Skip to main content

Torus-Based Cryptography

  • Reference work entry

Synonyms

Subgroup cryptosystems

Related Concepts

Discrete Logarithm Problem; Finite Field; Primitive Element

Definition

Torus-based cryptography aims at representing certain field elements in a compact form, while keeping the difficulty of the Discrete Logarithm Problem unchanged. The main ideas come from arithmetic, in particular, algebraic tori.

Background

Torus-based cryptography is a recent development of Subgroup Cryptosystems. Classically, the multiplicative group \({\mathbb{F}}_{{p}^{n}}^{{_\ast}}\) of a finite field \({\mathbb{F}}_{{p}^{n}}\) is used in the context of public-key cryptography (e.g., the Diffie–Hellmann Key Agreement). In [6], Schnorr proposes to use a proper subgroup \(\langle g\rangle\) of \({\mathbb{F}}_{{p}^{n}}^{{_\ast}}\) and argues that this approach presents advantages, as long as the discrete logarithm problem in \(\langle g\rangle\) is as hard as in \({\mathbb{F}}_{{p}^{n}}^{{_\ast}}\). A necessary requirement is then that gdoes not belong to any...

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Recommended Reading

  1. van Dijk M, Granger R, Page D, Rubin K, Silverberg A, Stam M, Woodruff D (2005) Practical cryptography in high dimensional tori. In: Advances in cryptology – EUROCRYPT 2005, Aarhus. Lecture notes in computer science, vol 3494. Springer, Berlin, pp 234–250

    Google Scholar 

  2. Gong G, Harn L (1999) Public-key cryptosystems based on cubic finite field extensions. IEEE T Info Theory 45(7):2601–2605

    Article  MATH  MathSciNet  Google Scholar 

  3. Granger R, Vercauteren F (2005) On the discrete logarithm problem on algebraic tori. In: Advances in cryptology – CRYPTO 2005, Aarhus. Lecture notes in computer science, vol 3621. Springer, Berlin, pp 66–85

    Google Scholar 

  4. Lenstra AK, Verheul ER (2000) The XTR public key system. In: Advances in cryptology – CRYPTO 2000, Santa Barbara. Lecture notes in computer science, vol 1880. Springer, Berlin, pp 1–19

    Google Scholar 

  5. Rubin K, Silverberg A (2003) Torus-based cryptography. In: Advances in cryptology – CRYPTO 2003. Lecture notes in computer science, vol 2729. Springer, Berlin, pp 349–365

    Google Scholar 

  6. Schnorr CP (1990) Efficient identification and signatures for smart cards. In: Advances in cryptology – CRYPTO’89, Santa Barbara, 1989. Lecture notes in computer science, vol 435. Springer, New York, pp 239–252

    Google Scholar 

  7. Smith P, Skinner C (1995) A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In: Proceedings of ASIACRYPT’94, Wollongong. Lecture notes in computer science, vol 917. Springer, New York, pp 357–364

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Gorla, E. (2011). Torus-Based Cryptography. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_481

Download citation

Publish with us

Policies and ethics