Skip to main content

Using Primitive Subgroups to Do More with Fewer Bits

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3076))

Abstract

This paper gives a survey of some ways to improve the efficiency of discrete log-based cryptography by using the restriction of scalars and the geometry and arithmetic of algebraic tori and abelian varieties.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P.: Pairing-based crypto lounge, http://planeta.terra.com.br/informatica/paulobarreto/pblounge.html

  2. Bernstein, D.: A state-of-the-art public-key signature system, http://cr.yp.to/sigs.html

  3. Bleichenbacher, D.: Compressing Rabin Signatures. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 126–128. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Bleichenbacher, D., Bosma, W., Lenstra, A.K.: Some remarks on Lucas-based cryptosystems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 386–396. Springer, Heidelberg (1995)

    Google Scholar 

  5. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Bosma, W., Hutton, J., Verheul, E.R.: Looking beyond XTR. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 46–63. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography, Cryptology ePrint Archive, Report 2003/143

    Google Scholar 

  8. Brouwer, E., Pellikaan, R., Verheul, E.R.: Doing more with fewer bits. In: Advances in Cryptology — Asiacrypt 1999. Lect. Notes in Comp. Sci, vol. 1716, pp. 321–332. Springer, Berlin (1999)

    Chapter  Google Scholar 

  9. Coppersmith, D.: Fast evaluation of logarithms in fields of characteristic two. IEEE Trans. Inform. Theory 30, 587–594 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  10. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Trans. Inform. Theory 22, 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  11. Frey, G.: Applications of arithmetical geometry to cryptographic constructions. In: Finite fields and applications (Augsburg, 1999), pp. 128–161. Springer, Berlin (2001)

    Google Scholar 

  12. Galbraith, S.: Supersingular curves in cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495–513. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Gong, G., Harn, L.: Public-key cryptosystems based on cubic finite field extensions. IEEE Trans. Inform. Theory 45, 2601–2605 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  14. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. Joux, A.: The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 20–32. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Klyachko, A.A.: On the rationality of tori with cyclic splitting field. In: Arithmetic and geometry of varieties, pp. 73–78. Kuybyshev Univ. Press, Kuybyshev (1988) (Russian)

    Google Scholar 

  17. Lenstra, K.: Using Cyclotomic Polynomials to Construct Efficient Discrete Logarithm Cryptosystems Over Finite Fields. In: Mu, Y., Pieprzyk, J.P., Varadharajan, V. (eds.) ACISP 1997. LNCS, vol. 1270, pp. 127–138. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  18. Lenstra, K.A.: The XTR public key system, lecture at MSRI Number-Theoretic Cryptography Workshop, October 20 (2000)

    Google Scholar 

  19. Lenstra, A.K., Verheul, E.R.: The XTR public key system. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 1–19. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  20. Lucas, E.: Théorie des fonctions numériques simplement périodiques. Amer. J. Math. 1, 184–239, 289–321 (1878)

    Article  MathSciNet  Google Scholar 

  21. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  22. Müller, W.B., Nöbauer, W.: Some remarks on public-key cryptosystems. Studia Sci. Math. Hungar. 16, 71–76 (1981)

    MATH  MathSciNet  Google Scholar 

  23. Ono, T.: Arithmetic of algebraic tori. Ann. of Math. 74, 101–139 (1961)

    Article  MathSciNet  Google Scholar 

  24. Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336–353. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  25. Rubin, K., Silverberg, A.: Torus-based cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 349–365. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  26. Rubin, K., Silverberg, A.: Algebraic tori in cryptography. In: High Primes and Misdemeanours: lectures in honour of the 60th birthday of Hugh Cowie Williams. Fields Institute Communications Series, AMS, Providence (2004) (to appear)

    Google Scholar 

  27. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: SCIS2000 (The 2000 Symposium on Cryptography and Information Security), Okinawa, Japan, January 26-28, vol. C20 (2000)

    Google Scholar 

  28. Smith, P.J., Lennon, M.J.J.: LUC: A New Public Key System. In: Proceedings of the IFIP TC11 Ninth International Conference on Information Security IFIP/Sec 1993, pp. 103–117. North-Holland, Amsterdam (1993)

    Google Scholar 

  29. Smith, P., Skinner, C.: A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 357–364. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  30. Voskresenskii, V.E.: Algebraic groups and their birational invariants. Translations of Mathematical Monographs 179, AMS, Providence, RI (1998)

    Google Scholar 

  31. Williams, H.C.: A p + 1 method of factoring. Math. Comp. 39, 225–234 (1982)

    MATH  MathSciNet  Google Scholar 

  32. Williams, H.C.: Some public-key crypto-functions as intractable as factorization. Cryptologia 9, 223–237 (1985)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Rubin, K., Silverberg, A. (2004). Using Primitive Subgroups to Do More with Fewer Bits. In: Buell, D. (eds) Algorithmic Number Theory. ANTS 2004. Lecture Notes in Computer Science, vol 3076. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24847-7_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24847-7_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22156-2

  • Online ISBN: 978-3-540-24847-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics