Skip to main content

Generating Parameters for Algebraic Torus-Based Cryptosystems

  • Conference paper
Cryptology and Network Security (CANS 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6467))

Included in the following conference series:

  • 599 Accesses

Abstract

Algebraic torus-based cryptosystems are public key cryptosystems based on the discrete logarithm problem, and have compact expressions compared with those of finite field-based cryptosystems. In this paper, we propose parameter selection criteria for the algebraic torus-based cryptosystems from the viewpoints of security and efficiency. The criteria include the following conditions: consistent resistance to attacks on algebraic tori and their embedding fields, and a large degree of freedom to select parameters suitable for each implementation. An extension degree and a characteristic size of a finite field on which the algebraic tori are defined are adjustable. We also provide examples of parameters satisfying the criteria.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Smith, P., Skinner, C.: A Public-key Cryptosystem and a Digital Signature Based on the Lucas Function Analogue to Discrete Logarithms. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 357–364. Springer, Heidelberg (1995)

    Google Scholar 

  2. Lenstra, A.K., Verheul, E.R.: The XTR Public Key System. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 1–19. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Rubin, K., Silverberg, A.: Torus-based Cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 349–365. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: Recommendation for Key Management - Part 1: Genaral (Revised). Special Publication 800/57, NIST (2007)

    Google Scholar 

  5. van Dijk, M., Granger, R., Page, D., Rubin, K., Silverberg, A., Stam, M., Woodruff, D.: Practical Cryptography in High Dimensional Tori. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 234–250. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  6. Gower, J.E.: Prime Order Primitive Subgroups in Torus-based Cryptography. Cryptology ePrint Archive, Report 2006/466 (2006)

    Google Scholar 

  7. Granger, R., Vercauteren, F.: On the Discrete Logarithm Problem on Algebraic Tori. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 66–85. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Joux, A., Lercier, R.: The Function Field Sieve in the Medium Prime Case. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 254–270. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  9. Freeman, D., Scott, M., Teske, E.: A Taxonomy of Pairing-Friendly Elliptic Curves. Journal of Cryptology 23(2), 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  10. Miyaji, A., Nakabayashi, M., Takano, S.: New Explicit Conditions of Elliptic Curve Traces for FR-Reduction. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E84-A(5), 1234–1243 (2001)

    MATH  Google Scholar 

  11. Granger, R., Page, D., Stam, M.: A Comparison of CEILIDH and XTR. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 235–249. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Hitt, L.: On the Minimal Embedding Field. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 294–301. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Bosma, W., Hutton, J., Verheul, E.R.: Looking beyond XTR. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 321–332. Springer, Heidelberg (2002)

    Google Scholar 

  14. Galbraith, S.: Disguising Tori and Elliptic Curves. Cryptology ePrint Archive, Report 2006/248 (2006)

    Google Scholar 

  15. Rubin, K., Silverberg, A.: Compression in Finite Fields and Torus-based Cryptography. SIAM Jour. on Computing 37(5), 1401–1428 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  16. Gordon, D.: Discrete Logarithms in GF (p) Using the Number Field Sieve. SIAM Jour. on Discrete Math. 6, 124–138 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  17. Adleman, L.M.: The Function Field Sieve. In: Huang, M.-D.A., Adleman, L.M. (eds.) ANTS 1994. LNCS, vol. 877, pp. 108–121. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  18. Joux, A., Lercier, R., Smart, N.P., Vercauteren, F.: The Number Field Sieve in the Medium Prime Case. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 326–344. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  19. Lidl, R., Niederreiter, H.: Finite Fields, 2nd edn. Encyclopedia of Mathematics and its Applications, vol. 20. Cambridge University Press, Cambridge (1997)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yonemura, T., Hanatani, Y., Isogai, T., Ohkuma, K., Muratani, H. (2010). Generating Parameters for Algebraic Torus-Based Cryptosystems. In: Heng, SH., Wright, R.N., Goi, BM. (eds) Cryptology and Network Security. CANS 2010. Lecture Notes in Computer Science, vol 6467. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17619-7_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17619-7_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17618-0

  • Online ISBN: 978-3-642-17619-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics