Skip to main content
Log in

New designing of cryptosystems based on quadratic fields

  • Published:
Science in China Series F: Information Sciences Aims and scope Submit manuscript

Abstract

This paper proposes a method to construct new kind of non-maximal imaginary quadratic order (NIQO*) by combining the technique of Diophantine equation and the characters of non-maximal imaginary quadratic order. It is proved that in the class group of this new kind of NIQO*, it is very easy to design provable secure cryptosystems based on quadratic field (QF). With the purpose to prove that this new kind of QF-based cryptosystems are easy to implement, two concrete schemes are presented, i.e., a Schnorr-like signature and an ElGamel-like encryption, by using the proposed NIQO*. In the random oracle model, it is proved that: (1) under the assumption that the discrete logarithm problem over class groups (CL-DLP) of this new kind of NIQO* is intractable, the proposed signature scheme is secure against adaptive chosen-message attacks, i.e., achieving UF-CMA security; (2) under the assumption that the decisional Diffie-Hellman problem over class groups (CL-DDH) of this new kind of NIQO* is intractable, the enhanced encryption in this paper is secure against adaptive chosen-ciphertext attacks, i.e., reaching IND-CCA2 security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public key cryptosystems. Comm ACM, 1978, 21(2): 120–126

    Article  MATH  MathSciNet  Google Scholar 

  2. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Info Theory, 1985, 31: 469–472

    Article  MATH  MathSciNet  Google Scholar 

  3. Blake I F, Seroussi G, Smart N P. Advances in Elliptic Curve Cryptography. Cambridge: Cambridge University Press, 2005

    MATH  Google Scholar 

  4. Menezes A, Okamoto T, Vanstone S. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans Info Theory, 1993, 39(5): 1639–1646

    Article  MATH  MathSciNet  Google Scholar 

  5. Buchmann J, Williams H C. A key exchange system based on imaginary quatratic fields. J Cryptology, 1988, 1: 107–118

    Article  MATH  MathSciNet  Google Scholar 

  6. Buchmann J, Williams H C. Quatratic fields and cryptography. In: Loxton J H, ed. Number Theory and Cryptography. Cambridge: Cambridge University Press, 1990. 9–25

    Google Scholar 

  7. Schnorr C P, Lenstra H W. A Monte Carlo factoring algorithm with linear storage. Math Comp, 1984, 43(167): 289–311

    Article  MATH  MathSciNet  Google Scholar 

  8. Hamdy S, Möller B. Security of cryptosystems based on class groups of imaginary quadratic orders. In: Okamoto T, ed. Advances in Cryptology-ASIACRYPT’00. Lect Notes in Comp Sci, Vol. 1976. Berlin: Springer-Verlag, 2000. 234–247

    Chapter  Google Scholar 

  9. Biehl L, Buchmann J, Hamdy S, et al. A signature scheme based on the intractability of computing roots. Designs, Codes and Cryptography, 2002, 25(3): 223–236

    Article  MATH  MathSciNet  Google Scholar 

  10. Huhnlein D, Takagi T. Reducing logarithms in totally non-maximal imaginary quadratic orders to logarithms in finite fields. In: Lam KY, Okamoto E, Xing C eds. Advances in Cryptology-ASIACRYPT’99. Lect Notes in Comp Sci, Vol 1716. Berlin: Springer-Verlag, 1999. 219–231

    Google Scholar 

  11. Huhnlein, Jacobson M J, Weber D. Towards practical non-interactive public-key cryptosystems using non-maximal imaginary quadratic orders. Designs, Codes and Cryptography, 2003, 30(3): 281–299

    Article  MathSciNet  Google Scholar 

  12. Dong X L, Cao Z F. A kind of signature schemes based on class groups of quadratic fields. J Harbin Inst Tech New Ser, 2004, 11(6): 583–591

    MATH  Google Scholar 

  13. Li X, Dong X L, Cao Z F. Blind signature scheme based on ideal class groups of quadratic fields. Comp Appl Software (in Chinese), 2005, 22(41): 34–35

    Google Scholar 

  14. Hua L G. Introduction to Number Theory (in Chinese). Beijing: Science Press, 1979. 458–528

    Google Scholar 

  15. Gross B, Zagier D. Points de Heegner et derivees de fonctions L. C. R. Acad Sci Paris, 1983, 297: 85–87

    MATH  MathSciNet  Google Scholar 

  16. Cao Z F, Dong X L. Diophantine equation Ax 2 + B = y n. Chin Sci Bull, 1998, 43(13): 1141–1142

    Article  Google Scholar 

  17. Dong X L, Shen H. On the multiplicities of binary recurrences. J Harbin Inst Tech New Ser, 2003, 10(2): 183–189

    Google Scholar 

  18. Dong X L, Cao Z F. Diophantine equations and class number of real quadratic fields. Acta Arith, 2001, 97(4): 313–328

    Article  MATH  MathSciNet  Google Scholar 

  19. Dong X L, Cao Z F. Class number problem of some real quadratic fields and quadratic field cryptosystem. In: Wang Y M, ed. Advance in Cryptology-CHINACRYPT’02. Beijing: Publishing House of Electronics Industry, 2002. 210–219

    Google Scholar 

  20. Poupard G, Stern J. Security analysis of a practical “on the fly” authentication and siganture generation. In: Nyberg K, ed. Advances in Cryptology-EUROCRYPT’98. Lect Notes in Comp Sci, Vol 1403. Berlin: Springer-Verlag, 1998. 422–436

    Chapter  Google Scholar 

  21. Pointcheval D, Stern J. Security proofs for signature schemes. In: Maurer U, ed. Advances in Cryptology-EUROCRYPT’96. Lect Notes in Comp Sci, Vol 1070. Berlin: Springer-Verlag, 1996. 387–398

    Google Scholar 

  22. Fujisaki E, Okamoto T. How to enhance the security of public key encryption at minimum cost. In: Imai H, Zheng Y, eds. Public Key Cryptography PKC’99. Lect Notes in Comp Sci, Vol. 1560. Berlin: Springer-Verlag, 1999. 53–68

    Chapter  Google Scholar 

  23. Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. In: Proceedings First Annuarl Conference on Computer and Communications Security, ACM, 1993. 62–73

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to ZhenFu Cao.

Additional information

Supported by the National Natural Science Foundation of China (Grant Nos. 60673079, 60773086 and 60572155)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Dong, X., Cao, Z. & Wang, L. New designing of cryptosystems based on quadratic fields. Sci. China Ser. F-Inf. Sci. 51, 1106–1116 (2008). https://doi.org/10.1007/s11432-008-0091-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-008-0091-4

Keywords

Navigation