An Adaptation of the NICE Cryptosystem to Real Quadratic Orders

In 2000, Paulus and Takagi introduced a public key cryptosystem called NICE that exploits the relationship between maximal and non-maximal orders in imaginary quadratic number fields. Relying on the intractability of integer factorization, NICE provides a similar level of security as RSA, but has faster decryption. This paper presents REAL-NICE, an adaptation of NICE to orders in real quadratic fields. REAL-NICE supports smaller public keys than NICE, and while preliminary computations suggest that it is somewhat slower than NICE, it still significantly outperforms RSA in decryption.

[1]  H. C. Williams,et al.  A $p+1$ method of factoring , 1982 .

[2]  Arjen K. Lenstra,et al.  Unbelievable Security. Matching AES Security Using Public Key Systems , 2001, ASIACRYPT.

[3]  P. Levy,et al.  Sur le développement en fraction continue d'un nombre choisi au hasard , 1936 .

[4]  Michael J. Jacobson,et al.  Efficient Ideal Reduction in Quadratic Fields , 2006 .

[5]  Kwangjo Kim,et al.  Information Security and Cryptology — ICISC 2001 , 2002, Lecture Notes in Computer Science.

[6]  J. Littlewood,et al.  Some problems of ‘Partitio numerorum’; III: On the expression of a number as a sum of primes , 1923 .

[7]  Loo Keng Hua,et al.  Introduction to number theory , 1982 .

[8]  Andrzej Schinzel,et al.  On some problems of the arithmetical theory of continued fractions , 1961 .

[9]  Antoine Joux,et al.  A NICE Cryptanalysis , 2000, EUROCRYPT.

[10]  Tikao Tatuzawa,et al.  On a Theorem of Siegel , 1951 .

[11]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[12]  J. Ward,et al.  Book Review: Proceedings of the Third International Conference on Spectral and High Order Methods@@@Book Review: An introduction to computational geometry for curves and surfaces@@@Book Review: The mathematics of surfaces@@@Book Review: Algorithmic number theory, Volume I: Efficient algorithms , 1998 .

[13]  Michael J. Jacobson,et al.  An Improved Real-Quadratic-Field-Based Key Exchange Procedure , 2005, Journal of Cryptology.

[14]  Tsuyoshi Takagi,et al.  A Cryptosystem Based on Non-maximal Imaginary Quadratic Orders with Fast Decryption , 1998, EUROCRYPT.

[15]  Richard Mollin,et al.  On real quadratic fields of class number two , 1992 .

[16]  Pierre Dusart,et al.  The kth prime is greater than k(ln k + ln ln k - 1) for k >= 2 , 1999, Math. Comput..

[17]  Robert D. Silverman,et al.  Are 'Strong' Primes Needed for RSA , 2001, IACR Cryptol. ePrint Arch..

[18]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[19]  H. C. Williams,et al.  Short Representation of Quadratic Integers , 1995 .

[20]  GÜnteR Von Degert Über die Bestimmung der Grundeinheit gewisser reell-quadratischer Zahlkörper , 1958 .

[21]  Alfred J. van der Poorten,et al.  Computer verification of the Ankeny-Artin-Chowla conjecture for all primes less than 100 000 000 000 , 1999 .

[22]  Michael J. Jacobson,et al.  An Investigation of Bounds for the Regulator of Quadratic Fields , 1995, Exp. Math..

[23]  Tsuyoshi Takagi,et al.  New public-key cryptosystems with fast decryption , 2001 .

[24]  Arjen K. Lenstra,et al.  The number field sieve , 1990, STOC '90.

[25]  Kell Hiu Fai Cheng,et al.  Some results concerning periodic continued fractions , 2003 .

[26]  T. Hagedorn,et al.  PRIMES OF THE FORM x 2 + ny 2 AND THE GEOMETRY OF ( CONVENIENT ) NUMBERS , 2010 .

[27]  Johannes A. Buchmann,et al.  A key-exchange system based on imaginary quadratic fields , 1988, Journal of Cryptology.

[28]  H. C. Williams On Numbers Analogous to the Carmichael Numbers , 1977, Canadian Mathematical Bulletin.

[29]  Detlef Hühnlein,et al.  Towards Practical Non-interactive Public Key Cryptosystems Using Non-maximal Imaginary Quadratic Orders , 2000, Selected Areas in Cryptography.

[30]  H. C. Williams,et al.  New Computations Concerning the Cohen-Lenstra Heuristics , 2003, Exp. Math..

[31]  Tsuyoshi Takagi,et al.  An IND-CCA2 Public-Key Cryptosystem with Fast Decryption , 2001, ICISC.

[32]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[33]  H. C. Williams,et al.  Some results concerning certain periodic continued fractions , 2005 .

[34]  Andreas Stein,et al.  Cryptographic protocols on real hyperelliptic curves , 2007, Adv. Math. Commun..

[35]  Johannes A. Buchmann,et al.  A Key Exchange System Based on Real Quadratic Fields , 1989, CRYPTO.

[36]  Tsuyoshi Takagi,et al.  A New Public-Key Cryptosystem over a Quadratic Order with Quadratic Decryption Time , 2000, Journal of Cryptology.

[37]  D. Boneh,et al.  Factoring N = pr q for large r , 1999 .

[38]  Jeff Gilchrist,et al.  Factorization of a 512-Bit RSA Modulus , 2000, EUROCRYPT.

[39]  Johannes Buchmann,et al.  Implementation of a key exchange protocol using real quadratic fields (extended abstract) , 1991 .

[40]  Jeffrey Shallit,et al.  Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.

[41]  Michael J. Jacobson,et al.  Computational techniques in quadratic fields , 1995 .

[42]  Henri Cohen,et al.  Heuristics on class groups , 1984 .

[43]  E. Okamoto,et al.  Faster factoring of integers of a special form , 1996 .

[44]  S. Lang Algebraic Number Theory , 1971 .

[45]  Tsuyoshi Takagi,et al.  Fast RSA-Type Cryptosystem Modulo pkq , 1998, CRYPTO.

[46]  H. C. Williams,et al.  Édouard Lucas and primality testing , 1999 .

[47]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[48]  Marvin C. Wunderlich,et al.  On the parallel generation of the residues for the continued fraction factoring algorithm , 1987 .

[49]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[50]  H. C. Williams,et al.  Quadratic polynomials which have a high density of prime values , 1990 .

[51]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .