Skip to main content

An Adaptation of the NICE Cryptosystem to Real Quadratic Orders

  • Conference paper
Progress in Cryptology – AFRICACRYPT 2008 (AFRICACRYPT 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5023))

Included in the following conference series:

Abstract

In 2000, Paulus and Takagi introduced a public key cryptosystem called NICE that exploits the relationship between maximal and non-maximal orders in imaginary quadratic number fields. Relying on the intractability of integer factorization, NICE provides a similar level of security as RSA, but has faster decryption. This paper presents REAL-NICE, an adaptation of NICE to orders in real quadratic fields. REAL-NICE supports smaller public keys than NICE, and while preliminary computations suggest that it is somewhat slower than NICE, it still significantly outperforms RSA in decryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Buchmann, J., Sakurai, K., Takagi, T.: An IND-CCA2 public-key cryptosystem with fast decryption. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 51–71. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Buchmann, J., Thiel, C., Williams, H.: Short representation of quadratic integers. In: Computational Algebra and Number Theory (Sydney, 1992). Math. Appl., vol. 325, pp. 159–185. Kluwer, Dordrecht (1995)

    Google Scholar 

  3. Cheng, K.H.F., Williams, H.C.: Some results concerning certain periodic continued fractions. Acta Arith. 117, 247–264 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  4. Cox, D.A.: Primes of the Form x 2 + ny 2. John Wiley & Sons, Inc, New York (1989)

    Google Scholar 

  5. Hardy, G.H., Littlewood, J.E.: Partitio numerorum III: On the expression of a number as a sum of primes. Acta Math. 44, 1–70 (1923)

    Article  MathSciNet  Google Scholar 

  6. Hühnlein, D., Jacobson Jr., M.J., Paulus, S., Takagi, T.: A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 294–307. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  7. Jaulmes, E., Joux, A.: A NICE Cryptanalysis. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 382–391. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Jacobson Jr., M.J., Scheidler, R., Stein, A.: Cryptographic protocols on real hyperelliptic curves. Adv. Math. Commun. 1, 197–221 (2007)

    MathSciNet  Google Scholar 

  9. Jacobson Jr., M.J., Sawilla, R.E., Williams, H.C.: Efficient Ideal Reduction in Quadratic Fields. Internat. J. Math. Comput. Sci. 1, 83–116 (2006)

    MathSciNet  MATH  Google Scholar 

  10. Lenstra, A.K.: Unbelievable Security. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 67–86. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Mollin, R.A., Williams, H.C.: Computation of the class number of a real quadratic field. Util. Math. 41, 259–308 (1992)

    MathSciNet  MATH  Google Scholar 

  12. National Institute of Standards and Technology (NIST), Recommendation for key management - part 1: General (revised). NIST Special Publication 800-57 (March 2007), http://csrc.nist.gov/groups/ST/toolkit/documents/SP800-57Part1_3-8-07.pdf

  13. Paulus, S., Takagi, T.: A new public key cryptosystem over quadratic orders with quadratic decryption time. J. Cryptology 13, 263–272 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  14. van der Poorten, A.J., te Riele, H.J.J., Williams, H.C.: Computer verification of the Ankeny-Artin-Chowla conjecture for all primes less than 100 000 000 000. Math. Comp. 70, 1311–1328 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  15. Schinzel, A.: On some problems of the arithmetical theory of continued fractions. Acta Arith. 6, 393–413 (1961)

    MathSciNet  MATH  Google Scholar 

  16. Shoup, V.: NTL: A Library for Doing Number Theory. Software (2001), Available at http://www.shoup.net/ntl

  17. Takagi, T.: Fast RSA-type cryptosystem modulo p k q. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 318–326. Springer, Heidelberg (1998)

    Google Scholar 

  18. Takagi, T.: A New Public-Key Cryptosystems with Fast Decryption. PhD Thesis, Technische Universität Darmstadt (Germany) (2001)

    Google Scholar 

  19. Weimer, D.: An Adaptation of the NICE Cryptosystem to Real Quadratic Orders. Master’s Thesis, Technische Universität Darmstadt (Germany) (2004), http://www.cdc.informatik.tu-darmstadt.de/reports/reports/DanielWeimer.diplom.pdf

  20. Williams, H.C.: Édouard Lucas and Primality Testing. John Wiley & Sons, New York (1998)

    MATH  Google Scholar 

  21. Williams, H.C., Wunderlich, M.C.: On the parallel generation of the residues for the continued fraction factoring algorithm. Math. Comp. 48, 405–423 (1987)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Serge Vaudenay

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jacobson, M.J., Scheidler, R., Weimer, D. (2008). An Adaptation of the NICE Cryptosystem to Real Quadratic Orders. In: Vaudenay, S. (eds) Progress in Cryptology – AFRICACRYPT 2008. AFRICACRYPT 2008. Lecture Notes in Computer Science, vol 5023. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-68164-9_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-68164-9_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-68159-5

  • Online ISBN: 978-3-540-68164-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics