Towards Practical Non-Interactive Public-Key Cryptosystems Using Non-Maximal Imaginary Quadratic Orders

  • Authors:
  • Detlef Hühnlein;Michael J. Jacobson, Jr.;Damian Weber

  • Affiliations:
  • secunet Security Networks AG, Sudetenstrasse 16, D-96247 Michelau, Germany detlif.huehnlein@secunet.de;Department of Computer Science, University of Calgary, 2500 University Drive NW, Calgary, Alberta, Canada, T2N 1N4 jacobs@cpsc.ucalgary.ca;Fachhochschule Trier, Schneidershof, D-54293 Trier, Germany weber@informatik.fh-trier.de

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2003

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present a new non-interactive public-key distribution system based on the class group of a non-maximal imaginary quadratic order Cl( Δp). The main advantage of our system over earlier proposals based on (Z}/nZ)* [25,27] is that embedding id information into group elements in a cyclic subgroup of the class group is easy (straight-forward embedding into prime ideals suffices) and secure, since the entire class group is cyclic with very high probability. Computational results demonstrate that a key generation center (KGC) with modest computational resources can set up a key distribution system using reasonably secure public system parameters.  In order to compute discrete logarithms in the class group, the KGC needs to know the prime factorization of Δp=Δ1 p2. We present an algorithm for computing discrete logarithms in Cl(Δp) by reducing the problem to computing discrete logarithms in Cl(Δ1) and either F*p or F*p2. Our algorithm is a specific case of the more general algorithm used in the setting of ray class groups [5]. We prove—for arbitrary non-maximal orders—that this reduction to discrete logarithms in the maximal order and a small number of finite fields has polynomial complexity if the factorization of the conductor is known.