Browse > Article
http://dx.doi.org/10.13067/JKIECS.2011.6.1.090

On the Security of Cryptosystems Based on Imaginary Quadratic Class Semigroups  

Kim, Yong-Tae (광주교육대학교 수학교육과)
Publication Information
The Journal of the Korea institute of electronic communication sciences / v.6, no.1, 2011 , pp. 90-96 More about this Journal
Abstract
In this paper, we propose a new discrete logarithm problem(DLP) based on the class semigroups of imaginary quadratic non-maximal orders using the special character of non-invertible ideal and analysis its security. To do this, we first explain the mathematical background explicitly and prove some properties of Cls (O) which relate to constructing the DLP and guaranteeing the security. To test the security of the proposed DLP, we compare the class number of the maximal order with that of the non-maximal order and investigate the unique factorization problems of ideals between class groups of the maximal orders and class semigroups of non-maximal orders to ensure the security of the cryptosystem.
Keywords
discrete logarithm problem(DLP); class semigroup; non-invertible ideal; information security;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 D. Huhnlein, J. J. Jr. Michael, S. Paulus and T. Tagaki, A cryptosystem based on the non-maximal imaginary quadratic orders with fast decryption, in Advanced Cryptology Eurocrypt '98, LNCS 1403, Springer-Verlag, Berlin, pp. 294-307,1989.
2 김용태, 복소이차체 위에서의 공개키 암호에 관한 소고, 한국전자통신학회논문지, 제4권, 4호, pp. 270-273, 2009.
3 H. Kim, S. Moon, Public-Key Cryptosystems based on Class Semigroups of Imaginary Quadratic Non-maximal Orders, ASISP 2, 2004.
4 Yongtae Kim, Chang-han Kim, On the public key cryptosystems over class semigroups of imaginary quadratic non-maximal orders, Commun. Korean Math. Soc., 21, no. 3, pp.577-586, 2006.   DOI
5 R. L. Rivest, A. Shamir, L. Adelman, A Method for Obtaining Digital Signatures and Public Key Cryptosystems, Comm. of ACM21 pp. 120-126, 1978.   DOI   ScienceOn
6 H. W. Lenstra, Factoring integers with elliptic curves, Ann. of Math. 126, pp.649-673, 1987.   DOI   ScienceOn
7 W. Adams, L. J. Goldstein, Introduction to Number Theory, Prentice-Hall, 1976.
8 P. Zanardo, U. Zannier, The class semigroup of orders in number fields, Math.Proc. Camb.Phil. Soc. 115, pp. 379-391,1994.   DOI   ScienceOn
9 Cox, Primes of the form $x^{2}+ny^{2}$, New York, 1989.
10 C. L. Siegel, Uber die Classenzahl quadratischer, Acta Arithmetica 1, pp.83-86, 1935.   DOI
11 J. Littlewood, On the class number of the corpus $\sqrt[P]{-k}$, Proc. London Math. Soc. 27, pp358-372, 1928.
12 H. Kim, B. Park, J. Ha, B. Lee, D. Park, New Key Management Systems for Multilevel Security, ICCSA 2005, LNCS 3481, pp.245-253, 2005.
13 K. F. Gauss, Disquisitiones Arithmeticae, translation A. C. Clarke, S.J., Yale Univ. Press, 1966.
14 J. Buchmann, H. C. Willams, A key exchange system based on imaginary quadratic fields, J. Cryptology 1, pp.107-118, 1988.   DOI   ScienceOn