Factoring pq2 with quadratic forms: Nice cryptanalyses

8Citations
Citations of this article
33Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We present a new algorithm based on binary quadratic forms to factor integers of the form N = pq2. Its heuristic running time is exponential in the general case, but becomes polynomial when special (arithmetic) hints are available, which is exactly the case for the so-called NICE family of public-key cryptosystems based on quadratic fields introduced in the late 90s. Such cryptosystems come in two flavours, depending on whether the quadratic field is imaginary or real. Our factoring algorithm yields a general key-recovery polynomial-time attack on NICE, which works for both versions: Castagnos and Laguillaumie recently obtained a total break of imaginary-NICE, but their attack could not apply to real-NICE. Our algorithm is rather different from classical factoring algorithms: it combines Lagrange's reduction of quadratic forms with a provable variant of Coppersmith's lattice-based root finding algorithm for homogeneous polynomials. It is very efficient given either of the following arithmetic hints: the public key of imaginary-NICE, which provides an alternative to the CL attack; or the knowledge that the regulator of the quadratic field ℚ(√p) is unusually small, just like in real-NICE. © 2009 Springer-Verlag.

Cite

CITATION STYLE

APA

Castagnos, G., Joux, A., Laguillaumie, F., & Nguyen, P. Q. (2009). Factoring pq2 with quadratic forms: Nice cryptanalyses. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5912 LNCS, pp. 469–486). https://doi.org/10.1007/978-3-642-10366-7_28

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free