Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Renate Scheidler is active.

Publication


Featured researches published by Renate Scheidler.


Designs, Codes and Cryptography | 1996

Key-Exchange in Real Quadratic Congruence Function Fields

Renate Scheidler; Andreas Stein; Hugh C. Williams

We show how the theory of real quadratic congruence function fields can be used to produce a secure key distribution protocol. The technique is similar to that advocated by Diffie and Hellman in 1976, but instead of making use of a group for its underlying structure, makes use of a structure which is “almost” a group. The method is an extension of the recent ideas of Scheidler, Buchmann and Williams, but, because it is implemented in these function fields, several of the difficulties with their protocol can be eliminated. A detailed description of the protocol is provided, together with a discussion of the algorithms needed to effect it.


Journal of Cryptology | 1994

A key-exchange protocol using real quadratic fields

Renate Scheidler; Johannes A. Buchmann; Hugh C. Williams

In 1976 Diffie and Hellman first introduced their well-known key-exchange protocol which is based on exponentiation in the multiplicative group GF(p)* of integers relatively prime to a large primep (see [8]). Since then, this scheme has been extended to numerous other finite groups. Recently, Buchmann and Williams [2] introduced a version of the Diffie-Hellman protocol which uses the infrastructure of a real quadratic field. Theirs is the first such system not to require an underlying group structure, but rather a structure which is “almost” like that of a group. We give here a more detailed description of this scheme as well as state the required algorithms and considerations for their implementation.


Journal of Cryptology | 2006

An Improved Real-Quadratic-Field-Based Key Exchange Procedure

Michael J. Jacobson; Renate Scheidler; Hugh C. Williams

Abstract To date, the only non-group structure that has been suitably employed as the key space for Diffie-Hellman-type cryptographic key exchange is the infrastructure of a real quadratic (number or function) field. We present an implementation of a Diffie-Hellman-type protocol based on real quadratic number field arithmetic that provides a significant improvement in performance over previous versions of this scheme. This dramatic speed-up is achieved by replacing the ordinary multiplication and reduction procedures for reduced ideals by a new version of the NUCOMP algorithm due to Shanks.


Advances in Mathematics of Communications | 2007

Cryptographic protocols on real hyperelliptic curves

Michael J. Jacobson; Renate Scheidler; Andreas Stein

We present public-key cryptographic protocols for key exchange, digital signatures, and encryption whose security is based on the presumed intractability of solving the principal ideal problem, or equivalently, the distance problem, in the real model of a hyperelliptic curve. Our protocols represent a significant improvement over existing protocols using real hyperelliptic curves. Theoretical analysis and numerical experiments indicate that they are comparable to the imaginary model in terms of efficiency, and hold much more promise for practical applications than previously believed.


Mathematics of Computation | 2000

Voronoi's algorithm in purely cubic congruence function fields of unit rank 1

Renate Scheidler; Andreas Stein

The first part of this paper classifies all purely cubic function fields over a finite field of characteristic not equal to 3. In the remainder, we describe a method for computing the fundamental unit and regulator of a purely cubic congruence function field of unit rank 1 and characteristic at least 5. The technique is based on Voronois algorithm for generating a chain of successive minima in a multiplicative cubic lattice, which is used for calculating the fundamental unit and regulator of a purely cubic number field.


Journal of Cryptology | 1998

A Public-Key Cryptosystem Using Purely Cubic Fields

Renate Scheidler

Abstract. This paper presents an RSA-like public-key cryptosystem that can only be broken by factoring its modulus. Messages are encoded as units in a purely cubic field, and the encryption exponent is a multiple of 3. Similar systems with encryption powers of the form 2e as well as 3e were designed by Rabin, Williams, and Loxton et al. Our scheme is more general than previously developed methods in that it allows a broader class of primes for its modulus, namely any pair of distinct primes


Experimental Mathematics | 2003

Computation of the fundamental units and the regulator of a cyclic cubic function field

Yoonjin Lee; Renate Scheidler; Christopher Yarrish

p, q \equiv 1 ( {\rm mod}3 )


genetic and evolutionary computation conference | 2008

Cryptanalysis using genetic algorithms

Karel P. Bergmann; Renate Scheidler; Christian Jacob

rather than


Designs, Codes and Cryptography | 2001

Cryptography in Quadratic Function Fields

Renate Scheidler

p \equiv 4 ( {\rm mod} 9 )


algorithmic number theory symposium | 2004

Algorithmic Aspects of Cubic Function Fields

Renate Scheidler

and

Collaboration


Dive into the Renate Scheidler's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yoonjin Lee

Ewha Womans University

View shared research outputs
Top Co-Authors

Avatar

Johannes A. Buchmann

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge