Using the inhomogeneous simultaneous approximation problem for cryptographic design

0Citations
Citations of this article
28Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We introduce the Inhomogeneous Simultaneous Approximation Problem (ISAP), an old problem from the field of analytic number theory. Although the Simultaneous Approximation Problem (SAP) is already known in cryptography, it has mainly been considered in its homogeneous instantiation for attacking schemes. We take a look at the hardness and applicability of ISAP, i.e., the inhomogeneous variant, for designing schemes. More precisely, we define a decisional problem related to ISAP, called DISAP, and show that it is NP-complete. With respect to its hardness, we review existing approaches for solving related problems and give suggestions for the efficient generation of hard instances. Regarding the applicability, we describe as a proof of concept a bit commitment scheme where the hiding property is directly reducible to DISAP. An implementation confirms its usability in principle (e.g., size of one commitment is 6273 bits and execution time is in the milliseconds). © 2011 Springer-Verlag.

Cite

CITATION STYLE

APA

Armknecht, F., Elsner, C., & Schmidt, M. (2011). Using the inhomogeneous simultaneous approximation problem for cryptographic design. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6737 LNCS, pp. 242–259). https://doi.org/10.1007/978-3-642-21969-6_15

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free