Using the inhomogeneous simultaneous approximation problem for cryptographic design

  • Authors:
  • Frederik Armknecht;Carsten Elsner;Martin Schmidt

  • Affiliations:
  • Group for Theoretical Computer Science and Data Security, Universität Mannheim, Germany;FHDW, Hannover, Germany;Leibniz Universität Hannover, Institute of Applied Mathematics, Germany

  • Venue:
  • AFRICACRYPT'11 Proceedings of the 4th international conference on Progress in cryptology in Africa
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We introduce the Inhomogeneous Simultaneous Approximation Problem (ISAP), an old problem from the field of analytic number theory. Although the Simultaneous Approximation Problem (SAP) is already known in cryptography, it has mainly been considered in its homogeneous instantiation for attacking schemes. We take a look at the hardness and applicability of ISAP, i. e., the inhomogeneous variant, for designing schemes. More precisely, we define a decisional problem related to ISAP, called DISAP, and show that it is NP-complete. With respect to its hardness, we review existing approaches for solving related problems and give suggestions for the efficient generation of hard instances. Regarding the applicability, we describe as a proof of concept a bit commitment scheme where the hiding property is directly reducible to DISAP. An implementation confirms its usability in principle (e. g., size of one commitment is 6273 bits and execution time is in the milliseconds).