Skip to main content

Signatures Through Approximate Representations by Quadratic Forms

extended abstract

  • Chapter

Abstract

We propose a signature scheme where the private key is a random (n, n)-matrix T with coefficients in ℤm=ℤ/mℤ, m a product of two large primes. The corresponding public key is A,m with A = TT. A signature y of a message z ∈ ℤm is any y∈(ℤm)n such that y Ay approximates z, e.g. \(\left| z-{{y}^{T}}Ay \right|<4{{m}^{{{2}^{-n}}}}\). Messages z can be efficiently signed using the private key T and by approximating z as a sum of squares. Even tighter approximations | z− yAy| can be achieved by tight signature procedures. Heuristical arguments show that forging signatures is not easier than factoring m. The prime decomposition of m is not needed for signing messages, however knowledge of this prime decomposition enables forging signatures. Distinct participants of the system may share the same modulus m provided that its prime decomposition is unknown. Our signature scheme is faster than the RSA-scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Alexi, W.: personal communication.

    Google Scholar 

  • Artin, E.: Geometric Algebra. Interscience Publishers Inc.,New York 1957.

    Google Scholar 

  • Gauss, C.F.: Disquisitones Arithmeticae. Leipzig 1801. German translation: Untersuchungen über höhere Mathematik. Springer, Berlin 1889.

    Google Scholar 

  • Jacobson, N.: Basic Algebra I. Freeman Comp., San Francisco 1974

    Google Scholar 

  • Kannan, R.: Improved algorithms for integer programming and related lattice problems. 15th Symposium on Theory of Computing (1983), 183–206

    Google Scholar 

  • Lagarias, J.C.: The Computational Complexity of Simultaneous Diophantine Approximation Problems.

    Google Scholar 

  • Proceedings 23rd Symposium on Foundation of Computer Science (1982) 23–29.

    Google Scholar 

  • Lenstra, A.K., Lenstra, H.W.Jr., and Lovasz, L.: Factoring Polynomials with Rational Coefficients. TR 82–05, Mathematics Institute, University of Amsterdam, March 1982.

    Google Scholar 

  • Manders, K.L. and Adleman,L.: NP-complete Decision Problems for Binary Quadratic. J. Computer and System Science 16 (1978) 168–184.

    Article  Google Scholar 

  • Morrison, M.A. and Brillhart, J.: A method of factorization and the factorization of F7. Mathematics of Computation 29 (1975) 183–205.

    Google Scholar 

  • Rivest,R., Shamir,A. and Adleman,L.: A Method for Obtaining Digital Signatures and Public-key Cryptosystems. CACM 21–2 (1978) 120–126.

    Google Scholar 

  • Schnorr, C.P. and Lenstra,H.W.Jr.: A Monte Carlo Factoring Algorithm with Finite Storage. Preprint Universität Frankfurt 1982.

    Google Scholar 

  • Serre,J.P.: A Course in Arithmetic. Springer, New York 1973.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1984 Plenum Press, New York

About this chapter

Cite this chapter

Ong, H., Schnorr, C.P. (1984). Signatures Through Approximate Representations by Quadratic Forms. In: Chaum, D. (eds) Advances in Cryptology. Springer, Boston, MA. https://doi.org/10.1007/978-1-4684-4730-9_10

Download citation

  • DOI: https://doi.org/10.1007/978-1-4684-4730-9_10

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4684-4732-3

  • Online ISBN: 978-1-4684-4730-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics