Skip to main content

Cryptography Based on Quadratic Forms: Complexity Considerations

  • Conference paper
Research in Cryptology (WEWoRC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4945))

Included in the following conference series:

  • 372 Accesses

Abstract

We study the computational problem Trafo of finding an integral equivalence transform between two given quadratic forms. This is motivated by a recent identification scheme based on this problem [10]. We prove that for indefinite forms over ℤ, its hardness is concentrated in dimensions 3 and 4. Moreover, over the field of rational numbers the complexity of Trafo is closely related to that of factoring. However, for definite forms over ℤ, as well as for forms over finite fields, the transformation problem is solvable in polynomial time.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adleman, L.M., Estes, D.R., McCurley, K.S.: Solving bivariate quadratic congruences in random polynomial time. Mathematics of Computation 48(177), 17–28 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  2. Ajtai, M., Dwork, C.: A public-key cryptosystem with worst- case/average-case equivalence. In: Proceedings of the 29th annual ACM symposium on theory of computing, El Paso, TX, USA, May 4-6, 1997, pp. 284–293. Association for Computing Machinery (1997)

    Google Scholar 

  3. Bennett, C.H., Bernstein, E., Brassard, G., Vazirani, U.: Strengths and weaknesses of quantum computing. SIAM Journal of Computing 26(5), 1510–1523 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  4. Blum, L., Blum, M., Shub, M.: A simple unpredictable pseudo- random number generator. SIAM Journal of Computing 15, 364–383 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  5. Cassels, J.W.S.: Rational quadratic forms. Mathematical Society Monographs, vol. 13. Academic Press, London (1978)

    MATH  Google Scholar 

  6. Cohen, H., Lenstra jun, H.W.: Heuristics on class groups of number elds, Number Theory. In: Proc. Journ. arith., Noordwijkerhout 1983. LNCS, vol. 1068, pp. 33–62. Springer, Heidelberg (1984)

    Chapter  Google Scholar 

  7. Cohen, H., Martinet, J.: Class groups of number elds: Numerical heuristics. Mathematics of Computation 48(177), 123–137 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  8. Crandall, R., Pomerance, C.: Prime numbers: A computational perspective. Springer, Heidelberg (2001)

    Google Scholar 

  9. Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryp- tosystems from lattice reduction problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112–131. Springer, Heidelberg (1997)

    Google Scholar 

  10. Hartung, R.J., Schnorr, C.-P.: Public key identification based on the equivalence of quadratic forms. In: Kučera, L., Kučera, A. (eds.) MFCS 2007. LNCS, vol. 4708, pp. 333–345. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  11. Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J.H., Whyte, W.: NTRUSign: Digital signatures using the NTRU lattice. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 122–140. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Hoffstein, J., Pipher, J., Silverman, J.H.: NSS: an NTRU lattice-based signature scheme. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 211–228. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Ivanyos, G., Szánto, Á.: Lattice basis reduction for indefinite forms and an application. Journal on Discrete Mathematics 153(1-3), 177–188 (1996)

    Article  MATH  Google Scholar 

  15. Kannan, R.: Minkowski’s convex body theorem and integer programming. Mathematics of Operations Research 12(3), 415–440 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  16. Khot, S.: Hardness of approximating the shortest vector problem in lattices. Journal of the ACM 52(5), 789–808 (2005)

    Article  MathSciNet  Google Scholar 

  17. Micciancio, D., Goldwasser, S.: Complexity of lattice problems: a cryptographic perspective. The Kluwer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Dordrecht (March 2002)

    MATH  Google Scholar 

  18. O’Meara, O.T.: Introduction to quadratic forms, Grundlehren der mathematischen Wissenschaften in Einzeldarstellungen, vol. 117. Springer, Heidelberg (reprinted, 2000)

    Google Scholar 

  19. Plesken, W., Pohst, M.E.: Constructing integral lattices with pre- scribed minimum. I, Mathematics of Computation 45, 209–221 (1985)

    Article  MathSciNet  Google Scholar 

  20. Plesken, W., Souvignier, B.: Computing isometries of lattices. Mathematics of Computation 45, 209–221 (1985)

    Article  MathSciNet  Google Scholar 

  21. Schnorr, C.-P.: Reduction of quadratic forms reconsidered (preprint, 2004)

    Google Scholar 

  22. Simon, D.: Quadratic equations in dimensions 4, 5 and more (preprint, 2005)

    Google Scholar 

  23. Simon, D.: Solving quadratic equations using reduced unimodular quadratic forms. Mathematics of Computation 74(251), 1531–1543 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  24. Stehlé, D., Hanrot, G.: Improved analysis of Kannan’s shortest lattice vector algorithm. In: Menezes, A.J. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 170–186. Springer, Heidelberg (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hartung, R.J. (2008). Cryptography Based on Quadratic Forms: Complexity Considerations. In: Lucks, S., Sadeghi, AR., Wolf, C. (eds) Research in Cryptology. WEWoRC 2007. Lecture Notes in Computer Science, vol 4945. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88353-1_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-88353-1_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-88352-4

  • Online ISBN: 978-3-540-88353-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics