Skip to main content

Knapsack Cryptographic Schemes

  • Reference work entry
Encyclopedia of Cryptography and Security

Related Concepts

Digital Signatures; Encryption; Lattice: Public Key Systems

Definition

Cryptographic knapsack schemes were viewed as very promising in the late 1970s and early 1980s since their encryption speed was superb to any other public key scheme invented [27]. The future of knapsack tumbled down when the one knapsack scheme after the other was broken.

Introduction

The knapsack problem originates from operational research. Suppose one wants to transport some goods that have a given economical value and a given size (e.g., volume). The transportation medium, e.g., a truck, is however limited in size. The question then is to maximize the total economical value to transport, given the size limitations of the transportation medium.

The above-mentioned knapsack problem is not the one that was proposed for cryptographic purposes. The one used is a only a special case, namely, the one in which the economical value of each good is equal to its size. This special problem is known as the...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Adleman LM (1983) On breaking the iterated Merkle–Hellman public–key cryptosystem. In: Advances in cryptology, proceedings Crypto 82, Santa Barbara, CA, 23–25 Aug 1982, Plenum, New York, pp 303–308, more details appeared in “On breaking generalized knapsack public key cryptosystems” TR–83–207, Computer Science Dept., University of Southern California, Los Angeles, March 1983

    Google Scholar 

  2. Arazi B (1980) A trapdoor multiple mapping. IEEE Trans Inform Theory 26(1):100–102

    Article  Google Scholar 

  3. Brickell EF (1983) Solving low density knapsacks in polynomial time. IEEE Intern Symp Inform Theory, St. Jovite, Quebec, Canada, 26–30 Sep 1983, Abstract of papers, pp 129–130

    Google Scholar 

  4. Brickell EF (1983) A new knapsack based cryptosystem. Presented at Crypto 83, Santa Barbara, CA, 21–24 Aug 1983

    Google Scholar 

  5. Brickell EF (1984) Solving low density knapsacks. In: Advances in cryptology, Proceedings Crypto 83, Santa Barbara, CA, 21–24 Aug 1983. Plenum, New York, pp 25–37

    Google Scholar 

  6. Brickell EF (1985) Breaking iterated knapsacks. Advances in cryptology, Proceedings Crypto 84, Santa Barbara, 19–22 Aug 1984. Lecture notes in computer science, vol 196. Springer, Berlin, pp 342–358

    Google Scholar 

  7. Brickell EF (1985) Attacks on generalized knapsack schemes. Presented at Eurocrypt 85, Linz, Austria, April 9–11

    Google Scholar 

  8. Brickell E, Odlyzko AM (1988) Cryptanalysis: a survey of recent results. Proc IEEE 76(5):578–593

    Article  Google Scholar 

  9. Brickell EF, Odlyzko AM (1992) Cryptanalysis: a survey of recent results. In: Simmons GJ (ed) Contemporary cryptology. IEEE Press, New York, pp 501–540

    Google Scholar 

  10. Brickell EF, Davis JA, Simmons GJ (1983) A preliminary report on the cryptanalysis of the Merkle–Hellman knapsack cryptosystems. In: Advances in cryptology, proceedings Crypto 82, Santa Barbara, CA, August 23–25. Plenum, New York, pp 289–301

    Google Scholar 

  11. Brickell EF, Lagarias JC, Odlyzko AM (1984) Evaluation of the Adleman attack on multiple iterated knapsack cryptosystems. In: Advances in cryptology, proceedings Crypto 83, Santa Barbara, CA, 21–24 Aug 1983. Plenum, New York, pp 39–42

    Google Scholar 

  12. Cassels JWS (1971) An introduction to the geometry of numbers. Springer, Berlin

    MATH  Google Scholar 

  13. Chor B, Rivest RL (1985) A knapsack type public key cryptosystem based on arithmetic in finite fields. In: Advances in cryptology, Proceedings Crypto 84, Santa Barbara, 19–22 Aug 1984. Lecture notes in computer science, vol 196. Springer, Berlin, pp 54–65

    Google Scholar 

  14. Cooper RH, Patterson W (1985) Eliminating data expansion in the Chor–Rivest algorithm. Presented at Eurocrypt 85, Linz, Austria, April 9–11, 1985

    Google Scholar 

  15. Davio M (1983) Knapsack trapdoor functions: an introduction. In: Longo JP (ed) Proceedings of CISM summer school on: secure digital communications, CISM Udine, Italy, 7–11 June 1982. Springer, pp 41–51

    Google Scholar 

  16. Desmedt Y, Vandewalle J, Govaerts R (1982) The use of knapsacks in cryptography public key systems (Critical analysis of the security of knapsack public key algorithms). Presented at: Groupe de Contact Recherche Operationelle du F. N. R. S., Mons, Belgium, 26 Feb 1982, appeared in Fonds National de la Rechereche Scientifique, Groupes de Contact, Sciences Mathématiques

    Google Scholar 

  17. Desmedt YG, Vandewalle JP, Govaerts R (1982) A critical analysis of the security of knapsack public key algorithms. IEEE Trans Inform Theory IT-30(4) July 1984, pp 601–611, also presented at IEEE Intern Symp Inform Theory, Les Arcs, France, June 1982, Abstract of papers, pp 115–116

    Google Scholar 

  18. Desmedt Y, Vandewalle J, Govaerts R (1982) A highly secure cryptographic algorithm for high speed transmission. In: Globecom ’82, Miami, FL, 29 November–2 December 1982. IEEE, Piscataway, pp 180–184

    Google Scholar 

  19. Desmedt Y, Vandewalle J, Govaerts R (1983) Linear algebra and extended mappings generalise public key cryptographic knapsack algorithms. Electron Lett 19(10):379–381

    Article  Google Scholar 

  20. Desmedt Y (1984) Analysis of the security and new algorithms for modern industrial cryptography. Doctoral Dissertation, Katholieke Universiteit Leuven, Belgium, October 1984

    Google Scholar 

  21. Diffie W, Hellman ME (1977) Exhaustive cryptanalysis of the NBS data encryption standard. Computer 10(6):74–84

    Article  Google Scholar 

  22. Di Porto A (1985) Public key cryptosystem based on a generalization of the knapsack problem. Presented at Eurocrypt 85, Linz, Austria, 9–11 April 1985

    Google Scholar 

  23. Eier R, Lagger H (1983) Trapdoors in knapsack cryptosystems. In: Beth T (ed) Cryptography. Proceedings of Burg Feuerstein 1982. Lecture notes in computer science, vol 149. Springer, Berlin, pp 316–322

    Google Scholar 

  24. Garey MR, Johnson DS (1979) Computers and intractability: a guide to the theory of NP – Completeness. W. H. Freeman and Company, San Francisco

    MATH  Google Scholar 

  25. Goodman RM, McAuley AJ (1985) A new trapdoor knapsack public key cryptosystem. Advances in cryptology, Proceedings of Eurocrypt 84, Paris, France, 9–11 April 1984. Lecture notes in computer science, vol 209. Springer, Berlin, pp 150–158

    Google Scholar 

  26. Hellman ME (1980) A cryptanalytic time–memory trade–off. IEEE Trans Inform Theory IT–26(4):401–406

    Google Scholar 

  27. Henry PS (1981) Fast decryption algorithm for the knapsack cryptographic system. Bell Syst Tech J 60(5):767–773

    Google Scholar 

  28. Karnin ED, Hellman ME (1983) The largest Super–increasing subset of a random set. IEEE Trans Inform Theory IT-29(1)146–148, January 1983, also presented at IEEE international symposium information theory, Les Arcs, France, June 1982, Abstract of papers, pp 113

    Google Scholar 

  29. Karnin ED (1984) A parallel algorithm for the knapsack problem. IEEE Trans Comput C-33(5):404–408, also presented at IEEE international symposium information theory, St. Jovite, Quebec, Canada, 26–30 Sep 1983, Abstract of papers, pp 130–131

    Google Scholar 

  30. Lagarias JC (1984) Knapsack public key cryptosystems and diophantine approximation. Advances in cryptology, Proceedings crypto 83, Santa Barbara, CA, 21–24 Aug 1983. Plenum, New York, pp 3–23

    Google Scholar 

  31. Lagarias JC (1984) Performance analysis of Shamir’s attack on the basic Merkle–Hellman knapsack cryptosystem. Proceedings of 11th international colloquium on automata, languages and programming (ICALP), Antwerp, Belgium, 16–20 July 1984. Lecture notes in computer science, vol 172. Springer Verlag, Berlin

    Google Scholar 

  32. Lagarias JC, Odlyzko AM (1983) Solving low density subset sumproblems. In: Proceedings of 24th annual IEEE symposium on foundations of computer science. IEEE, New York, pp 1–10

    Google Scholar 

  33. Lagger H Public key algorithm based on knapsack systems (in German). Dissertation, Technical University Vienna, Austria

    Google Scholar 

  34. Lenstra HW Jr (1981) Integer programming with a fixed number of variables. University of Amsterdam, Dept. of Mathematics, Technical Report, 81–03, April 1981

    Google Scholar 

  35. Lenstra AK, Lenstra HW Jr, Lovasz L (1982) Factoring polynomials with rational coefficients. Mathematische Annalen 261:515–534

    Article  MATH  MathSciNet  Google Scholar 

  36. Lenstra HW Jr (1983) Integer programming with a fixed number of variables. Math Oper Res 8(4):538–548

    Article  MATH  MathSciNet  Google Scholar 

  37. McAuley AJ, Goodman RM (1983) Modifications to the trapdoor–knapsack public key cryptosystem. IEEE international symposium information theory, St. Jovite, Quebec, Canada, 26–30 Sep 1983, Abstract of papers, p 130

    Google Scholar 

  38. Merkle RC, Hellman ME (1978) Hiding information and signatures in trapdoor knapsacks. IEEE Trans Inform Theory 24(5):525–530

    Article  Google Scholar 

  39. Odlyzko AM (1983) Cryptanalytic attacks on the multiplicative knapsack cryptosystem and on Shamir’s fast signature system. IEEE Trans Inform Theory IT-30(4):594–601, also presented at IEEE International Symposium Information Theory, St. Jovite, Quebec, Canada, 26–30 Sept 1983, Abstract of papers, p 129

    Google Scholar 

  40. Odlyzko AM (1985) Discrete logarithms in finite fields and their cryptographic significance. Advances in cryptology, proceedings of Eurocrypt 84, Paris, France, 9–11 April 1984. Lecture notes in computer science, vol 209. Springer, Berlin, pp 225–314

    Google Scholar 

  41. Odlyzko AM personal communication

    Google Scholar 

  42. Okamoto T, Tanaka K, Uchiyama S (2000) Quantum public-key cryptosystems. In: Bellare M (ed) Advances in cryptology – CRYPTO 2000, proceedings. Lecture notes in computer science, vol 1880. Springer, Berlin, pp 147–165

    Google Scholar 

  43. Petit M Etude mathématique de certains systèmes de chiffrement: les sacsà dos. (Mathematical study of some enciphering systems: the knapsack, in French), Doctor’s thesis, Université de Rennes, France

    Google Scholar 

  44. Pohlig SC, Hellman ME (1978) An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans Inform Theory 24(1):106–110

    Article  MATH  MathSciNet  Google Scholar 

  45. Schaumuller–Bichl I (1982) On the design and analysis of new cipher systems related to the DES. In: IEEE international symposium on information theory, Les Arcs, France, pp 115

    Google Scholar 

  46. Schöbi P, Massey JL (1983) Fast authentication in a trapdoor knapsack public key cryptosystem. Cryptography, Proceedings Burg Feuerstein 1982, Lecture notes in computer science, vol 149. Springer, Berlin, pp 289–306, see also Proceedings of international symposium on information theory, Les Arcs, June 1982, pp 116

    Google Scholar 

  47. Shamir A (1978) A fast signature scheme. Internal Report, MIT, Laboratory for Computer Science Report RM–107, Cambridge, MA

    Google Scholar 

  48. Shamir A (1979) On the cryptocomplexity of knapsack systems. Proceedings of Stoc 11. ACM, New York, pp 118–129

    Google Scholar 

  49. Shamir A (1983) A polynomial time algorithm for breaking the basic Merkle–Hellman cryptosystem. Advances in cryptology, Proceedings Crypto 82, Santa Barbara, CA, 23–25 Aug 1982. Plenum, New York, pp 279–288

    Google Scholar 

  50. Shamir A (1982) The strongest knapsack-based cryptosystem. Presented at CRYPTO’82, Santa Barbara, CA, 23–25 Aug 1982

    Google Scholar 

  51. Shamir A (1984) A polynomial time algorithm for breaking the basic Merkle–Hellman cryptosystem. IEEE Trans Inform Theory IT30(5):699–704

    Google Scholar 

  52. Shamir A, Zippel R (1980) On the security of the Merkle–Hellman cryptographic scheme. IEEE Trans Inform Theory 26(3):339–340

    Article  MATH  Google Scholar 

  53. Vaudenay S (1998) Cryptanalysis of the chor-rivest cryptosystem. In: Krawczyk H (ed) Advances in cryptology Crypto ’98, proceedings, Santa Barbara, CA, 23–27 Aug 1998. Lecture notes in computer science, vol 1462. Springer, Berlin, pp 243–256

    Google Scholar 

  54. Willett M (1983) Trapdoor knapsacks without superincreasing structure. Inform Process Lett 17:7–11

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Desmedt, Y. (2011). Knapsack Cryptographic Schemes. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_323

Download citation

Publish with us

Policies and ethics