×

Approximate integer common divisors. (English) Zbl 1006.94528

Silverman, Joseph H. (ed.), Cryptography and lattices. 1st international conference, CaLC 2001, Providence, RI, USA, March 29-30, 2001. Revised papers. Berlin: Springer. Lect. Notes Comput. Sci. 2146, 51-66 (2001).
Summary: We show that recent results of Coppersmith, Boneh, Durfee and Howgrave-Graham actually apply in the more general setting of (partially) approximate common divisors. This leads us to consider the question of “fully” approximate common divisors, i.e. where both integers are only known by approximations. We explain the lattice techniques in both the partial and general cases. As an application of the partial approximate common divisor algorithm, we show that a cryptosystem proposed by T. Okamoto [“Fast public-key cryptosystem using congruent polynomial equations,” Electron. Lett. 22, 581–582 (1986)] actually leaks the private information directly from the public information in polynomial time. In contrast to the partial setting, our technique with respect to the general setting can only be considered heuristic, since we encounter the same “proof of algebraic independence” problem as a subset of those that the above authors have in previous papers. This problem is generally considered a (hard) problem in lattice theory, since in our case, as in previous cases, the method still works extremely reliably in practice; indeed no counterexamples have been obtained. The results in both the partial and general settings are far stronger than might be supposed from a continued-fraction standpoint (the way in which the problems were attacked in the past), and the determinant calculations admit a reasonably neat analysis.
For the entire collection see [Zbl 0971.00060].

MSC:

94A60 Cryptography
11A05 Multiplicative structure; Euclidean algorithm; greatest common divisors
11J70 Continued fractions and generalizations