Skip to main content

A Method to Solve Cyclotomic Norm Equations \(f * \bar{f}\)

  • Conference paper
Book cover Algorithmic Number Theory (ANTS 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3076))

Included in the following conference series:

Abstract

We present a technique to recover f ∈ ℚ(ζ p ) where ζ p is a primitive p th root of unity for a prime p, given its norm \(g = f * \bar{f}\) in the totally real field \(\mathbb{Q}(\zeta_{p}+\zeta_{p}^{-1})\). The classical method of solving this problem involves finding generators of principal ideals by enumerating the whole class group associated with ℚ(ζ p ), but this approach quickly becomes infeasible as p increases. The apparent hardness of this problem has led several authors to suggest the problem as one suitable for cryptography. We describe a technique which avoids enumerating the class group, and instead recovers f by factoring N f , the absolute norm of f, (for example with a subexponential sieve algorithm), and then running the Gentry-Szydlo polynomial time algorithm for a number of candidates. The algorithm has been tested with an implementation in PARI.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Borevich, Z.I., Shafarevich, I.R.: Number Theory. Academic Press, London (1966)

    Google Scholar 

  2. Buchmann, J., Maurer, M., Möller, B.: Cryptography based on number fields with large regulator. Journal de Théorie des Nombres de Bordeaux, 293–307 (2000)

    Google Scholar 

  3. Cohen, H.: A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics, vol. 138. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  4. Cohen, H., Lenstra, H.: Heuristics on class groups of number fields. In: Number Theory. Lecture Notes in Mathematics, vol. 1068, pp. 33–62. Springer, Heidelberg (1983)

    Google Scholar 

  5. Elser, V.: Private Communication

    Google Scholar 

  6. Elser, V.: Bit retrieval: intractability and application to digital watermarking, http://arxiv.org/abs/math.NT/0309387

  7. Elser, V.: Phase retrieval challenges, http://www.cecm.sfu.ca/~veit/

  8. Gentry, C.: Private Communication

    Google Scholar 

  9. Gentry, C., Szydlo, M.: Cryptanalysis of the Revised NTRU signature scheme. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 299–320. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Hoffstein, J.: Private Communication

    Google Scholar 

  11. PARI, http://pari.math.ubordeaux.fr/

  12. Hoffstein, J., Lieman, D., Silverman, J.H.: Polynomial Rings and Efficient Public Key Authentication. In: Blum, M., Lee, C.H. (eds.) Proc. International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC 1999), City University of Hong Kong Press, Hong Kong (1999)

    Google Scholar 

  13. Hoffstein, J., Silverman, J.H.: Polynomial Rings and Efficient Public Key Authentication II. In: Proceedings of a Conference on Cryptography and Number Theory (CCNT 1999), Birkhauser, Basel (1999)

    Google Scholar 

  14. Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring Polynomials with Rational Coefficients. Mathematische Ann 261, 513–534 (1982)

    Google Scholar 

  15. Micciancio, D.: The Shortest Vector in a Lattice is Hard to Approximate to within Some Constant. In: Proc. 39th Symposium on Foundations of Computer Science, pp. 92–98 (1998)

    Google Scholar 

  16. Nguyen, P., Stern, J.: Lattice Reduction in Cryptology: An Update. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 85–112. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  17. Schnorr, C.-P.: A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms. Theoretical Computer Science 53, 201–224 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  18. Shoup, V.: NTL: A Library for Doing Number Theory, Available at http://www.shoup.net/ntl/

  19. Szydlo, Michael: Hypercubic Lattice Reduction. Eurocrypt 2003 (2003)

    Google Scholar 

  20. Washington, L.: Introduction to Cyclotomic Fields. Graduate Texts in Mathematics 83 (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Howgrave-Graham, N., Szydlo, M. (2004). A Method to Solve Cyclotomic Norm Equations \(f * \bar{f}\) . In: Buell, D. (eds) Algorithmic Number Theory. ANTS 2004. Lecture Notes in Computer Science, vol 3076. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24847-7_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24847-7_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22156-2

  • Online ISBN: 978-3-540-24847-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics