Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem

Abstract

The approximate greatest common divisor problem (ACD) and its variants have been used to construct many cryptographic primitives. In particular, variants of the ACD problem based on Chinese remainder theorem (CRT) are exploited in the constructions of a batch fully homomorphic encryption to encrypt multiple messages in one ciphertext. Despite the utility of the CRT-variant scheme, the algorithms to solve its security foundation have not been studied well compared to the original ACD based scheme. In this paper, we propose two algorithms for solving the CCK-ACD problem, which is used to construct a batch fully homomorphic encryption over integers. To achieve the goal, we revisit the orthogonal lattice attack and simultaneous Diophantine approximation algorithm. Both two algorithms take the same time complexity 2O~(γ(ηρ)2)2^{\tilde{O}(\frac{\gamma}{(\eta-\rho)^2})} up to a polynomial factor to solve the CCK-ACD problem for the bit size of samples γ\gamma, secret primes η\eta, and error bound ρ\rho. Compared to Chen and Nguyen\u27s algorithm in Eurocrypt\u27 12, which takes O~(2ρ/2)\tilde{O}(2^{\rho/2}) complexity, our algorithm gives the first parameter condition related to η\eta and γ\gamma size. We also report the experimental results for our attack upon several parameters. From the results, we can see that our algorithms work well both in theoretical and experimental terms

    Similar works