Skip to main content

Part of the book series: NATO ASI Series ((NSSE,volume 142))

Abstract

The knapsack problem originates from the economic world. Suppose one wants to transport some goods which have a given economical value and a given size (e.g. volume). The transport medium, e.g. a car, is however limited in size. The question then is to maximize the total economical value to transport, given the size limitations of the car.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. M. Adleman, “On Breaking the Iterated Merkle-Hellman Public-Key Cryptosys-tem,” Advances in Gryptology, Proc. Crypto 82, Santa Barbara, California, U. S. A, August 23 – 25, 1982, Plenum Press, New York, 1983, pp. 303 – 308, more details appeared in “On Breaking Generalized Knapsack Public Key Cryptosystems,” TR-83–207, Computer Science Dept., University of Southern California, Los Angeles, U. S. Α., March 1983.

    Google Scholar 

  2. B. Arazi, “A Trapdoor Multiple Mapping,” IEEE Trans. Inform. Theory, vol. 26, no. 1, pp. 100 – 102, January 1980.

    Article  Google Scholar 

  3. Birkhoff and MacLane, “A Survey of Modern Algebra,” MacMillan Company, 1965.

    Google Scholar 

  4. I. F. Blake, “Complexity Issues for Public Key Cryptography,” Proc. of this Nato Advanced Study Institute.

    Google Scholar 

  5. E. F. Brickell, J. A. Davis, and G. J. Simmons, “A Preliminary Report on the Crypt-analysis of the Merkle-Hellman Knapsack Cryptosystems”, Advances in Cryptology, Proc. Crypto 82, Santa Barbara, California, U. S. A, August 23 – 25, 1982, Plenum Press, New York, 1983, pp. 289 – 301.

    Google Scholar 

  6. E. F. Brickell, “Solving Low Density Knapsacks in Polynomial Time,” IEEE Intern. Symp. Inform. Theory, St. Jovite, Quebec, Canada, September 26 – 30, 1983, Abstract of papers, pp. 129–130.

    Google Scholar 

  7. E. F. Brickell, “Solving low density knapsacks,” Advances in Cryptology, Proc, Crypto 88, Santa Barbara, California, U. S. A, August 21 – 24, 1983, Plenum Press, New York, 1984, pp. 25 – 37.

    Google Scholar 

  8. E. F. Brickell, J. C. Lagarias and A. M. Odlyzko, “Evaluation of the Adleman Attack on Multiple Iterated Knapsack Cryptosystems,” Advances in Cryptology, Proc. Crypto 88, Santa Barbara, California, U. S. A, August 21 – 24, 1983, Plenum Press, New York, 1984, pp. 39 – 42.

    Google Scholar 

  9. E. F. Brickell, “A New Knapsack Based Cryptosystem,” presented at Crypto 83, Santa Barbara, California, U. S. A, August 21 – 24, 1983.

    Google Scholar 

  10. E. F. Brickell, “Breaking Iterated Knapsacks,” Advances in Cryptology, Proc. Crypto 84, Santa Barbara, August 19 – 22, 1984, Lecture Notes in Computer Science, vol. 196, Springer-Verlag, Berlin, 1985, pp. 342 – 358.

    Google Scholar 

  11. E. F. Brickell, “Attacks on Generalized Knapsack Schemes,” presented at Euro-crypt 85, Linz, Austria, April 9 – 11, 1985.

    Google Scholar 

  12. J. W. S. Casseis, “An Introduction to the Geometry of Numbers,” Springer-Verlag, Berlin, New York, 1971.

    Google Scholar 

  13. B. Chor and R. L. Rivest, “A Knapsack Type Public Key Cryptosystem Based on Arithmetic in Finite Fields,” Advances in Cryptology, Proc. Crypto 84, Santa Barbara, August 19 – 22, 1984, Lecture Notes in Computer Science, vol. 196, Springer-Verlag, Berlin, 1985, pp. 54 – 65.

    Google Scholar 

  14. R. H. Cooper and W. Patterson, “Eminating Data Expansion in the Chor-Rivest Algorithm,” presented at Eurocrypt 85, Linz, Austria, April 9 – 11, 1985.

    Google Scholar 

  15. M. Davio, “Knapsack trapdoor functions: an introduction”, Proceedings of CISM Summer School on: Secure Digital Communications, CISM Udine, Italy, June 7 – 11 1982, ed. J. P. Longo, Springer Verlag, 1983, pp. 41 – 51.

    Google Scholar 

  16. Y. Desmedt, J. Vandewalle and R. Govaerts, “The Use of Knapsacks in Cryptography public key systems (Critical Analysis of the Security of Knpsack Public Key Algorithms),” presented at: Groupe de Contact Recherche Operationelle du F. Ν. R. S., Mons, Belgium, February 26, 1982, appeared in Fonds National de la Rechereche Scientifique, Groupes de Contact, Sciences Mathématiques, 1982.

    Google Scholar 

  17. Y. G. Desmedt, J. P. Vandewalle and R. J. M. Govaerts, “A Critical Analysis of the Security of Knapsack Public Key Algorithms,” IEEE Trans. Inform. Theory, vol. IT-30, no. 4, July 1984, pp. 601 – 611, also presented at IEEE Intern. Symp. Inform. Theory, Les Arcs, France, June 1982, Abstract of papers, pp. 115 – 116.

    MathSciNet  Google Scholar 

  18. Y. Desmedt, J. Vandewalle and R. Govaerts, “How Iterative Transformations can help to crack the Merkle-Hellman Cryptographic Scheme,” Electronics Letters, vol. 18, 14 October 1982, pp. 910 – 911.

    Google Scholar 

  19. Y. Desmedt, J. Vandewalle and R. Govaerts, “A Highly Secure Cryptographic Algorithm for High Speed Transmission,” Globecom 82, IEEE, Miami, Florida, U. S. A., 29 November-2 December 1982, pp. 180 – 184.

    Google Scholar 

  20. Y. Desmedt, J. Vandewalle and R. Govaerts, “Linear Algebra and Extended Mappings Generalise Public Key Cryptographic Knapsack Algorithms,” Electronics Letters, 12 May 1983, vol. 19, no. 10, pp. 379 – 381.

    Article  Google Scholar 

  21. Y. Desmedt, J. Vandewalle and R. Govaerts, “A General Public Key cryptographic Knapsack Algorithm based on linear Algebra,” IEEE Intern. Symp. Inform. Theory, St. Jovite, Quebec, Canada, September 26 – 30, 1983, Abstract of papers, pp. 129 – 130.

    Google Scholar 

  22. Y. Desmedt, J. Vandewalle and R. Govaerts, “Can Public Key Cryptography provide Fast, Practical and Secure Schemes against Eavesdropping and Fraud in Modern Communincation Networks?,” Proc. 4th World Telecommunication Forum 83, Geneva, Switzerland, October 29 — November 1, 1983, Part 2, Vol. 1, pp. 1. 2. 6. 1 – 1. 2. 6. 7.

    Google Scholar 

  23. Y. Desmedt, J. Vandewalle and R. Govaerts, “Fast Authentication using Public Key Schemes,” Proc. International Zurich Seminar on Digital Communications 1984, IEEE Catalog No. 84CH1998–4, March 6–8 1984, pp. 191 – 197, Zurich, Switzerland.

    Google Scholar 

  24. Y. Desmedt, “Analysis of the Security and New Algorithms for Modern Industrial Cryptography” Doctoral Dissertation, Katholieke Universiteit Leuven, Belgium, October 1984.

    Google Scholar 

  25. W. Diffie and M. E. Hellman, “Exhaustive cryptanalysis of the NBS Data Encryption Standard,” Computer, vol. 10, no. 6, pp. 74 – 84, June 1977.

    Article  Google Scholar 

  26. W. Diffie and M. E. Hellman, “Privacy and Authentication: An Introduction to Cryptography,” Proc. IEEE, vol. 67, pp. 397 – 427, March 1979.

    Article  Google Scholar 

  27. A. Di Porto, “A Public Key Cryptosystem Based on a Generalization of the Knapsack Problem,” presented at Eurocrypt 85, Linz, Austria, April 9 – 11, 1985.

    Google Scholar 

  28. M. R. Garey and D. S. Johnson, “Computers and Intractability: A Guide to the Theory of NP — Completeness,” W. H. Freeman and Company, San Francisco, 1979.

    MATH  Google Scholar 

  29. P. Goetschalckx and L. Hoogsteijns, “Constructie van veilige publieke sleutels voor het veralgemeend knapzak geheimschriftvormend algoritme: Theoretische studie en voorbereidingen tot een computerprogramma” (Construction of Secure Public Keys for the General Cryptographic Knapsack Algorithm: Theoretical Study and Preparations for a Computerprogram, in Dutch), final work, Kath. Univ. Leuven, May 1984.

    Google Scholar 

  30. R. M. Goodman and A. J. McAuley, “A New Trapdoor Knapsack Public Key Cryptosystem,” Advances in Cryptology. Proc. Eurocrypt 84, Paris, France, April 9 – 11, 1984, Lecture Notes in Computer Science, vol. 209, Springer-Verlag, Berlin, 1985, pp. 150 – 158.

    Google Scholar 

  31. M. E. Hellman, “A cryptanalytic time-memory trade-off,” IEEE Trans. Inform. Theory, vol. IT-26, no. 4, July 1980, pp. 401 – 406.

    Article  MathSciNet  Google Scholar 

  32. P. S. Henry, “Fast Decryption Algorithm for the Knapsack Cryptographic System,” Bell Syst. Tech. Journ., vol. 60, no. 5, May — June 1981, pp. 767 – 773

    Google Scholar 

  33. T. Herlestam, “Critical Remarks on Some Public Key Cryptosysterns,” BIT, vol. 18, 1978, pp. 493 – 496.

    Article  MathSciNet  MATH  Google Scholar 

  34. I. Ingemarsson, “Knapsacks which are Not Partly Solvable after Multiplication modulo q,” IBM Research Report TC 8515, 10/10/80, Thomas J. Watson Research Center, see also IEEE International Symposium on Information Theory, Abstract of papers, Santa Monica, California, 9–12 February 1981, pp. 45.

    Google Scholar 

  35. I. Ingemarsson, “A New Algorithm for the Solution of the Knapsack Problem,” IEEE Intern. Symp. Inform. Theory, Les Arcs, France, June 1982, Abstract of papers, pp. 113 – 114.

    Google Scholar 

  36. R. Kannan, “Improved Algorithms for Integer Programming and Related Lattice Problems,” Proc. 15th Annual ACM Symposium on theory of Computing, 1983, pp. 193 – 206.

    Google Scholar 

  37. E. D. Karnin and M. E. Hellman, “The largest Super-Increasing Subset of a Random Set,” IEEE Trans. Inform. Theory, vol. IT-29, no. 1, January 1983, pp. 146 – 148, also presented at IEEE Intern. Symp. Inform. Theory, Les Arcs, France, June 1982, Abstract of papers, pp. 113.

    Article  MathSciNet  Google Scholar 

  38. E. D. Karnin, “A Parallel Algorithm for the Knapsack Problem,” IEEE Trans, on Computers, vol. C-33, no. 5, May 1984, pp. 404 – 408, also presented at IEEE Intern. Symp. Inform. Theory, St. Jovite, Quebec, Canada, September 26 – 30, 1983, Abstract of papers, pp. 130 – 131.

    Article  MathSciNet  Google Scholar 

  39. J. C. Lagarias, “The Computational Complexity of Simultaneous Diophantine Approximation Problems,” Proc. Symp. on Foundations of Computer Science, November 1982, pp. 32 – 39.

    Google Scholar 

  40. J. C. Lagarias and A. M. Odlyzko, “Solving Low Density Subset Sum Problems,” Proc. 24 th Annual IEEE Symposium on Foundations of Computer Science, 1983, pp. 1 – 10.

    Google Scholar 

  41. J. C. Lagarias, “Knapsack Public Key Cryptosystems and Diophantine Approximation,” Advances in Cryptology, Proc. Crypto 83, Santa Barbara, California, U. S. A, August 21 – 24, 1983, Plenum Press, New York, 1984, pp. 3 – 23.

    Google Scholar 

  42. J. C. Lagarias, “Performance Analysis of Shamir’s Attack on the Basic Merkle-Hellman Knapsack Cryptosystem,” Proc. 11 th Intern. Colloquium on Automata, Languages and Programming (ICALP), Antwerp, Belgium, July 16 – 20, 1984, Lecture Notes in Computer Science, vol. 172, Springer Verlag, Berlin, 1984.

    Google Scholar 

  43. H. Lagger, “Public Key Algorithm based on Knapsack Systems (in German),” dissertation, Technical University Vienna, Austria.

    Google Scholar 

  44. H. W. Lenstra, Jr., “Integer Programming with a Fixed Number of Variables”, University of Amsterdam, Dept. of Mathematics, Technical Report, 81–03, April, 1981.

    Google Scholar 

  45. A. K. Lenstra, H. W. Lenstra, Jr., and L. Lovasz, “Factoring Polynomials with Rational Coefficients,” Mathematische Annalen 261, pp. 515 – 534, 1982.

    Article  MathSciNet  MATH  Google Scholar 

  46. H. W. Lenstra, Jr., “Integer Programming with a Fixed Number of Variables”, Math, of Operations Research, Vol. 8, No. 4, November 1983, pp. 538 – 548.

    Article  MathSciNet  MATH  Google Scholar 

  47. A. J. McAuley and R. M. Goodman, “Modifications to the Trapdoor-Knapsack Public Key Cryptosystem,” IEEE Intern. Symp. Inform. Theory, St. Jovite, Quebec, Canada, September 26 – 30, 1983, Abstract of papers, pp. 130.

    Google Scholar 

  48. R. C. Merkle and M. E. Hellman, “Hiding Information and Signatures in Trapdoor Knapsacks,” IEEE Trans. Inform. Theory, vol. 24, no. 5, pp. 525 – 530, September 1978.

    Article  Google Scholar 

  49. National Bureau of Standards (NBS), “Data Encryption Standard,” FIPS publication 46, Federal Information Processing Standards Publ., U. S. Department of Commerce, Washington D. C., U. S. A., January 1977.

    Google Scholar 

  50. National Bureau of Standards (NBS), “DES Modes of Operation,” FIPS publication 81, Federal Information Processing Standard, U. S. Department of Commerce, Washington D. C., U. S. A., 1980.

    Google Scholar 

  51. A. M. Odlyzko, “Cryptanalytic Attacks on the Multiplicative Knapsack Cryptosystem and on Shamir’s Fast Signature System,” IEEE Trans. Inform. Theory, vol. IT-30, no. 4, July 1984, pp. 594 – 601, also presented at IEEE Intern. Symp. Inform. Theory, St. Jovite, Quebec, Canada, September 26 – 30, 1983, Abstract of papers, pp. 129.

    Article  MathSciNet  Google Scholar 

  52. A. M. Odlyzko, “Discrete Logarithms in Finite Fields and their Cryptographic Significance,” Advances in Cryptology, Proc. Eurocrypt 84, Paris, France, April 9 – 11, 1984, Lecture Notes in Computer Science, vol. 209, Springer-Verlag, Berlin, 1985, pp. 225 – 314.

    Google Scholar 

  53. A. M. Odlyzko, personal communication.

    Google Scholar 

  54. M. Petit, “Etude mathématique de certains systèmes de chiffrement: les sacs à dos,” (Mathematical study of some enciphering systems: the knapsack, in French), doctor’s thesis, Université de Rennes, France.

    Google Scholar 

  55. S. C. Pohlig and M. E. Hellman, “An Improved Algorithm for Computing Logarithms over GF(p) and its Cryptographic Significance,” IEEE Trans. Inform. Theory, vol 24, no. 1, pp. 106 – 110, January 1978.

    Article  MathSciNet  MATH  Google Scholar 

  56. F. C. Piper, “Recent Developments in Cryptography,” Proc. of this Nato Advanced Study Institute.

    Google Scholar 

  57. R. L. Rivest, A. Shamir and L. Adleman, “A Method for Obtaining Digital Signatures and Public Key Cryptosystems,” Commun. ACM, vol. 21, pp. 294 – 299, April 1978.

    Article  MathSciNet  Google Scholar 

  58. I. Schaumuller-Bichl, “On the Design and Analysis of New Cipher Systems Related to the DES,” IEEE Intern. Symp. Inform. Theory 1982, Les Arcs, France, pp. 115.

    Google Scholar 

  59. C. P. Schnorr, “A More Efficient Algorithm for a Lattice Basis Reduction,” October 1985, preprint.

    Google Scholar 

  60. P. Schöbi, and J. L. Massey, “Fast Authentication in a Trapdoor Knapsack Public Key Cryptosystem,” Cryptography, Proc. Burg Feuerstein 1982, Lecture Notes in Computer Science, vol. 149, Springer-Verlag, Berlin, 1983, pp. 289 – 306, see also Proc. Int. Symp. Inform. Theory, Les Arcs, June 1982, pp. 116.

    Google Scholar 

  61. A. Shamir, “A Fast Signature Scheme,” Internal Report, MIT, Laboratory for Computer Science Report RM — 107, Cambridge, Mass., July 1978.

    Google Scholar 

  62. A. Shamir, “On the Cryptocomplexity of Knapsack Systems,” Proc. Stoc 11 ACM, pp. 118–129, 1979.

    Google Scholar 

  63. A. Shamir and R. Zippel, “On the Security of the Merkle-Hellman Cryptographic Scheme,” IEEE Trans. Inform. Theory, vol. 26, no. 3, pp. 339 – 340, May 1980.

    Article  MATH  Google Scholar 

  64. A. Shamir, “A Polynomial Time Algorithm for Breaking the Basic Merkle-Hellman Cryptosystem,” Advances in Cryptology, Proc. Crypto 82, Santa Barbara, California, U. S. A, August 23 – 25, 1982, Plenum Press, New York, 1983, pp. 279 – 288.

    Google Scholar 

  65. A. Shamir, “The strongest knapsack-based cryptosystem,” presented at CRYPTO’82, Santa Barbara, California, U. S. A, August 23 – 25, 1982.

    Google Scholar 

  66. A. Shamir, “A Polynomial Time Algorithm for Breaking the Basic Merkle-Hellman Cryptosystem,” IEEE Trans. Inform. Theory, vol. IT-30, no. 5, September 1984, pp. 699 – 704.

    Article  MathSciNet  Google Scholar 

  67. A. Shamir and Y. Tulpan, paper in preparation.

    Google Scholar 

  68. A. Shamir, “Unforgeable passports,” presented at Workshop: Algorithms, Randomness and Complexity, CIRM, Marseille, France, March 23 – 28, 1986.

    Google Scholar 

  69. A. Shamir, personal communication.

    Google Scholar 

  70. M. Willett, “Trapdoor knapsacks without superincreasing structure,” Inform. Process. Letters, 17, pp. 7 – 11, July 1983.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1988 Kluwer Academic Publishers

About this chapter

Cite this chapter

Desmedt, Y.G. (1988). What Happened with Knapsack Cryptographic Schemes?. In: Skwirzynski, J.K. (eds) Performance Limits in Communication Theory and Practice. NATO ASI Series, vol 142. Springer, Dordrecht. https://doi.org/10.1007/978-94-009-2794-0_7

Download citation

  • DOI: https://doi.org/10.1007/978-94-009-2794-0_7

  • Publisher Name: Springer, Dordrecht

  • Print ISBN: 978-94-010-7757-6

  • Online ISBN: 978-94-009-2794-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics