Paper 2024/1267

Chrysalis Cipher Suite

Ian Malloy, Indiana State University
Dennis Hollenbeck
Abstract

The formal verification of architectural strength in terms of computational complexity is achieved through reduction of the Non-Commutative Grothendieck problem in the form of a quadratic lattice. This multivariate form relies on equivalences derived from a k-clique problem within a multigraph. The proposed scheme reduces the k-clique problem as an input function, resulting in the generation of a quadratic used as parameters for the lattice. By Grothendieck’s inequality, the satisfiability of lattice constraints in terms of NP-Hard and NP-Complete bounds is provably congruent to a closest vector problem in the lattice. The base vectors of the resulting lattice are treated as a holomorphic vector bundle. From the resulting bilinear matrices, the tight hardness reduction of the closest vector problem as the shortest vector problem is introduced within the system. The derivation of the closest vector problem requires that the lattice is necessarily generated by a <0|1>-Matrix expressed as a quadratic. This vector bundle is denoted as the unit ball with congruent topology to the Riemann sphere, symbolized as 𝒪. For the Grothendieck constraints, the relative vector norms necessarily result in satisfaction of NP-Hard requirements for shortest vector problems in the lattice.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Learning with ErrorsClosest Vector ProblemShortest Vector ProblemRiemann PrimitiveLattice Cryptography
Contact author(s)
iamalloy @ utica edu
History
2024-08-12: approved
2024-08-09: received
See all versions
Short URL
https://ia.cr/2024/1267
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2024/1267,
      author = {Ian Malloy and Dennis Hollenbeck},
      title = {Chrysalis Cipher Suite},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1267},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1267}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.