Skip to main content
Top
Published in: Quantum Information Processing 8/2023

01-08-2023

Homomorphic polynomial public key encapsulation over two hidden rings for quantum-safe key encapsulation

Authors: Randy Kuang, Maria Perepechaenko

Published in: Quantum Information Processing | Issue 8/2023

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Kuang et al. recently introduced a novel quantum-safe public key scheme, called the multivariate Polynomial Public Key or MPPK. MPPK is based upon the mutual inversion relationship of multiplication and division, with the former used for key pair construction, and the latter used for decryption. For key pair construction, two solvable univariate polynomials are each multiplied by a base multivariate polynomial used for the purpose of noise injection. The constant term and highest order term of the produced product polynomials with respect to the message variable are set aside and used to create two noise functions, concealed using a hidden ring. The remaining parts of the product polynomials and two noise functions constitute the public key. The operation used to create noise functions is partially homomorphic. In this paper, we propose to extend the key construction to use this partially homomorphic operator and two hidden rings to hide the public key product polynomials, one for each polynomial. In other words, we propose to encrypt the product polynomials in their entirety with a pair of hidden rings using the partially homomorphic operator. Encrypting the public key this way complicates possible attacks on the public key and forces the adversary to guess the pair of hidden rings. We name this new construction Homomorphic Polynomial Public Key over Two Hidden Rings or HPPK-THR. HPPK-THR demonstrates the IND-CPA property with uninterpretable security in secret recovery attacks, due to the modular Diophantine Equation Problem. In our brief benchmark performance, HPPK-THR outperforms MPPK KEM and NIST Round 3 finalists.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Kuang, R.: A deterministic polynomial public key algorithm over a prime galois field GF(p). 2021 2nd Asia Conference On Computers And Communications (ACCC). pp. 79-88 (2021) Kuang, R.: A deterministic polynomial public key algorithm over a prime galois field GF(p). 2021 2nd Asia Conference On Computers And Communications (ACCC). pp. 79-88 (2021)
2.
go back to reference Shoup, V.: On the deterministic complexity of factoring polynomials over finite fields. Inform. Process. Lett. 33, 261–267 (1990)MathSciNetCrossRefMATH Shoup, V.: On the deterministic complexity of factoring polynomials over finite fields. Inform. Process. Lett. 33, 261–267 (1990)MathSciNetCrossRefMATH
3.
go back to reference Bourgain, J., Konyagin, S., Shparlinski, I.: Character sums and deterministic polynomial root finding in finite fields. Math. Comput. 84, 2969–2977 (2015)MathSciNetCrossRefMATH Bourgain, J., Konyagin, S., Shparlinski, I.: Character sums and deterministic polynomial root finding in finite fields. Math. Comput. 84, 2969–2977 (2015)MathSciNetCrossRefMATH
4.
go back to reference Evdokimov, S.: Factorization of polynomials over finite fields in subexponential time under GRH. International Algorithmic Number Theory Symposium. pp. 209-219 (1994) Evdokimov, S.: Factorization of polynomials over finite fields in subexponential time under GRH. International Algorithmic Number Theory Symposium. pp. 209-219 (1994)
5.
go back to reference Kuang, R., Barbeau, M.: Performance analysis of the quantum safe multivariate polynomial public key algorithm. 2021 IEEE International Conference on Quantum Computing and Engineering (QCE). pp. 351-358 (2021) Kuang, R., Barbeau, M.: Performance analysis of the quantum safe multivariate polynomial public key algorithm. 2021 IEEE International Conference on Quantum Computing and Engineering (QCE). pp. 351-358 (2021)
6.
go back to reference Kuang, R., Barbeau, M.: Indistinguishability and Non-deterministic encryption of the quantum safe multivariate polynomial public key cryptographic system. 2021 IEEE Canadian Conference On Electrical and Computer Engineering (CCECE). pp. 1-5 (2021) Kuang, R., Barbeau, M.: Indistinguishability and Non-deterministic encryption of the quantum safe multivariate polynomial public key cryptographic system. 2021 IEEE Canadian Conference On Electrical and Computer Engineering (CCECE). pp. 1-5 (2021)
7.
go back to reference Kuang, R., Perepechaenko, M., Barbeau, M.: A new post-quantum multivariate polynomial public key encapsulation algorithm. Quantum Inf. Process. 21, 360 (2022)ADSMathSciNetCrossRefMATH Kuang, R., Perepechaenko, M., Barbeau, M.: A new post-quantum multivariate polynomial public key encapsulation algorithm. Quantum Inf. Process. 21, 360 (2022)ADSMathSciNetCrossRefMATH
8.
go back to reference Kuang, R., Perepechaenko, M., Toth, R., Barbeau, M.: Benchmark Performance of the Multivariate Polynomial Public Key Encapsulation Mechanism. Risks and Security of Internet and Systems. pp. 239-255 (2023) Kuang, R., Perepechaenko, M., Toth, R., Barbeau, M.: Benchmark Performance of the Multivariate Polynomial Public Key Encapsulation Mechanism. Risks and Security of Internet and Systems. pp. 239-255 (2023)
9.
go back to reference Kuang, R., Perepechaenko, M., Barbeau, M.: A new quantum-safe multivariate polynomial public key digital signature algorithm. Sci. Rep. 12, 13168 (2022)ADSCrossRefMATH Kuang, R., Perepechaenko, M., Barbeau, M.: A new quantum-safe multivariate polynomial public key digital signature algorithm. Sci. Rep. 12, 13168 (2022)ADSCrossRefMATH
10.
go back to reference Kuang, R., Perepechaenko, M.: Optimization of the multivariate polynomial public key for quantum safe digital signature. Sci. Rep. 13, 6363 (2023)ADSCrossRef Kuang, R., Perepechaenko, M.: Optimization of the multivariate polynomial public key for quantum safe digital signature. Sci. Rep. 13, 6363 (2023)ADSCrossRef
12.
go back to reference Kuang, R., Bettenburg, N.: Shannon perfect secrecy in a discrete Hilbert Space. 2020 IEEE International Conference On Quantum Computing And Engineering (QCE). pp. 249-255 (2020) Kuang, R., Bettenburg, N.: Shannon perfect secrecy in a discrete Hilbert Space. 2020 IEEE International Conference On Quantum Computing And Engineering (QCE). pp. 249-255 (2020)
14.
go back to reference Shor, P.: Algorithms for quantum computation: discrete logarithms and factoring. Proceedings 35th Annual Symposium On Foundations Of Computer Science. pp. 124-134 (1994) Shor, P.: Algorithms for quantum computation: discrete logarithms and factoring. Proceedings 35th Annual Symposium On Foundations Of Computer Science. pp. 124-134 (1994)
15.
20.
go back to reference McEliece, R.: A public-key cryptosystem based on algebraic coding theory. Deep Space Netw. Prog. Rep. 44, 114–116 (1978)ADS McEliece, R.: A public-key cryptosystem based on algebraic coding theory. Deep Space Netw. Prog. Rep. 44, 114–116 (1978)ADS
23.
go back to reference Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. Post-Quantum Cryptography. pp. 19-34 (2011) Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. Post-Quantum Cryptography. pp. 19-34 (2011)
28.
go back to reference Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. Advances in Cryptology - EUROCRYPT ’88. pp. 419-453 (1988) Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. Advances in Cryptology - EUROCRYPT ’88. pp. 419-453 (1988)
29.
go back to reference Ding, J.: A new variant of the matsumoto-imai cryptosystem through perturbation. Public Key Cryptography - PKC 2004, 305–318 (2004) Ding, J.: A new variant of the matsumoto-imai cryptosystem through perturbation. Public Key Cryptography - PKC 2004, 305–318 (2004)
30.
go back to reference Ding, J., Gower, J., Schmidt, D.: Zhuang-Zi: a new algorithm for solving multivariate polynomial equations over a finite field. IACR Cryptol. EPrint Arch. 2006, 38 (2006) Ding, J., Gower, J., Schmidt, D.: Zhuang-Zi: a new algorithm for solving multivariate polynomial equations over a finite field. IACR Cryptol. EPrint Arch. 2006, 38 (2006)
31.
go back to reference Ding, J., Yang, B.: Multivariate public key cryptography. Post-Quantum Cryptography. pp. 193-241 (2009) Ding, J., Yang, B.: Multivariate public key cryptography. Post-Quantum Cryptography. pp. 193-241 (2009)
32.
go back to reference Wolf, C., Preneel, B.: Large superfluous keys in multivariate quadratic asymmetric systems. Proceedings Of The 8th International Conference On Theory And Practice In Public Key Cryptography. pp. 275-287 (2005) Wolf, C., Preneel, B.: Large superfluous keys in multivariate quadratic asymmetric systems. Proceedings Of The 8th International Conference On Theory And Practice In Public Key Cryptography. pp. 275-287 (2005)
33.
go back to reference Patarin, J., Goubin, L.: Trapdoor one-way permutations and multivariate polynomials. Proc. Of ICICS’97, LNCS 1334. pp. 356-368 (1997) Patarin, J., Goubin, L.: Trapdoor one-way permutations and multivariate polynomials. Proc. Of ICICS’97, LNCS 1334. pp. 356-368 (1997)
34.
go back to reference Kipnis, A., Patarin, J., Goubin, L.: Unbalanced oil and vinegar signature schemes. Advances in Cryptology - Eurocrypt 1999, 206–222 (1999) Kipnis, A., Patarin, J., Goubin, L.: Unbalanced oil and vinegar signature schemes. Advances in Cryptology - Eurocrypt 1999, 206–222 (1999)
35.
go back to reference Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. Advances In Cryptology - EUROCRYPT ’96. pp. 33-48 (1996) Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. Advances In Cryptology - EUROCRYPT ’96. pp. 33-48 (1996)
36.
go back to reference Lih-Wang, Bo-Yang, Yu-Hu, Lai, F.: A medium field multivariate public-key encryption scheme. In CT-RSA 2006, Volume 3860 Of LNCS. pp. 132-149 (0) Lih-Wang, Bo-Yang, Yu-Hu, Lai, F.: A medium field multivariate public-key encryption scheme. In CT-RSA 2006, Volume 3860 Of LNCS. pp. 132-149 (0)
37.
go back to reference Wang, X., Wang, X.: An improved medium field multivariate public key cryptosystem. 2008 Third International Conference on Convergence and Hybrid Information Technology. 2 pp. 1120-1124 (2008) Wang, X., Wang, X.: An improved medium field multivariate public key cryptosystem. 2008 Third International Conference on Convergence and Hybrid Information Technology. 2 pp. 1120-1124 (2008)
38.
go back to reference Ding, J., Schmidt, D.: Rainbow, a New Multivariable Polynomial Signature Scheme. ACNS. (2005) Ding, J., Schmidt, D.: Rainbow, a New Multivariable Polynomial Signature Scheme. ACNS. (2005)
39.
go back to reference Kuang, R., Perepechaenko, M.: Quantum encryption with quantum permutation pad in IBMQ Systems. EPJ Quantum Technol. 9 (2022) Kuang, R., Perepechaenko, M.: Quantum encryption with quantum permutation pad in IBMQ Systems. EPJ Quantum Technol. 9 (2022)
40.
go back to reference Perepechaenko, R.: Quantum encrypted communication between two IMBQ systems using quantum permutation pad. To Appear In: 11th International Conference On Communications, Circuits And Systems (ICCCAS). (2022,5) Perepechaenko, R.: Quantum encrypted communication between two IMBQ systems using quantum permutation pad. To Appear In: 11th International Conference On Communications, Circuits And Systems (ICCCAS). (2022,5)
41.
go back to reference Perepechaenko, M., Kuang, R.: Quantum encryption of superposition states with quantum permutation pad in IBM quantum computers. EPJ Quantum Technol. 10 (2023) Perepechaenko, M., Kuang, R.: Quantum encryption of superposition states with quantum permutation pad in IBM quantum computers. EPJ Quantum Technol. 10 (2023)
42.
go back to reference Moore, C., Mertens, S.: The nature of computation. (OUP Oxford,2011) Moore, C., Mertens, S.: The nature of computation. (OUP Oxford,2011)
Metadata
Title
Homomorphic polynomial public key encapsulation over two hidden rings for quantum-safe key encapsulation
Authors
Randy Kuang
Maria Perepechaenko
Publication date
01-08-2023
Publisher
Springer US
Published in
Quantum Information Processing / Issue 8/2023
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-023-04064-4

Other articles of this Issue 8/2023

Quantum Information Processing 8/2023 Go to the issue