Skip to main content

Multivariate Encryption Schemes Based on Polynomial Equations over Real Numbers

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12100))

Included in the following conference series:

Abstract

The MQ problem, an NP-complete problem, is related to the security of Multivariate Public Key Cryptography (MPKC). Its variant, the constrained MQ problem, was first considered in constructing secure multivariate encryption schemes using the pq-method proposed at ProvSec2018. In this paper, we propose an encryption scheme named PERN, whose key space completely includes that of the pq-method. The decryption of PERN uses methods of solving nonlinear equations over the real numbers, which is different from the decryption of the existing encryption schemes in MPKC. The construction of PERN is fairly flexible, which enables us to construct a multivariate encryption scheme, whose public key consists of multivariate polynomials of degree 2, 3 or higher degrees while constraining its public key to a reasonable size.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bettale, L., Faugère, J.-C., Perret, L.: Hybrid approach for solving multivariate systems over finite fields. J. Math. Cryptol. 3(3), 177–197 (2009)

    Article  MathSciNet  Google Scholar 

  2. Bellavia, S., Macconi, M., Morini, B.: An affine scaling trust-region approach to bound-constrained nonlinear systems. Appl. Numer. Math. 44, 257–280 (2003)

    Article  MathSciNet  Google Scholar 

  3. Bellavia, S., Morini, B.: An interior global method for nonlinear systems with simple bounds. Optim. Methods Softw. 20, 1–22 (2005)

    Article  MathSciNet  Google Scholar 

  4. Bettale, L., Faugère, J.-C., Perret, L.: Cryptanalysis of multivariate and odd-characteristic HFE variants. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 441–458. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19379-8_27

    Chapter  Google Scholar 

  5. Bertsekas, D.P.: Nonlinear Programming, 3rd edn. Athena Scientific, Nashua (2016)

    MATH  Google Scholar 

  6. Clough, C., Baena, J., Ding, J., Yang, B.-Y., Chen, M.: Square, a new multivariate encryption scheme. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 252–264. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00862-7_17

    Chapter  Google Scholar 

  7. Dennis, J.E., Schnabel, R.B.: Numerical Methods for Unconstrained Optimization and Nonlinear Equations. Prentice-Hall, Englewood Cliffs (1983)

    MATH  Google Scholar 

  8. Ding, J., Gower, J.E., Schmidt, D.S.: Multivariate Public Key Cryptosystems, Advances in Information Security, vol. 25. Springer, Heidelberg (2006). https://doi.org/10.1007/978-0-387-36946-4

    Book  MATH  Google Scholar 

  9. Ding, J., Schmidt, D.: Rainbow, a new multivariable polynomial signature scheme. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 164–175. Springer, Heidelberg (2005). https://doi.org/10.1007/11496137_12

    Chapter  Google Scholar 

  10. Dubois, V., Gama, N.: The degree of regularity of HFE systems. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 557–576. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_32

    Chapter  Google Scholar 

  11. Fan, J.Y., Pan, Y.X.: On the quadratic convergence of the Levenberg-Marquardt method without nonsingularity assumption. Computing 74, 23–39 (2005)

    Article  MathSciNet  Google Scholar 

  12. Faugère, J.-C.: A new efficient algorithm for computing Gröbner bases (F4). J. Pure Appl. Algebra 139, 61–88 (1999)

    Article  MathSciNet  Google Scholar 

  13. Faugère, J.-C.: A new efficient algorithm for computing Gröbner bases without reduction to zero (F5). In: Proceedings of ISSAC 2002, pp. 75–83. ACM Press (2002)

    Google Scholar 

  14. Fröberg, R.: An inequality for Hilbert series of graded algebras. Mathematica Scandinavia 56, 117–144 (1985)

    Article  MathSciNet  Google Scholar 

  15. Götze, F.: Lattice point problems and value of quadratic forms. Invent. math. 157, 195–226 (2004)

    Article  MathSciNet  Google Scholar 

  16. Ikematsu, Y., Perlner, R., Smith-Tone, D., Takagi, T., Vates, J.: HFERP - a new multivariate encryption scheme. In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 396–416. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_19

    Chapter  Google Scholar 

  17. Kanzow, C.: An active-set type newton method for constrained nonlinear systems. In: Complementarity: Applications, Algorithms and Extensions, pp. 179–200. Kluwer Academic (2001)

    Google Scholar 

  18. Kanzow, C., Yamashita, N., Fukushima, M.: Levenberg-Marquardt methods with strong local convergence properties for solving nonlinear equations with convex constraints. J. Comput. Appl. Math. 172(2), 375–397 (2004)

    Article  MathSciNet  Google Scholar 

  19. Kelly, C.T.: Iterative Methods for Linear and Nonlinear Equations. SIAM, Philadelphia (1995)

    Book  Google Scholar 

  20. Levenberg, K.: A method for the solution of certain nonlinear problems in least square. Quart. Appl. Math. 2, 164–166 (1944)

    Article  MathSciNet  Google Scholar 

  21. Marquardt, D.W.: An algorithm for least-square estimation on nonlinear problems. SIAM J. Appl. Math. 11, 431–441 (1963)

    Article  Google Scholar 

  22. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., et al. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_39

    Chapter  Google Scholar 

  23. Monteiro, R.D.C., Pang, J.S.: A potential reduction Newton method for constrained equations. SIAM J. Optim. 9, 729–754 (1999)

    Article  MathSciNet  Google Scholar 

  24. Nguyen, P.Q.: Hermite’s constant and lattice algorithms. In: Nguyen, P., Vallée, B. (eds.) The LLL Algorithm: Survey and Applications, pp. 19–69. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02295-1_2

    Chapter  Google Scholar 

  25. Nocedal, J., Wright, S.J.: Numerical Optimization, 2nd edn. Springer, Heidelberg (2006). https://doi.org/10.1007/978-0-387-40065-5

    Book  MATH  Google Scholar 

  26. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_4

    Chapter  Google Scholar 

  27. Petzoldt, A., Chen, M.-S., Yang, B.-Y., Tao, C., Ding, J.: Design principles for HFEv- based multivariate signature schemes. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 311–334. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_14

    Chapter  Google Scholar 

  28. Qi, L., Tong, X.J., Li, D.H.: An active-set projected trust region algorithm for box constrained nonsmooth equations. J. Optim. Theor. Appl. 120, 601–649 (2004)

    Article  MathSciNet  Google Scholar 

  29. Szepieniec, A., Ding, J., Preneel, B.: Extension field cancellation: a new central trapdoor for multivariate quadratic systems. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 182–196. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29360-8_12

    Chapter  Google Scholar 

  30. Szepieniec, A., Preneel, B.: Short solutions to nonlinear systems of equations. Cryptology ePrint archive: report 2017/1175. https://eprint.iacr.org/2017/1175

  31. Tao, C., Diene, A., Tang, S., Ding, J.: Simple matrix scheme for encryption. In: Gaborit, P. (ed.) PQCrypto 2013. LNCS, vol. 7932, pp. 231–242. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38616-9_16

    Chapter  Google Scholar 

  32. Ulbrich, M.: Nonmonotone trust-region methods for vound-constrained semismooth equations with applications to nonlinear mixed complementarity problems. SIAM J. Optim. 11, 889–917 (2001)

    Article  MathSciNet  Google Scholar 

  33. Wang, T., Monteiro, R.D.C., Pang, J.S.: An interior point potential reduction method for constrained equations. Math. Program. 74, 159–195 (1996)

    Article  MathSciNet  Google Scholar 

  34. Yamashita, N., Fukushima, M.: On the rate of convergence of the LM method. In: Alefeld, G., Chen, X. (eds.) Computing Supplementa, vol. 15, pp. 237–249. Springer, Heidelberg (2001). https://doi.org/10.1007/978-3-7091-6217-0_18

    Chapter  Google Scholar 

  35. Yang, B.-Y., Chen, J.-M.: Theoretical analysis of XL over small fields. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 277–288. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_24

    Chapter  Google Scholar 

  36. Yang, B.-Y., Chen, J.-M.: All in the XL family: theory and practice. In: Park, C., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 67–86. Springer, Heidelberg (2005). https://doi.org/10.1007/11496618_7

    Chapter  Google Scholar 

  37. Yasuda, T.: Multivariate encryption schemes based on the constrained MQ problem. In: Baek, J., Susilo, W., Kim, J. (eds.) ProvSec 2018. LNCS, vol. 11192, pp. 129–146. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-01446-9_8

    Chapter  Google Scholar 

  38. Yuan, Y.X.: Recent advances in numerical methods for nonlinear equations and nonlinear least squares. Numer. Algebra Control Optim. 1, 15–34 (2011)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgement

This work was supported by JSPS Grant-in-Aid for Scientific Research(C) with KAKENHI Grant Number JP17K00197, JSPS Grand-in-Aid for JSPS Fellows with KAKENHI Grant Number JP18J20866 and JST CREST Grant Number JPMJCR14D6.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takanori Yasuda .

Editor information

Editors and Affiliations

ASolving Algorithms of Nonlinear Equations Except For the Levenberg-Marquardt Method

ASolving Algorithms of Nonlinear Equations Except For the Levenberg-Marquardt Method

Steepest Decent Method

[Input]   \(H(\mathbf {x})\), an odd number \(L\in \mathbb {Z}_{>0},\ \alpha ,\beta ,\gamma \in (0,1)\).

[Output] A (constrained) solution of \(H(\mathbf {x})=\mathbf {0}\) with integer components.

  • 1. Choose \(\mathbf {x}_0\in [-(L-1)/2,(L-1)/2]^{\,n}\) in the range of real numbers randomly.

  • 2. Repeat (2-1)–(2-4):

    • 2-1. Compute \(\mathbf {d}_0=-H(\mathbf {x}_0)J_H(\mathbf {x}_0)\).

    • 2-2. Compute the minimal non-negative integer l satisfying the following condition, and set \(t_0=\beta ^l\).

      $$\begin{aligned} \theta (\mathbf {x}_0+\beta ^l\mathbf {d}_0)-\theta (\mathbf {x}_0)\le -\alpha \beta ^l\Vert \mathbf {d}_0\Vert _2^{\,2}. \end{aligned}$$
    • 2-3.\(\mathbf {x}_0\leftarrow \mathbf {x}_0+t_0\mathbf {d}_0\).

    • 2-4. If \(\Vert t_0\mathbf {d}_0\Vert _{\infty }<\gamma \) then finish the loop, and move to 3.

  • 3.\(\tilde{\mathbf {x}}_0\leftarrow \text {round}(\mathbf {x}_0)\).

  • 4. If \(H(\tilde{\mathbf {x}}_0)=\mathbf {0}\) then output \(\tilde{\mathbf {x}}_0\), otherwise go back to 1.

Quasi-Newton Method

[Input]   \(H(\mathbf {x})\), an odd number \(L\in \mathbb {Z}_{>0},\ \alpha ,\beta ,\gamma \in (0,1)\).

[Output] A (constrained) solution of \(H(\mathbf {x})=\mathbf {0}\) with integer components.

  • 1. Choose \(\mathbf {x}_0\in [-(L-1)/2,(L-1)/2]^{\,n}\) in the range of real numbers randomly.

  • 2. Compute \(\mathbf {e}_1=-H(\mathbf {x}_0)J_H(\mathbf {x}_0)\).

  • 3. Compute \(B=(J_H(\mathbf {x}_0)^{\mathsf {T}}J_H(\mathbf {x}_0))^{-1}\).

  • 4. Repeat (4-1)–(4-8):

    • 4-1. Compute \(\mathbf {d}_0=\mathbf {e}_1\, B\).

    • 4-2. Compute the minimal non-negative integer l satisfying the following condition, and set \(t_0=\beta ^l\).

      $$\begin{aligned} \theta (\mathbf {x}_0+\beta ^l\mathbf {d}_0)-\theta (\mathbf {x}_0)\le -\alpha \beta ^l\mathbf {e}_1\mathbf {d}_0^{\mathsf {T}}. \end{aligned}$$
    • 4-3.   \(\mathbf {s}_0=t_0\mathbf {d}_0,\ \ \mathbf {x}_0\leftarrow \mathbf {x}_0+\mathbf {s}_0\).

    • 4-4. If \(\Vert \mathbf {s}_0\Vert _{\infty }<\gamma \) then finish the loop, and move to 5.

    • 4-5.   \(\mathbf {e}_2\leftarrow \mathbf {e}_1.\)

    • 4-6. Compute \(\mathbf {e}_1=-H(\mathbf {x}_0)J_H(\mathbf {x}_0)\).

    • 4-7.   \(\mathbf {y}_0=\mathbf {e}_1-\mathbf {e}_2\).

    • 4-8.   \(B\leftarrow B-\frac{\mathbf {s}_0^{\mathsf {T}}\cdot \,\mathbf {y}_0B\,+\,(\mathbf {y}_0 B)^{\mathsf {T}}\cdot \,\mathbf {s}_0}{(\mathbf {s}_0,\mathbf {y}_0)} +\left( 1+\frac{(\mathbf {y}_0, B \mathbf {y}_0)}{(\mathbf {s}_0,\mathbf {y}_0)}\right) \frac{\mathbf {s}_0^{\mathsf {T}}\cdot \, \mathbf {s}_0}{(\mathbf {s}_0,\mathbf {y}_0)}\).

  • 5.\(\tilde{\mathbf {x}}_0\leftarrow \text {round}(\mathbf {x}_0)\).

  • 6. If \(H(\tilde{\mathbf {x}}_0)=\mathbf {0}\) then output \(\tilde{\mathbf {x}}_0\), otherwise go back to 1.

Newton Method

[Input]   \(H(\mathbf {x})\), an odd number \(L\in \mathbb {Z}_{>0},\ \alpha ,\beta ,\gamma \in (0,1)\).

[Output] A (constrained) solution of \(H(\mathbf {x})=\mathbf {0}\) with integer components.

  • 1. Choose \(\mathbf {x}_0\in [-(L-1)/2,(L-1)/2]^{\,n}\) in the range of real numbers randomly.

  • 2. Repeat (2-1)–(2-6):

    • 2-1. Compute \(\mathbf {e}=-H(\mathbf {x}_0)J_H(\mathbf {x}_0)\).

    • 2-2. Compute the Hessian matrix \(S=\nabla ^2\theta (\mathbf {x}_0)\).

    • 2-3. Solve the linear equation \(\mathbf {x}\, S=\mathbf {e}\) in the range of real numbers, its solution is denoted by \(\mathbf {d}_0\).

    • 2-4. Compute the minimal non-negative integer l satisfying the following condition, and set \(t_0=\beta ^l\).

      $$\begin{aligned} \theta (\mathbf {x}_0+\beta ^l\mathbf {d}_0)-\theta (\mathbf {x}_0)\le -\alpha \beta ^l\mathbf {e}\,\mathbf {d}_0^{\mathsf {T}}. \end{aligned}$$
    • 2-5.\(\mathbf {x}_0\leftarrow \mathbf {x}_0+t_0\mathbf {d}_0\).

    • 2-6. If \(\Vert t_0\mathbf {d}_0\Vert _{\infty }<\gamma \) then finish the loop, and move to 3.

  • 3.\(\tilde{\mathbf {x}}_0\leftarrow \text {round}(\mathbf {x}_0)\).

  • 4. If \(H(\tilde{\mathbf {x}}_0)=\mathbf {0}\) then output \(\tilde{\mathbf {x}}_0\), otherwise go back to 1.

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yasuda, T., Wang, Y., Takagi, T. (2020). Multivariate Encryption Schemes Based on Polynomial Equations over Real Numbers. In: Ding, J., Tillich, JP. (eds) Post-Quantum Cryptography. PQCrypto 2020. Lecture Notes in Computer Science(), vol 12100. Springer, Cham. https://doi.org/10.1007/978-3-030-44223-1_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-44223-1_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-44222-4

  • Online ISBN: 978-3-030-44223-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics