Skip to main content
Log in

Homomorphic polynomial public key encapsulation over two hidden rings for quantum-safe key encapsulation

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Kuang et al. recently introduced a novel quantum-safe public key scheme, called the multivariate Polynomial Public Key or MPPK. MPPK is based upon the mutual inversion relationship of multiplication and division, with the former used for key pair construction, and the latter used for decryption. For key pair construction, two solvable univariate polynomials are each multiplied by a base multivariate polynomial used for the purpose of noise injection. The constant term and highest order term of the produced product polynomials with respect to the message variable are set aside and used to create two noise functions, concealed using a hidden ring. The remaining parts of the product polynomials and two noise functions constitute the public key. The operation used to create noise functions is partially homomorphic. In this paper, we propose to extend the key construction to use this partially homomorphic operator and two hidden rings to hide the public key product polynomials, one for each polynomial. In other words, we propose to encrypt the product polynomials in their entirety with a pair of hidden rings using the partially homomorphic operator. Encrypting the public key this way complicates possible attacks on the public key and forces the adversary to guess the pair of hidden rings. We name this new construction Homomorphic Polynomial Public Key over Two Hidden Rings or HPPK-THR. HPPK-THR demonstrates the IND-CPA property with uninterpretable security in secret recovery attacks, due to the modular Diophantine Equation Problem. In our brief benchmark performance, HPPK-THR outperforms MPPK KEM and NIST Round 3 finalists.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Data availability

All data generated or analyzed during this study are included in this published article (and its Supplementary Information files).

References

  1. Kuang, R.: A deterministic polynomial public key algorithm over a prime galois field GF(p). 2021 2nd Asia Conference On Computers And Communications (ACCC). pp. 79-88 (2021)

  2. Shoup, V.: On the deterministic complexity of factoring polynomials over finite fields. Inform. Process. Lett. 33, 261–267 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  3. Bourgain, J., Konyagin, S., Shparlinski, I.: Character sums and deterministic polynomial root finding in finite fields. Math. Comput. 84, 2969–2977 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  4. Evdokimov, S.: Factorization of polynomials over finite fields in subexponential time under GRH. International Algorithmic Number Theory Symposium. pp. 209-219 (1994)

  5. Kuang, R., Barbeau, M.: Performance analysis of the quantum safe multivariate polynomial public key algorithm. 2021 IEEE International Conference on Quantum Computing and Engineering (QCE). pp. 351-358 (2021)

  6. Kuang, R., Barbeau, M.: Indistinguishability and Non-deterministic encryption of the quantum safe multivariate polynomial public key cryptographic system. 2021 IEEE Canadian Conference On Electrical and Computer Engineering (CCECE). pp. 1-5 (2021)

  7. Kuang, R., Perepechaenko, M., Barbeau, M.: A new post-quantum multivariate polynomial public key encapsulation algorithm. Quantum Inf. Process. 21, 360 (2022)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  8. Kuang, R., Perepechaenko, M., Toth, R., Barbeau, M.: Benchmark Performance of the Multivariate Polynomial Public Key Encapsulation Mechanism. Risks and Security of Internet and Systems. pp. 239-255 (2023)

  9. Kuang, R., Perepechaenko, M., Barbeau, M.: A new quantum-safe multivariate polynomial public key digital signature algorithm. Sci. Rep. 12, 13168 (2022)

    Article  ADS  MATH  Google Scholar 

  10. Kuang, R., Perepechaenko, M.: Optimization of the multivariate polynomial public key for quantum safe digital signature. Sci. Rep. 13, 6363 (2023)

    Article  ADS  Google Scholar 

  11. Shannon, C.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  12. Kuang, R., Bettenburg, N.: Shannon perfect secrecy in a discrete Hilbert Space. 2020 IEEE International Conference On Quantum Computing And Engineering (QCE). pp. 249-255 (2020)

  13. Kuang, R., Barbeau, M.: Quantum permutation pad for universal quantum-safe cryptography. Quantum Inf. Process. 21, 211 (2022). https://doi.org/10.1007/s11128-022-03557-y

    Article  ADS  MathSciNet  MATH  Google Scholar 

  14. Shor, P.: Algorithms for quantum computation: discrete logarithms and factoring. Proceedings 35th Annual Symposium On Foundations Of Computer Science. pp. 124-134 (1994)

  15. Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41, 303–332 (1999)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  16. NIST Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. (https://csrc.nist.gov/publications/detail/nistir/8309/final,2021,7)

  17. Dustin Moody Status Update on the 3rd Round. (NIST, Online: https://csrc.nist.gov/CSRC/media/Presentations/status-update-on-the-3rd-round/images-media/session-1-moody-nist-round-3-update.pdf Accessed: 2022-05-23)

  18. NIST Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process. (https://csrc.nist.gov/publications/detail/nistir/8413/final,2022,7)

  19. Nicolas Aragon, E.: Bit flipping key encapsulation. (https://bikesuite.org/files/v5.0/BIKE_Spec.2022.10.04.1.pdf,2022)

  20. McEliece, R.: A public-key cryptosystem based on algebraic coding theory. Deep Space Netw. Prog. Rep. 44, 114–116 (1978)

    ADS  Google Scholar 

  21. Carlos Aguilar Melchor, E.: Hamming Quasi-Cyclic (HQC). (http://pqc-hqc.org/doc/hqc-specification_2021-06-06.pdf,2021)

  22. Jao, D.: Supersingular isogeny key encapsulation. (https://sike.org/files/SIDH-spec.pdf,2020)

  23. Jao, D., De Feo, L.: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. Post-Quantum Cryptography. pp. 19-34 (2011)

  24. Robert, D.: Breaking SIDH in polynomial time. (Cryptology ePrint Archive, Paper 2022/1038,2022), https://eprint.iacr.org/2022/1038

  25. Castryck, W., Decru, T.: An efficient key recovery attack on SIDH (preliminary version). (Cryptology ePrint Archive, Paper 2022/975,2022), https://eprint.iacr.org/2022/975

  26. Beullens, W.: Breaking Rainbow Takes a Weekend on a Laptop. (Cryptology ePrint Archive, Paper 2022/214,2022), https://eprint.iacr.org/2022/214

  27. Wenger, E., Chen, M., Charton, F., Lauter, K.: SALSA: Attacking Lattice Cryptography with Transformers. (Cryptology ePrint Archive, Paper 2022/935,2022), https://eprint.iacr.org/2022/935

  28. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. Advances in Cryptology - EUROCRYPT ’88. pp. 419-453 (1988)

  29. Ding, J.: A new variant of the matsumoto-imai cryptosystem through perturbation. Public Key Cryptography - PKC 2004, 305–318 (2004)

  30. Ding, J., Gower, J., Schmidt, D.: Zhuang-Zi: a new algorithm for solving multivariate polynomial equations over a finite field. IACR Cryptol. EPrint Arch. 2006, 38 (2006)

    Google Scholar 

  31. Ding, J., Yang, B.: Multivariate public key cryptography. Post-Quantum Cryptography. pp. 193-241 (2009)

  32. Wolf, C., Preneel, B.: Large superfluous keys in multivariate quadratic asymmetric systems. Proceedings Of The 8th International Conference On Theory And Practice In Public Key Cryptography. pp. 275-287 (2005)

  33. Patarin, J., Goubin, L.: Trapdoor one-way permutations and multivariate polynomials. Proc. Of ICICS’97, LNCS 1334. pp. 356-368 (1997)

  34. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced oil and vinegar signature schemes. Advances in Cryptology - Eurocrypt 1999, 206–222 (1999)

  35. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. Advances In Cryptology - EUROCRYPT ’96. pp. 33-48 (1996)

  36. Lih-Wang, Bo-Yang, Yu-Hu, Lai, F.: A medium field multivariate public-key encryption scheme. In CT-RSA 2006, Volume 3860 Of LNCS. pp. 132-149 (0)

  37. Wang, X., Wang, X.: An improved medium field multivariate public key cryptosystem. 2008 Third International Conference on Convergence and Hybrid Information Technology. 2 pp. 1120-1124 (2008)

  38. Ding, J., Schmidt, D.: Rainbow, a New Multivariable Polynomial Signature Scheme. ACNS. (2005)

  39. Kuang, R., Perepechaenko, M.: Quantum encryption with quantum permutation pad in IBMQ Systems. EPJ Quantum Technol. 9 (2022)

  40. Perepechaenko, R.: Quantum encrypted communication between two IMBQ systems using quantum permutation pad. To Appear In: 11th International Conference On Communications, Circuits And Systems (ICCCAS). (2022,5)

  41. Perepechaenko, M., Kuang, R.: Quantum encryption of superposition states with quantum permutation pad in IBM quantum computers. EPJ Quantum Technol. 10 (2023)

  42. Moore, C., Mertens, S.: The nature of computation. (OUP Oxford,2011)

  43. Lab, V.: eBACS: ECRYPT benchmarking of cryptographic systems. (Available at https://bench.cr.yp.to/supercop.html (2023/06/18))

Download references

Acknowledgements

Authors acknowledge Ryan Toth for the performance data taking from benchmarking performance paper to be published separately [8]. Ryan Toth was a coop student at Quantropi in 2022 Summer, from Department of Computer Science, Michigan State University.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Randy Kuang.

Ethics declarations

Conflict of interest

The authors declare no conflicts of interest. All coauthors have thoroughly reviewed and endorse the manuscript’s contents. We affirm that the submission represents original work and is not currently being reviewed by any other publication [43].

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kuang, R., Perepechaenko, M. Homomorphic polynomial public key encapsulation over two hidden rings for quantum-safe key encapsulation. Quantum Inf Process 22, 315 (2023). https://doi.org/10.1007/s11128-023-04064-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-023-04064-4

Keywords

Navigation