Skip to main content
Log in

A new post-quantum multivariate polynomial public key encapsulation algorithm

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

We propose a new quantum-safe cryptosystem called multivariate polynomial public key (MPPK). Its security stems from the hardness of finding integer solutions to multivariate equations over a prime field GF(p). Indeed, for a large prime p, solving modular Diophantine equations is an NP-complete problem. MPPK introduces a novel way of key pair generation that involves multiplying a base n-degree multiplicand multivariate polynomial with respect to a message variable and two univariate multiplier polynomials, solvable by radicals over GF(p). The coefficients of the two resulting polynomial products are used to construct the public key, except for the coefficients of the constant and highest degree terms with respect to the message variable. The base multivariate polynomial’s constant and highest degree terms are used to form two noise functions, as parts of the public key, through multiplications with random variables. The private key consists of the two multiplier polynomials and the two random noise constants. MPPK encryption performs multivariate polynomial evaluations with a randomly chosen secret as the message variable and multiple noise values for other variables. The ciphertext tuple is created by calculating the values of two product multivariate polynomials and two noise functions. MPPK decryption eliminates the base multivariate polynomial by dividing by the two-product multivariate polynomial values and then extracting the secret from the resulting univariate polynomial with a radical. For adversarial extraction of the private key from the public key alone, the best complexity is exponential with respect to the bit length of the prime finite field. The same holds for the adversarial extraction of the plaintext from the ciphertext.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Data availability

All data generated or analyzed during this study are included in this published article.

Notes

  1. By introducing two noise functions over a hidden ring structure, we overcome a security weakness of the previous MPPK where the noise functions are defined in the same prime field GF(p) as the public key polynomials \(\Phi (.)\) and \(\Psi (.)\) [3, 4].

References

  1. Moore, C., Mertens, S.: The Nature of Computation. OUP, Oxford (2011)

    Book  MATH  Google Scholar 

  2. Kuang, R.: A deterministic polynomial public key algorithm over a prime Galois field GF(p). In: 2020 Asia Conference on Computers and Communications (ACCC), 2021, pp. 79–88. IEEE (2021)

  3. Kuang, R., Barbeau, M.: Indistinguishability and non-deterministic encryption of the quantum safe multivariate polynomial public key cryptographic system. In: 2021 IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 1–5. IEEE (2021)

  4. Kuang, R., Barbeau, M.: Performance analysis of the quantum safe multivariate polynomial public key algorithm. In: 2021 IEEE International Conference on Quantum Computing and Engineering (QCE), pp. 351–358. IEEE (2021)

  5. Kuang, R., Perepechaenko, M., Barbeau, M.: A new quantum-safe multivariate polynomial public key digital signature algorithm. Sci. Rep. 12, 1–21 (2022)

    Article  ADS  Google Scholar 

  6. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Deep Space Netw. Prog. Rep. 44, 114–116 (1978)

    ADS  Google Scholar 

  7. Berlekamp, E., McEliece, R., van Tilborg, H.: On the inherent intractability of certain coding problems (corresp.). IEEE Trans. Inf. Theory 24(3), 384–386 (1978)

    Article  MATH  Google Scholar 

  8. Misoczki, R., Tillich, J., Sendrier, N., Barreto, P.S.L.M.: MDPC-McEliece: new McEliece variants from moderate density parity-check codes. In: 2013 IEEE International Symposium on Information Theory, pp. 2069–2073 (2013)

  9. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Probl. Control Inf. Theory 15, 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  10. Gaborit, P., Zémor, G.: On the hardness of the decoding and the minimum distance problems for rank codes. IEEE Trans. Inf. Theory 62(12), 7245–7252 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  11. Lau, T.S.C., Tan, C.H., Prabowo, T.F.: On the security of the modified Dual-ouroboros PKE using Gabidulin codes. Appl. Algebra Eng. Commun. Comput. (2020). https://doi.org/10.1007/s00200-020-00419-x

    Article  MATH  Google Scholar 

  12. Bernstein, D.J., Lange, T., Peters, C.: Smaller decoding exponents: ball-collision decoding. In: Rogaway, P. (ed.) Advances in Cryptology—CRYPTO 2011, pp. 743–760. Springer, Berlin (2011)

    Chapter  Google Scholar 

  13. Becker, A., Ducas, L., Gama, N., Laarhoven, T.: New directions in nearest neighbor searching with applications to lattice sieving, pp. 10–24 (2016)

  14. Laarhoven, T., Mosca, M., Van De Pol, J.: Finding shortest lattice vectors faster using quantum search. Des. Codes Crypt. 77(2), 375–400 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  15. Regev, O.: On lattices learning with errors random linear codes and cryptography. J. ACM. 56(6), 1–40 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  16. Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing. STOC ’09, pp. 333–342. Association for Computing Machinery, New York, NY, USA (2009)

  17. Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehlé, D.: Classical hardness of learning with errors. In: Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing. STOC ’13, pp. 575–584. Association for Computing Machinery, New York, NY, USA (2013)

  18. Peikert, C.: Lattice cryptography for the internet. In: Mosca, M. (ed.) Post-Quantum Cryptography, pp. 197–219. Springer, Cham (2014)

    Chapter  MATH  Google Scholar 

  19. Genise, N., Micciancio, D., Peikert, C., Walter, M.: Improved discrete Gaussian and subgaussian analysis for lattice cryptography. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) Public-Key Cryptography—PKC 2020, pp. 623–651. Springer, Cham (2020)

    Chapter  MATH  Google Scholar 

  20. Avanzi, R., Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schanck, J.M., Schwabe, P., Seiler, G., Stehlé, D.: Crystals-kyber algorithm specifications and supporting documentation. NIST PQC Round 2, 4 (2017)

    Google Scholar 

  21. Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) Advances in Cryptology—EUROCRYPT 2012, pp. 719–737. Springer, Berlin (2012)

    Chapter  Google Scholar 

  22. Alwen, J., Krenn, S., Pietrzak, K., Wichs, D.: Learning with rounding, revisited. In: Canetti, R., Garay, J.A. (eds.) Advances in Cryptology—CRYPTO 2013, pp. 57–74. Springer, Berlin (2013)

    Chapter  Google Scholar 

  23. Lyubashevsky, V., Peikert, C., Regev, O.: A toolkit for Ring-LWE cryptography. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology—EUROCRYPT 2013, pp. 35–54. Springer, Berlin (2013)

    Chapter  Google Scholar 

  24. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) Algorithmic Number Theory, pp. 267–288. Springer, Berlin (1998)

    Chapter  Google Scholar 

  25. Hirschhorn, P.S., Hoffstein, J., Howgrave-Graham, N., Whyte, W.: Choosing NTRUEncrypt parameters in light of combined lattice reduction and MITM approaches. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) Applied Cryptography and Network Security, pp. 437–455. Springer, Berlin (2009)

    Chapter  Google Scholar 

  26. Stehle, D., Steinfeld, R.: Making NTRUEnrypt and NTRUSign as secure as standard worst-case problems over ideal lattices. Cryptology ePrint Archive, Report 2013/004 (2013)

  27. Bernstein, D.J., Chuengsatiansup, C., Lange, T., van Vredendaal, C.: NTRU prime: reducing attack surface at low cost. In: Adams, C., Camenisch, J. (eds.) Selected Areas in Cryptography—SAC 2017, pp. 235–260. Springer, Cham (2018)

    Chapter  Google Scholar 

  28. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., Brauer, W., Brinch Hansen, P., Gries, D., Luckham, D., Moler, C., Pnueli, A., Seegmüller, G., Stoer, J., Wirth, N., Günther, C.G. (eds.) Advances in Cryptology—EUROCRYPT ’88, pp. 419–453. Springer, Berlin (1988)

    Chapter  Google Scholar 

  29. Ding, J.: A new variant of the Matsumoto–Imai cryptosystem through perturbation. In: Bao, F., Deng, R., Zhou, J. (eds.) Public Key Cryptography—PKC 2004, pp. 305–318. Springer, Berlin (2004)

    Chapter  Google Scholar 

  30. Ding, J., Gower, J., Schmidt, D., Zhuang-zi: A new algorithm for solving multivariate polynomial equations over a finite field. IACR Cryptology ePrint Archive 2006, p. 38 (2006)

  31. Ding, J., Yang, B.-Y.: Multivariate Public Key Cryptography, pp. 193–241. Springer, Berlin (2009)

    MATH  Google Scholar 

  32. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) Advances in Cryptology—EUROCRYPT ’96, pp. 33–48. Springer, Berlin (1996)

    Chapter  Google Scholar 

  33. Tao, C., Diene, A., Tang, S., Ding, J.: Simple matrix scheme for encryption. In: Gaborit, P. (ed.) Post-Quantum Cryptography, pp. 231–242. Springer, Berlin (2013)

    Chapter  Google Scholar 

  34. Bose, N.K.: Gröbner Bases: An Algorithmic Method in Polynomial Ideal Theory, pp. 89–127. Springer, Dordrecht (1995)

    Google Scholar 

  35. Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Advances in Cryptology—EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14–18, 2000, Proceeding. Lecture Notes in Computer Science, vol. 1807, pp. 392–407 (2000)

  36. Goubin, L., Courtois, N.: Cryptanalysis of the TTM cryptosystem. In: Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology. ASIACRYPT ’00, pp. 44–57. Springer, Berlin (2000)

  37. Fouque, P.-A., Granboulan, L., Stern, J.: Differential cryptanalysis for multivariate schemes. In: Advances in Cryptology—EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22–26, 2005, Proceedings. Lecture Notes in Computer Science, vol. 3494, pp. 341–353 (2005)

  38. Guo, F., Susilo, W., Mu, Y.: Introduction to Security Reduction. Springer, Berlin (2018)

    Book  MATH  Google Scholar 

  39. Courtois, N., Goubin, L., Meier, W., Tacier, J.-D.: Solving underdefined systems of multivariate quadratic equations. In: International Workshop on Public Key Cryptography, pp. 211–227. Springer (2002)

  40. Courtois, N.: The security of hidden field equations (HFE). In: Topics in Cryptology-CT-RSA 2001, Lecture Notes in Computer Science, pp. 266–281 (2001)

  41. Courtois, N.: Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt. In: Information Security and Cryptology—ICISC 2002. Lecture Notes in Computer Science, pp. 182–199. Springer, Berlin (2003)

  42. Courtois, N.T.: Algebraic attacks over GF(2k), application to HFE challenge 2 and Sflash-v2. In: PKC 2004. LNCS, pp. 201–217. Springer, Berlin (2004)

  43. Courtois, N., Daum, M., Felke, P.: On the security of HFE, HFEv and Quartz. In: Public Key Cryptography—PKC 2003. Lecture Notes in Computer Science, pp. 337–350. Springer, Berlin (2002)

  44. Hu, Y.-H., Chou, C.-Y., Wang, L.-C., Lai, F.: Cryptanalysis of variants of UOV. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) Information Security, pp. 161–170. Springer, Berlin (2006)

    Chapter  Google Scholar 

  45. Faugère, J.-C., Joux, A.: Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases. In: Boneh, D. (ed.) Advances in Cryptology—CRYPTO 2003, pp. 44–60. Springer, Berlin (2003)

    Chapter  Google Scholar 

  46. Yang, B.-Y., Chen, J.-M.: All in the XL family: theory and practice. In: Park, C.-S., Chee, S. (eds.) Information Security and Cryptology—ICISC 2004, pp. 67–86. Springer, Berlin (2005)

    Chapter  Google Scholar 

  47. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced oil and vinegar signature schemes. In: Advances in Cryptology—EUROCRYPT ’99. Lecture Notes in Computer Science, pp. 206–222. Springer, Berlin (1999)

  48. Miura, H., Hashimoto, Y., Takagi, T.: Extended algorithm for solving underdefined multivariate quadratic equations. In: Post-Quantum Cryptography. Lecture Notes in Computer Science, pp. 118–135. Springer, Berlin

  49. Cheng, C., Hashimoto, Y., Miura, H., Takagi, T.: A polynomial-time algorithm for solving a class of underdetermined multivariate quadratic equations over fields of odd characteristics. Lect. Notes Comput. Sci. 8772, 40–58 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  50. Kuang, R., Perepechaenko, M., Toth, R., Barbeau, M.: Benchmark performance of the multivariate polynomial public key encapsulation mechanism. In: The 17th International Conference on Risks and Security of Internet and Systems (CRiSIS), Sousse, Tunisia (2022) (to appear)

  51. Kuang, R., Perepechaenko, M., Toth, R., Barbeau, M.: Performance comparisons of multivariate polynomial public key encapsulation for the linear and quadratic cases. In: The 15th International Symposium on Foundations and Practice of Security (FPS-2022), Ottawa, Canada (2022) (under review)

Download references

Acknowledgements

The third author acknowledges the financial support from the Natural Sciences and Engineering Research Council of Canada (NSERC). Authors acknowledge Ryan Toth for the performance data generated. The benchmarking data were partially taken from more detailed benchmarking performance papers to be published separately [50, 51]. Ryan Toth was a co-op student at Quantropi in the Summer of 2022.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Randy Kuang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kuang, R., Perepechaenko, M. & Barbeau, M. A new post-quantum multivariate polynomial public key encapsulation algorithm. Quantum Inf Process 21, 360 (2022). https://doi.org/10.1007/s11128-022-03712-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03712-5

Keywords

Navigation