Loading [MathJax]/jax/output/SVG/jax.js
Research article

Simple PKE schemes from the TSPEM problem

  • Received: 07 March 2024 Revised: 20 June 2024 Accepted: 02 July 2024 Published: 16 July 2024
  • MSC : 06D50

  • In the quantum era, the advent of quantum computers poses significant threats to the security of current cryptosystems. Therefore, designing quantum-resistant cryptoschemes becomes important to guarantee information security. This work concentrates on the development of the post-quantum public key encryption (PKE) scheme. Non-commutative cryptography (NCC) has entered the field of post-quantum cryptography. We utilize the TSPEM problem with asymmetric structures (which serve as a potential candiate for resisting quantum attacks) to construct two PKE schemes which are demonstrated to be CPA security under the DTSPEM assumption. By representing the plaintext as a matrix, these schemes can effectively encrypt a significant amount of information in a single operation. Assuming an equal amount of messages for encryption, the proposed schemes acheive superior efficiency compared to existing PKE schemes. Structurally, our systems exhibit a level of synchronization and coexistence due to the distinct public keys (P) and ciphertexts (C1). The efficiency analysis is conducted by comparing known schemes from the aspect of specific cryptographic indicators. Generally, the proposed ones offer several advantages including provable security, high efficiency, potential quantum-resistant, and relative ease of implementation; along with synchronization and coexistence. Our investigation has established the feasibility of constructing PKE schemes based on the TSPEM problem, specifically for asymmetric communication scenarios. The preliminary results pave the way for further exploration of the TSPEM problems potential in developing other cryptosystems suitable for quantum computing environments.

    Citation: Limin Zhou, Qiuyang Wang. Simple PKE schemes from the TSPEM problem[J]. AIMS Mathematics, 2024, 9(8): 22197-22212. doi: 10.3934/math.20241079

    Related Papers:

    [1] P. Thanalakshmi, N. Anbazhagan, Gyanendra Prasad Joshi, Eunmok Yang . A quantum resistant universal designated verifier signature proof. AIMS Mathematics, 2023, 8(8): 18234-18250. doi: 10.3934/math.2023927
    [2] Majid Khan, Hafiz Muhammad Waseem . An efficient confidentiality scheme based on quadratic chaotic map and Fibonacci sequence. AIMS Mathematics, 2024, 9(10): 27220-27246. doi: 10.3934/math.20241323
    [3] Wael Alosaimi, Abdullah Alharbi, Hashem Alyami, Bader Alouffi, Ahmed Almulihi, Mohd Nadeem, Rajeev Kumar, Alka Agrawal . Analyzing the impact of quantum computing on IoT security using computational based data analytics techniques. AIMS Mathematics, 2024, 9(3): 7017-7039. doi: 10.3934/math.2024342
    [4] Qiaoping Li, Sanyang Liu . Predefined-time vector-polynomial-based synchronization among a group of chaotic systems and its application in secure information transmission. AIMS Mathematics, 2021, 6(10): 11005-11028. doi: 10.3934/math.2021639
    [5] Huawei Huang, Xin Jiang, Changwen Peng, Geyang Pan . A new semiring and its cryptographic applications. AIMS Mathematics, 2024, 9(8): 20677-20691. doi: 10.3934/math.20241005
    [6] Nawras H. Sabbry, Alla Levina . Nonce generation techniques in Schnorr multi-signatures: Exploring EdDSA-inspired approaches. AIMS Mathematics, 2024, 9(8): 20304-20325. doi: 10.3934/math.2024988
    [7] Yongsheng Rao, Asim Zafar, Alper Korkmaz, Asfand Fahad, Muhammad Imran Qureshi . On Tzitéeica type nonlinear equations for multiple soliton solutions in nonlinear optics. AIMS Mathematics, 2020, 5(6): 6580-6593. doi: 10.3934/math.2020423
    [8] A. El-Mesady, Y. S. Hamed, Khadijah M. Abualnaja . A novel application on mutually orthogonal graph squares and graph-orthogonal arrays. AIMS Mathematics, 2022, 7(5): 7349-7373. doi: 10.3934/math.2022410
    [9] Abdul Razaq, Muhammad Mahboob Ahsan, Hanan Alolaiyan, Musheer Ahmad, Qin Xin . Enhancing the robustness of block ciphers through a graphical S-box evolution scheme for secure multimedia applications. AIMS Mathematics, 2024, 9(12): 35377-35400. doi: 10.3934/math.20241681
    [10] Aleksejus Mihalkovich, Jokubas Zitkevicius, Eligijus Sakalauskas . The security analysis of the key exchange protocol based on the matrix power function defined over a family of non-commuting groups. AIMS Mathematics, 2024, 9(10): 26961-26982. doi: 10.3934/math.20241312
  • In the quantum era, the advent of quantum computers poses significant threats to the security of current cryptosystems. Therefore, designing quantum-resistant cryptoschemes becomes important to guarantee information security. This work concentrates on the development of the post-quantum public key encryption (PKE) scheme. Non-commutative cryptography (NCC) has entered the field of post-quantum cryptography. We utilize the TSPEM problem with asymmetric structures (which serve as a potential candiate for resisting quantum attacks) to construct two PKE schemes which are demonstrated to be CPA security under the DTSPEM assumption. By representing the plaintext as a matrix, these schemes can effectively encrypt a significant amount of information in a single operation. Assuming an equal amount of messages for encryption, the proposed schemes acheive superior efficiency compared to existing PKE schemes. Structurally, our systems exhibit a level of synchronization and coexistence due to the distinct public keys (P) and ciphertexts (C1). The efficiency analysis is conducted by comparing known schemes from the aspect of specific cryptographic indicators. Generally, the proposed ones offer several advantages including provable security, high efficiency, potential quantum-resistant, and relative ease of implementation; along with synchronization and coexistence. Our investigation has established the feasibility of constructing PKE schemes based on the TSPEM problem, specifically for asymmetric communication scenarios. The preliminary results pave the way for further exploration of the TSPEM problems potential in developing other cryptosystems suitable for quantum computing environments.



    In recent years, the development of new information sciences, such as quantum information science and the emergence of quantum computers have brought computing power capable of breaking classical cryptographic schemes. Since the pioneering works [1,2], a new goal has been set: to build a general theory of security against quantum computers which pose a significant threat to current traditional cryptosystems. To address this challenge, cryptosystems should be based on mathematical problems that are intractable for quantum computers, making them resilient against quantum attacks. As a result, a large number of cryptoschemes have been developed and various cryptographic primitives have been designed to withstand quantum attacks.

    Recent advances in quantum computing have shown the possibility of new types of attacks. To counter this, candidates for cryptographic schemes resistant to quantum computers have actually emerged, such as lattice-based schemes [3] and multivariate polynomial-based schemes [4]. Non-commutative cryptography (NCC), an abbreviation for cryptography based on non-commutative algebraic structures, has also entered the field of post-quantum cryptography. The mathematical platform of cryptography research, where "commutativity" has been extended to "noncommutativity", is a product of interdisciplinary development, including quantum computing, combinatorial group theory, computational complexity theory and so on. NCC schemes utilize more complex algebraic structures, making them more challenging to analyze and attack. The security of NCC schemes and their underlying methods, primitives, and structures are based on algebraic structures, such as groups, rings, semiring and matrix groups/rings. Among these, matrix groups/rings have been particularly promising.

    The prevailing view [5,6,7] is that NCC can resist attacks from quantum computers. This is because no known quantum polynomial-time algorithms exist to solve NP-hard problems involved in non-commutative algebraic structures with well-established results [8,9,10]. The non-commutative algebraic structures enable the design of more intricate cryptoschemes with enhanced security features. Quantum computers struggle to efficiently solve non-commutative algebraic problems, making NCC a promising approach with a higher level of security and flexibility compared to traditional methods. The most significant advantage of NCC is its demonstrated resistance to quantum computer attacks. Several NCC schemes have already emerged (e.g., [5,6,7,11,12,13,14,15,16,17]), showing the potential of NCC.

    NCC systems have emerged as a promising defense against attackers wielding quantum computing power. This growing field has seen the development of numerous NCC schemes [11,12,14,15] suitable for applications like asymmetric key exchange protocols in asymmetric ambience. However, constructing encryption schemes with asymmetric structures remains an open challenge. Similarly, building Elgamal-like PKE schemes within asymmetric cryptosystems presents significant difficulties.

    NCC offers a potential approach to designing cryptoschemes by leveraging non-commutative algebraic structures, such as non-commutative groups and rings. These structures, defined by specific non-commutative operations, are inherently resistant to quantum attacks. Implementing NCC in an asymmetric setting, crucial for scenarios like cloud computing and the Internet of Things (IoT), presents a distinct challenge for asymmetric communication to transmit messages and necessitates new problem formulations. Despite the challenges, achievements have been made. In 2009, Wu [12] proposed an asymmetric group key agreement protocol. In 2018, Yu [13] utilized the matrix decomposition problem to analyze an asymmetric encryption scheme. Most recently, Wang [14] introduced an asymmetric computing key exchange protocol. In 2014, Mao [15] leveraged the ergodic matrix problem and the tensor decomposition problem to propose an NP-hard (non-deterministic polynomial time, NP) problem which was only suitable for a symmetric key exchange protocol as a candidate for quantum-resistant.

    Specifically, in accordance with some sets with certain non-commutative operations like the matrix multiplication and tensor product, the knapsack problem, the tensor decomposition problem, the ergoric problem, and the inherent difficulty of NP-complete (NPC) problems [18,19,20,21], Mao [11] proposed the tensor and subset-product of the ergodic matrix (TSPEM) problem including the computational TSPEM (CTSPEM) problem and the decisional TSPEM (DTSPEM) problem, constructing an asymmetric TSPEM-based key exchange protocol as a candidate for resisting quantum attacks. The appeal of the TSPEM-based protocol [11] lies in its use in asymmetric settings and its potential to resist quantum computing due to its underlying algebraic structures and computational complexity. The TSPEM problem [11] has the potential to open new fields in NCC as quantum-resistant candidates in non-commutative environments.

    The TSPEM problem can be effectively employed in asymmetric communication scenarios [11], such as cloud computing and IoT, where devices like communication between servers and mobile terminals. This approach presents a benefit: compared to traditional key establishment methods, at an equivalent security level, one participant (typically the mobile device) involved requires substantially less computational power and key storage space. The suitability of the TSPEM problem for establishing asymmetric-computing keys [11] is particularly evident in cloud computing and IoT applications, where communication often occurs between mobile devices with limited resources (like computational capability) and powerful servers. The asymmetric nature of the TSPEM problem leverages this disparity, allowing the mobile device to participate with minimal resource consumption for non-commutative circumstances.

    Inspired by work [11], we explore the application of the TSPEM problem to construct encryption schemes, and achieve the goal by incorporating Elgamal-like techniques and methods from the TSPEM problem. Rigorous analysis shows that the proposed PKE schemes are provably secure, highly efficient and potentially resistant to quantum attacks, and simultaneously provide positive responses to the challenges in post-quantum cryptography.

    The basic security model for the PKE scheme was chosen-plaintext attack (CPA) security model [22] in which an adversary has access to an encryption oracle to try to "break" the scheme. The CPA security [22] is a very useful concept for the PKE scheme and sufficient for many encryption applications in the presence of some attackers, enabling it to be widely accepted as the standard security notion for encryption schemes. Notably, there exist many PKE schemes, such as those in [3,4], that achieve CPA security. We will strive to design new CPA-secure PKE schemes based on [11].

    Building upon [11], we utilize the TSPEM problem to construct two PKE schemes and analyze their CPA security based on the DTSPEM assumption and performance. Intuitively, the plaintexts are represented by matrices, allowing for the efficient encryption of a significant amount of information in a single operation. The efficiency is indeed achieved owing to the asymmetric algebraic structure of the TSPEM problem [11]. The two PKE schemes have interrelated structures and dissimilar public keys and ciphtertexts. On the one hand, the public key P of PKE I is different from that of PKE II, and their ciphertexts C1 also differ. On the other hand, P of PKE I is regarded as C1 of PKE II; and C1 of PKE I is equivalent to P of PKE II. In essence, PKE I and PKE II are synchronized, coexistent, and complementary to each other, making them well-suited for asymmetric environments. Furthermore, from the standpoint of their algebraic structures and computational complexity, PKE I and PKE II exhibit promising potential for resisting quantum attacks.

    The proposed PKE schemes are necessary for both theoretical and practical applications in modern non-commutative communication such as cloud computing and IoT. Their design has attracted much interest to construct NCC primitives as having potential candidates for post-quantum cryptography in non-commutative settings, which is supported by their inherent algebraic structures and computational complexity. Our current work focuses on the CPA security, leaving the investigation of more advanced attacks, such as chosen ciphertext attack (CCA) security, in future work. There might be other conceived cryptographic primitives based on the TSPEM problem, like signatures and key encapsulation mechanisms, not explore them here. Hitherto, developing new cryptosystems based on the TSPEM problem to resist quantum computing remains an active area of research. We will prioritize addressing these challenges in future work.

    The remainder of the article is structured as follows. Section 2 provides some definitions and properties related to the TSPEM problem [11]. Section 3 introduces our PKE schemes and demonstrates their CPA security [22]. Section 4 analyzes the performance of our schemes. Conclusion is presented in Section 5.

    Let Fq denote a finite field. We represent n×n matrices over a finite field as Fn×nq. The symbol denotes tensor-product operation in Fq. All computations are performed modulo q in Fq.

    Review the TSPEM problem and its related NPC hard problems [11], the bounded knapsack problem, the tensor decomposition problem, and the ergodic matrix problem (EMP), along with their relative NPC problems as presented in [19,20,23].

    Tensor of Matrix [20]. Given two matrices A=[ai,j]m×n and B=[bij]k×l, tensor (AB)mk×nl includes mk rows and nl columns, if it can be expressed as a block matrix, a block (i,j) in (AB)mk×nl is a k×l matrix aijB. Some properties of the tensor product of matrices are given in Fq:

    1. (AqB)qC=Aq(BqC) (the properties of the tensor product can be expanded to more than three matrices);

    2. (AqB)(CqD)=ACqCD), where the dimensions of A,B,C and D are m1×n1,m2×n2,n1×n3, and n2×n4, respectively.

    Ergodic Matrix [23]. Given a matrix QFn×nq, for vFnq{O}, if {Qv,Q2v,,Qqnv} just traverses Fnq{O}, then Q is an ergodic matrix.

    The problem of subset-product of ergodic matrix (SPEM) and its variants, and the problem of tensor of ergodic matrix (TEM) and its difficulty refer to Lemma 1.1–Lemma 1.4 [11].

    Lemma 1.1. Choose randomly MFn×mq{O}, for the uniformly chosen random m matrix pairs (X1,Y1),,(Xm,Ym), where Xi,YiFn×mq{O},i=1,,m, (X1qMY1,,XmqMYm) is known, solving M is difficult, and the difficulty is unaffected by a value of m.

    Lemma 1.2. For an ergodic matrix QFn×nq, choose uniformly at random MFn×nq{O}, x1,,xmFqn and y1,,ymFqn. (a) Qx1qMqQy1 is known to solve for x1,y1, and M; and (b) (Qx1qMqQy1,,QxmqMqQym) is known to solve for x1,y1, and M. Here, both (a) and (b) have the same difficulty.

    Lemma 1.3. For an ergodic matrix QFn×nq, choose uniformly at random MFn×nq{O}, x1,,xmFqn, y1,,ymFqn and k,lFqn. (a) Qkx1qMqQly1 is known to solve for k,l, and M; and (b) (Qkx1qMqQly1,,QkxmqMqQlym) is known to solve for k,l, and M. The two problems have the same difficulty.

    Lemma 1.4. For m>2n, given an ergodic matrix QFn×nq, choose uniformly at random x1,,xmFqn and ˜x1,,˜xmFqn. Compute Q1=Qx1,,Qm=Q˜xm and ˜Q1=Q˜x1,,˜Qm=Q˜xm in Fn×nq. Choose uniformly at random r=(r1,,rm){0,1}m,rpoly(n) or the hamming weight is less than a given bound, when (mi=1Qrii, mi=1˜Qrii) is known, solving r{0,1}m is difficult.

    Present the DTSPEM problem and assumption [11].

    DTSPEM problem. For m>2nlogq, given an ergodic matrix QFn×nq, choose uniformly at random x1,,xmFqn and ˜x1,,˜xmFqn, compute Q1=Qx1,,Qm=Qxm and ˜Q1=Q˜x1,,˜Qm=Q˜xm in Fn×nq. Choose uniformly at random r=(r1,,rm){0,1}m(wt(r)=s) and MFn×nq{O}. If

    (Qk1qM˜Ql1,,QkmqM˜Qlm,mi=1Qrii,mi=1˜Qrii,AqBqC)

    are known, decide AqBqC=mi=1QkriiqMsqmi=1˜Qlrii or not, where A,B, and C are chosen uniformly at random.

    DTSPEM assumption. For sufficiently large security parameter n and a probability polynomial time (PPT) adversary A,

    |Pr[(A(P,F,f(n,l,M),g(r),AqBqC)=1]Pr[(A(P,F,f(n,l,M),g(r),mi=1QnriiqMsqmi=1˜Qlrii)=1]|negl(n)

    holds, where

    f(n,l,M)=(Qn1qM˜Ql1,,QnmqM˜Qlm),g(r)=(mi=1Qrii,mi=1˜Qrii),

    and negl(n) is a negligible function.

    Definition 1.5 CPA security.

    Given a PKE scheme =(Gen,Enc,Dec) and a PPT adversary A, define the CPA game (PubKcpa,(A)) between A and a challenger C as follows [22].

    Setup. C runs the key generation algorithm KeyGen to generate keys (pk,sk). C gives the public key pk to A and keeps sk as the private key.

    Oracle access phase. A adaptively selects plaintexts of his choice and queries the encryption oracle access repeatedly with these chosen plaintexts. The oracle responds with the corresponding ciphertexts.

    Challenge phase. A submits two different messages M0, M1 with |M0|=|M1| to C who chooses randomly b{0,1} and then sends the challenge ciphertext C=Encpk(Mb) to A who can access the encryption many times.

    Guess phase. A tries to guess b{0,1} of b. If b=b, A wins the CPA game and outputs 1; otherwise, A fails and outputs 0.

    If for any PPT A, the advantage Advcpa,(A) of A satisfies

    Advcpa,(A)=|Pr[b=b]12|negl(n),

    the scheme achieves CPA security (or is CPA-secure), where negl(n) is negligible, and n is a security parameter.

    Parameter selection. The parameters are chosen the same as that in [11], e.g., m>2nlogq, where the dimension of the ergodic matrix is n; the dimension of the basic field Fq is m. Employ reasonable parameters, e.g., (q,n,m)=(28,3,80), and n is the security parameter.

    We will construct two PKE schemes, PKE I and PKE II, and analyze their CPA security.

    In PKE I and PKE II, take as input 1n and output Fq with order q, Fqn with order qn, and Fqn{0} with order qn1. All computations are modulo q, e.g., modq.

    Setup. Given an ergodic matrix QFn×nq, choose x1,,xmFqn and ~x1,,~xmFqn at random uniformly. Then, compute Q1=Qx1,,Qm=Qxm (for each two in Q1=Qx1,,Qm=Qxm should be irreversible) and ~Q1=Q~x1,,~Qm=Q~xm (for each two in ~Q1=Q~x1,,~Qm=Q~xm should be irreversible) in Fn×nq, and take them as public parameters.

    KeyGen. Let P=(Qk1qMq˜Ql1,,QkmqMq˜Qlm) be the public key associated with the private keys k,lFqn, and MFn×nq. The pubic key is constructed as pk=(q,Fq,Fqn,Fn×nq,Fn3×n3q,Q,P).

    Encrypt. To encrypt a message ˜MFn3×n3q using pk, first choose r=(r1,,rm){0,1}m at random uniformly, and then compute

    C1=(mi=1Qrii,mi=1˜Qrii),C2=˜M+mi=1(QkiqMq˜Qli)ri.

    Output the ciphertext C=(C1,C2).

    Decrypt. To decrypt C=(C1,C2) with the private keys k,lFqn, and MFn×nq, compute

    ˜M=C2mi=1(Qrii)kqMm2qmi=1(~Qiri)l

    using known C1=(mi=1Qrii,mi=1˜Qrii).

    Correctness. If PKE I is run honestly, the plaintext ˜M can be recovered successfully.

    Based on the form of C1=(mi=1Qrii,mi=1˜Qrii), compute

    C1=(mi=1Qrii)kqMm2q(mi=1~Qiri)l=mi=1(Qrii)kqMm2qmi=1(~Qiri)l

    using the private keys k,lFqn, and MFn×nq. This allows us to further obtain

    C2C1=(˜M+mi=1(QkiqMq˜Qli)ri)mi=1(Qrii)kqMm2qmi=1(~Qiri)l=(˜M+mi=1(Qki)riqMmi=1riqmi=1(˜Qli)ri)mi=1(Qrii)kqMm2qmi=1(~Qiri)l=˜M

    with wt(r)=m2.

    Theorem 3.1 proves the CPA security of PKE I.

    Theorem 3.1 If the DTSPEM problem is hard for a PPT adversary A, PKE I is CPA-secure.

    Proof. Let denote PKE I. We prove that achieves indistinguishable encryptions for an adversary A, which implies that PKE I is CPA-secure. In the CPA game (PubKcpa(A)) between A and the challenger C, A can make an arbitrary number of encryption queries and is given a challenge ciphertext for the distinguishability test.

    If A can successfully break the CPA security of the PKE I, this implies that A has a non-negligible advantage in distinguishing ciphertexts. By exploiting this advantage during the CPA game, C can then interact with A to solve the DTSPEM problem with a non-negligible probability of success.

    Setup. C runs KeyGen(1n) to generate the public key P=(Qk1qMq˜Ql1,,QkmqMq˜Qlm) to A and keeps k,lFqn, and MFn×nq as the private keys.

    Oracle access. A is allowed to access the encryption oracles for any plaintext ˜MFn3×n3q of choice. Upon submitting a message, A receives either the corresponding ciphertext C or (indicating an invalid query) as his accessed result. In other words, A submits the selected plaintexts to access encrypted oracles many times and obtains the corresponding results.

    During the challenge stage, A can receive a 2-tuple C=(C1,C2) where C2 either equals the challenge ciphertext C2 below or a random value R uniformly chosen from Fn3×n3q. C performs the following challenge.

    Challenge. C runs KeyGen(1n) to get the system parameters (Fq,Fqn,Fn×nq,Fn3×n3q,q,Q), selects randomly k,l,k,lFqn,M,MFn×nq and sets

    C1=(mi=1Qriimi=1˜Qrii),P=(Qk1qMq˜Ql1,,QkmqMq˜Qlm),C3=mi=1(Qki)riqMmi=1riqmi=1(˜Qli)ri,(C3=mi=1(QkiqMq˜Qli)ri=mi=1(Qki)riq(M)mi=1riqmi=1(˜Qli)ri).

    Let pk=(q,Fq,Fqn,Fn×nq,Fn3×n3q,Q,P), A executes A(pk) to output two equal-length plaintexts ˜M0,˜M1Fn3×n3q{O}, and submits ˜M0, ˜M1 to C who chooses randomly b{0,1} and encrypts ˜Mb to get the challenge ciphertext C=Encpk(˜Mb)=(C1,C2) which is then sent back to A, where

    C1=(mi=1Qrii,mi=1˜Qrii),C2=C3+˜Mb,C3=mi=1(Qki)riqMmi=1riqmi=1(˜Qli)ri,(C3=mi=1(QkiqMq˜Qli)ri).

    C gives C to A and obtains As output b of b. If b=b, C outputs 1; otherwise, C outputs 0.

    If C2=˜Mb+mi=1(Qki)riqMmi=1riqmi=1(˜Qli)ri, then C is the valid encryption of ˜Mb with the correct distribution (as C3=mi=1(Qki)riqMmi=1riqmi=1(˜Qli)ri is a TSPEM problem tuple). In the case, A wins with a probability of P[PubKcpa,(A)=1].

    When C3 (like C3=mi=1(QkiqMq˜Qli)ri) is random uniformly in Fn3×n3q, the challenge ciphertext C is independent of b from As view. If C is randomly chosen from Fn3×n3q×Fn3×n3q, there exists three cases.

    Suppose that A receives a ciphertext (C1,C2)(C1,C2), where (C1,C2)Fn3×n3q×Fn3×n3q is uniformly distributed.

    Case 1. Suppose that (C1,C2)=(C1,C2) which means that C2C2. After receiving (C1,C2), A attempts to compute

    ˜Mb=C2mi=1(Qrii)kqMm2qmi=1(~Qiri)l.

    Because A knows nothing about the private key k,l,M (according to lemma 1.2 and 1.3), he cannot obtain ~Mb from C1 (since C1 has no relation to ~Mb). Therefore, C2 is a random element which leads to (C1,C2) also being random.

    Case 2. Suppose that (C1,C2)=(C1,C2) which implies that C1C1. Although A knows C2, he cannot know ~Mb from C2 under the DTSPEM assumption. In addition, C1 is inherently random for A. Consequently, (C1,C2) is a random element.

    Case 3. We introduce a modified version of , denoted by ˜, where KenGen is exact as that in . In ˜, to encrypt a message ˜MbFn3×n3q{O} using the public key pk=(Fq,Fqn,Fn×nq,Fn3×n3q,q,Q,P), first select k,lFqn, and MFn×nq at random uniformly, and output the ciphertext

    (C1,C2)=((mi=1Qrii,mi=1˜Qrii),˜Mb+mi=1(QkiqMq˜Qli)ri),

    where C3=mi=1(QkiqMq˜Qli)ri.

    In ˜, ~Mb+mi=1(QkiqMq˜Qli)ri is a random element which is independent of ~Mb. (If k and l are chosen uniformly at random in Fqn and MFn×nq is at random uniformly, then mi=1(QkiqMq˜Qli)ri is random uniformly in Fn3×n3q). Additionally, the first element, (mi=1Qrii,mi=1˜Qrii), is not associative with ~Mb. As a result, the ciphertext (C1,C2) is independent of ˜Mb in ˜ and has no connection with ˜Mb.

    As discussed above, A knows nothing about ˜Mb from (C1,C2) since C1 contains no information about ˜Mb and C2 is a random element in Fn3×n3q with k,lFqn,MFn×nq chosen at random. Namely, if

    C3=mi=1(QkiqMq˜Qli)ri=mi=1(Qki)riq(M)mi=1riqmi=1(˜Qli)ri,

    then C2=C3+˜Mb becomes completely random from As view. In short, (C1,C2) is independent of ˜Mb and reveals nothing about ˜Mb. Therefore, in all three cases (case 1, case 2, and case 3), (C1,C2) appears random to A. At this point, if A wins with a probability of P[Pubcpa,1,2,3(A)=1], we have

    P[Pubcpa,1,2,3(A)=1]=12.

    Guess. A attempts to guess ˜Mb,b{0,1} corresponding to C. To achieve this, A outputs a guess b{0,1} of b. Two scenarios exist.

    1. Run KeyGen to get (q,Fq,Fqn,Fn×nq,Fn3×n3q,Q), select x1,,xm, ˜x1,,˜xm,k,lFqn,MFn×nq and set

    P=(Qk1qMq˜Ql1,,QkmqMq˜Qlm),C1=(mi=1Qrii,mi=1˜Qrii),C3=mi=1(Qki)riqMmi=1riqmi=1(˜Qli)ri,C2=C3+˜Mb.

    The public key is constructed as pk=(q,Fq,Fqn,Fn×nq,Fn3×n3q,Q,P), and the ciphertext is (C1,C2).

    In this scenario, As view is identical to that in the real game PubKcpa,(n). If b=b, C outputs 1.

    1. This implies that C3=mi=1(Qki)riqMmi=1riqmi=1(˜Qli)ri. We have that

    Pr[A(Fq,Q,P,C1,C3)=1]=P[PubKcpa,(A)=1].

    2. Run KeyGen to get (q,Fq,Fqn,Fn×nq,Fn3×n3q,Q), select x1,,xm, ˜x1,,˜xm,k,lFqn,MFn×nq and set

    P=(Qk1qMq˜Ql1,,QkmqMq˜Qlm),C1=(mi=1Qrii,mi=1˜Qrii),C2=C3+˜Mb,

    where C2Fn3×n3q is at random in all three cases (case 1, 2 and case 3). The public key is constructed as pk=(q,Fq,Fqn,Fn×nq,Fn3×n3q,Q,P), and the ciphertext is (C1,C2).

    In this scenario, the view of A is exactly the same as As view in all three cases, we have that

    P[A(Fq,Q,P,C1,ABZ)=1]=P[Pubcpa,1,2,3(A)=1]=12,

    where A,B, and ZFn3×n3q are random elements.

    Under the DTSPEM assumption, there exists a negl(n) such that

    |P[A(Fq,Q,P,C1,ABZ)=1]Pr[A(Fq,Q,P,C1,C3)=1]|negl(n).

    Putting the above altogether, it follows that

    Advcpa,=|P[b=b]12|negl(n).

    According to the definition of CPA security, PKE I is CPA-secure for any PPT A under the DTSPEM assumption.

    This completes the proof of Theorem 3.1.

    Setup. Given an ergodic matrix QFn×nq, select x1,,xmFqn and ~x1,,~xmFqn uniformly at random. Then, compute Q1=Qx1,,Qm=Qxm (for each two in Q1=Qx1,,Qm=Qxm should be irreversible) and ~Q1=Q~x1,,~Qm=Q~xm (for each two in ~Q1=Q~x1,,~Qm=Q~xm should be irreversible) in Fn×nq, and take them as public parameters.

    KeyGen. Let P=(mi=1Qrii,mi=1˜Qrii) be the public key associated with the private key r=(r1,,rm){0,1}m(wt(r)=m2).

    Encrypt. To encrypt ˜MFn3×n3q, choose at random uniformly k,lFqn, and MFn×nq, and compute

    C1=(Qk1qMq˜Ql1,,QkmqMq˜Qlm),C2=˜M+mi=1(Qrii)kqMm2qmi=1(~Qiri)l.

    Output the ciphertext C=(C1,C2).

    Decrypt. To decrypt C=(C1,C2) with the private key r=(r1,,rm){0,1}m(wt(r)=m2), compute

    ˜M=C2mi=1(QkiqMq˜Qli)ri

    using known C1=(Qk1qMq˜Ql1,,QkmqMq˜Qlm).

    Correctness. If PKE II is run honestly, the plaintext ˜M can be recovered successfully.

    Based on the form of C1:

    C1=(Qk1qMq˜Ql1,,QkmqMq˜Qlm),

    compute

    C1=mi=1(QkiqMq˜Qli)ri

    using the private key r=(r1,,rm){0,1}m(wt(r)=m2). This allows us to further obtain

    C2C1=(˜M+mi=1(Qrii)kqMm2qmi=1(~Qiri)l)mi=1(QkiqMq˜Qli)ri=(˜M+mi=1(Qrii)kqMm2qmi=1(~Qiri)l)(mi=1(Qkrii)qMmi=1riqmi=1(˜Qlrii))=˜M

    with wt(r)=m2.

    Theorem 3.2 presents the CPA security of PKE II.

    Theorem 3.2 If the DTSPEM problem is hard for a PPT A, then PKE II is CPA-secure.

    Proof. The proof of Theorem 3.2 is similar to that of Theorem 3.1, we omit it here.

    This section mainly provides a comparative analysis of security, computation, and storage cost between our schemes and several representative PKE schemes. Tables 1 and 2 compare ours with the PKE scheme [3] based on the learning with errors problem and the ergodic matrix-based PKE scheme [21].

    Table 1.  Comparison of performance between PKE schemes.
    System Pub.size Priv.size Cipher.size Plain.size Pub.cost
    [3] 2(n+1)nlog2q nlogq nlog2q+logq 1 2n2log3q
    [21] 4n2log2 2(n1)log2 n2log2 n2log2 2nlog22
    PKEI (2nlogq+1)n6logq (2n+n2)logq (2+n4)n2logq n6logq O(n5log2q)
    PKEII 2n2logq 2nlogq+1 (2nlogq+2)n6logq n6logq O(n4logq)

     | Show Table
    DownLoad: CSV
    Table 2.  Comparison of performance between PKE schemes.
    System Enc.cost Dec.cost Resist.Quantum Assumption CPAsecure
    [3] 2n2log2q nlog2q Yes Lattice Yes
    [21] 2(n+1)n2log22 2(n+1)n2log22 No TEMP No
    PKEI O(n4logq) O(n5log2q) Open DTSPEM Yes
    PKEII O(n5log2q) O(n4logq) Open DTSPEM Yes

     | Show Table
    DownLoad: CSV

    It is common knowledge that any intricate problem with small parameters can be addressed through certain attacks. The size of m (not too small) [11] determines efficiency and security. From the practical perspective, we can select appropriate parameters for the implementation of the proposed schemes, e.g., employing (q,n,m)=(28,3,80). The operations of our schemes mainly refer to matrix multiplication. and tensor-product. Both of them need O(m) matrix multiplications and 2m+2 tensor products or so, thereby they possess high efficiency and ease of implementation in hardware and software, making it suitable for utilization in smart systems.

    Computational complexity is measured by the number of multiplication operations over Fq. Specifically, Pub.cost refers to the computational overhead of generating a public key P, and other items can be treated similarly; log2q denotes the computational overhead of multiplication of two integers in Fq. Storage overhead stands for the size of system elements, where priv.size represents the size of the private key, and similarly for other items. Com.alg. is an abbreviation for a computational algorithm.

    We compare PKE I with PKE II in Table 1 and Table 2. The Pub.size with O(n7logq) of PKE I is much bigger than o(n2logq) of PKE II. The Priv.size, O(n2logq) of PKE I is bigger than O(nlogq) of PKE II. Cipher.size of PKE II is much bigger than that in PKE I. The plain.size of PKE I is the same as PKE IIs. The Pub.cost and Dec.cost of PKE II can be expressed by O(n4logq), smaller than O(n5log2q) in PKE I. The Enc.cost, O(n5log2q) in PKE II is bigger than O(n4logq) of PKE I. These results indicate that their structures are interconnected.

    As shown from Tables 1 and 2, compared to schemes [3,21], our proposed ones offer certain advantages in terms of computational and storage efficiency. Specifically, the storage overhead (e.g., Pub.size,Priv.size, and Cipher.size) and computational complexity (e.g., Pub.cost,Enc.cost, and Dec.cost) in [3] seem to be lower than those of PKE I and PKE II. However, it is not so. While [3] can encrypt only one bit of plaintext at a time, both PKE I and PKE II can encrypt n6logq bits in a single operation. Consequently, encrypting n6logq bits utilizing [3] would require n6logq executions whereas PKE I and PKE II would only necessitate a single execution. Namely, the proposed schemes can encrypt more information at once, increasing the encryption quality compared to [3]. It is clear that both computing complexity and storage overhead in [3] are higher than those of PKE I and PKE II when encrypting the same amount of messages, making PKE I and PKE II much more efficient than [3]. The Pub.size (4n2log2) and Priv.size (2(n1)log2) in [21] are similar to those of PKE II, but smaller than those of PKE I. Other parameters including Cipher.size, Plain.size, Pub.cost, Enc.cost, and Dec.cost in [21] are much smaller than those of PKE I and PKE II owing to their different domains. The analysis indicates that our schemes overcome the serious defect of the classic scheme with encryption of less plaintexts one time by enabling the encryption of larger plaintexts in a single operation, resulting in greatly improved efficiency.

    Based on different assumptions, while our schemes and [3] achieve CPA security, [21] likely provides only weak security such as opposing brute force attack and simultaneous equations attack, and not sure whether it is CPA-secure. The security [21] is limited to theoretical analysis and has not been realized in practice, especially considering resistance against quantum attacks. While [3] offers resistance against quantum attacks, PKE I and PKE II can only be considered candidates for quantum-resistant cryptography. In general, our schemes outperform [3,21] and achieve superior efficiency in terms of computation and storage while maintaining comparable or stronger security guarantees. This analysis highlights theoretical efficiency measures when evaluating cryptographic schemes. Practically, while PKE I and PKE II can be implemented in an asymmetric setting, it is unknown whether [3,21] can be applied in such a setting. Leave the research for future work.

    The rise of quantum computers has significantly heightened the need for cryptosystems resistant to quantum attacks. To ensure the security of future information applications, further development in post-quantum cryptography is crucial. We present two PKE schemes based on the TSPEM problem which can be regarded as a promising candidate for resisting quantum attacks due to its inherent algebraic structures and computational complexity. We formally prove their CPA security under the DTSPEM assumption [11]. Finally, the efficiency of their execution is analyzed.

    The inherent efficiency of matrix operations in both software and hardware contributes significantly to the high performance of the proposed schemes. The efficient encryption of large plaintexts in a single operation is allowed by the TSPEM problems structure. As highlighted earlier, our schemes yield several good features: security can be reduced to the hard DTSPEM problem, scalable security parameters, high efficiency, ease of implementation, and potential resistance to quantum attacks, as well as the unique synchronization and coexistence. These characteristics make the proposed ones well-suited for various applications, such as the IoT, asymmetric cryptography, cloud computing, and potentially even quantum computing environments.

    All in all, the TSPEM problem will become one promising foundamental tool for constructing post-quantum cryptoschemes in the future. Our schemes acts as a foundation for designing other TSPEM-based cryptosystems like key encapsulation mechanisms, authentication key exchange protocols, and signatures, which are promising candidates for cryptosystems resistant to quantum attacks. Despite the proposed ones can achieve CPA security for certain applications, they do not satisfy stronger CCA security [22]. However, our results can likely be modified to CCA-secure PKE schemes by incorporating appropriate cryptographic transformation technologies or primitives. The TSPEM problem will lead to more efficient PKE schemes, CCA-secure KEMs, and leakage-resistant CCA-secure PKE schemes suitable for quantum computing circumstances. Future research will fruitfully explore these issues further by constructing TSPEM-based cryptosystems with higher-lever security features.

    Limin Zhou: Resource, Ideals, Conceptualization, Methodology, Investigation, Writing-original draft, Data computation, Performance analysis, Validation; Qiuyan Wang: Writing-review and editing, Formal analysis, Software, Technical and presentational advice, Funding acquisition, Supervision. All authors have read and approved the final version of the article for publication.

    The authors declare they have not used Artificial Intelligence (AI) tools in the creation of this article.

    The authors declare that there is no conflict of interest regarding the publication of this article.

    This work is partially supported by the Science and Technology Development Fund of Tianjin Education Commission for Higher Education, No. 2020KJ112, KYOD1817, Haihe Lab. of ITAI (Grant number: 22HHXCJC00002).



    [1] L. K. Grover, A fast quantum mechanical algorithm for database search, Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, ACM, (1996), 212–219. https://doi.org/10.1145/237814.237866
    [2] P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM Review, (1999), 303–332. https://doi.org/10.1137/S0036144598347011
    [3] O. Regev, On lattices, learning with errors, random linear codes and cryptography, Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, May, (2005), 84–93. https://doi.org/10.1145/1060590.1060603
    [4] H. Z. Wang, H. G. Zhang, Z. Y. Wang, M. Tang, Extended multivariate public key cryptosystems with secure encryption function, Sci. China Inform. Sci., 54 (2011), 1161–1171. https://doi.org/10.1007/s11432-011-4262-3 doi: 10.1007/s11432-011-4262-3
    [5] M. Eftekhari, A diffie-hellman key exchange protocol using matrices over non-commutative rings, Groups Complex. Crypt., 4 (2012), 167–176. https://doi.org/10.1515/gcc-2012-0001 doi: 10.1515/gcc-2012-0001
    [6] A. G. Myasnikov, V. Shpilrain, A. Ushakov, Non-Commutative Cryptography and Complexity of Group-Theoretic Problems, No. 177. Providence, RI, USA: American Mathematical Society, (2011), 41–111. Available from: https://dl.acm.org/doi/abs/10.5555/2161874
    [7] Z. F. Chao, New Directions of Modern Cryptography, CRC Press, (2012), 233–322. Available from: https://dl.acm.org/doi/abs/10.5555/2490637
    [8] D. J. Bernstein, T. Lange, Post-quantum cryptography, Nature, 549 (2017), 188–194. https://doi.org/10.1038/nature23461 doi: 10.1038/nature23461
    [9] R. A. Perlner, D. A. Cooper, Quantum resistant public key cryptography: A survey, Proceed ings of the 8th Symposium on Identity and Trust on the Internet, ACM, (2009), 85–93. https://doi.org/10.1145/1527017.1527028
    [10] T. Okamoto, K. Tanaka, S. Uchiyama, Quantum public-key cryptosystems, Advances in Cryptology-CRYPTO 2000, Springer Berlin Heidelberg, (2000), 147–165. https://doi.org/10.1007/3-540-44598-6
    [11] S. W. Mao, H. G. Zhang, W. Q. Wu, H. Z. Wang, An asymmetric-computing key exchange protocol, Advances in Cryptology 2014, ChinaCrypt, (2014), 135–149.
    [12] Q. H. Wu, Y. Mu, W. Susilo, B. Qin, D. F. Josep, Asymmetric group key agreement, In: Eurocrypt 2009, LNCS, Berlin: Springer-Verlag, 5479 (2009), 153–170. https://doi.org/10.1007/978-3-642-01001-9
    [13] Z. Yu, C. Gu, Z. Jing, Q. Cai, Y. Luo, Y. Wang, Cryptanalysis of an asymmetric cipher protocol using a matrix decomposition problem: revisited, Multimed. Tools Appl., 77 (2018), 11307–11320. https://doi.org/10.1007/s11042-017-5535-7 doi: 10.1007/s11042-017-5535-7
    [14] H. Wang, J. Wen, J. Liu, H. Zhang, ACKE: Asymmetric computing key exchange protocol for IoT environments, In: IEEE Internet Things, 10 (2023), 18273–18281. http://doi.org/10.1109/JIOT.2023.3279283
    [15] S. W. Mao, H. G. Zhang, W. Wu, J. Liu, S. Li, H. Wang, A resistant quantum key exchange protocol and its corresponding encryption scheme, China Commun., 11 (2014), 124–134. http://doi.org/10.1109/CC.2014.6969777 doi: 10.1109/CC.2014.6969777
    [16] A. Mihalkovich, E. Sakalauskas, K. Luksy, Key exchange protocol defined over a non-commuting group based on an NP-complete decisional problem, Symmetry, 12 (2020), 1–16. https://doi.org/10.3390/sym12091389 doi: 10.3390/sym12091389
    [17] D. Boucher, P. Gaborit, W. Geiselmann, Key exchange and encryption schemes based on non-commutative skew polynomials, International Workshop on Post-Quantum cryptography, Berlin, Heidelberg: Springer Berlin Heidelberg, Lecture Notes in Computer Science, (2010), 126–141. https://doi.org/10.1007/978-3-642-12929-2
    [18] K. Dudziski, S. Walukiewicz, Exact methods for the knapsack problem and its generalizations, Eur. J. Oper. Res., 28 (1987), 3–21. https://doi.org/10.1016/0377-2217(87)90165-2 doi: 10.1016/0377-2217(87)90165-2
    [19] J. Li, D. Wan, On the subset sum problem over finite fields, Finite Fields Th. App., 14 (2008), 911–929. https://doi.org/10.1016/j.ffa.2008.05.003 doi: 10.1016/j.ffa.2008.05.003
    [20] C. J. Hillar, L. H. Lim, Most tensor problem are NP-hard, J. ACM (JACM), September, 60 (2013), 1–39. https://doi.org/10.1145/2512329
    [21] S. H. Pei, Y. Z. Zhao, H. W. Zhao, Construct public key encryption scheme using ergodic matrices over GF(2), International Conference on Theory and Applications of Models of Computation, Springer Berlin Heidelberg, (2007), 181–188. https://doi.org/10.1007/978-3-540-72504-6
    [22] J. Katz, Y. Lindell, Introduction to Modern Cryptography: Principles and Protocols, CRC Press, (2007), 336–337. https://doi.org/10.1201/9781420010756
    [23] J. J. Zheng, P. J. Guo, S. G. Chun, A novel public key cryptosystem based on ergodic matrix over GF(2), 2012 International Conference on Computer Science and Service System, IEEE, (2012), 845–848. https://doi.org/10.1109/CSSS.2012.216
  • Reader Comments
  • © 2024 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(798) PDF downloads(40) Cited by(0)

Figures and Tables

Tables(2)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog