Abstract

Background: One of the primary drivers in development of novel quantum-safe cryptography techniques is the ongoing National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) competition, which aims to identify quantum-safe algorithms for standardization. Although NIST has recently announced candidates to be standardized, the development of novel PQC algorithms remains desirable to address the challenges of quantum computing. Furthermore, to enhance security and improve performance. Methods: This paper introduces a novel public key encapsulation algorithm that incorporates an additional layer of encryption during key construction procedure, through a hidden ring. This encryption involves modular multiplication over the hidden ring using a homomorphism operator that is closed under addition and scalar multiplication. The homomorphic encryption key is comprised of two values - one used to create the hidden ring and the other to form an encryption operator. This homomorphic encryption can be applied to any polynomials during key construction over a finite field with their coefficients considered private. Particularly, the proposed homomorphic encryption operator can be applied to the public key of the Multivariate Public Key Cryptography schemes (MPKC) to hide the structure of its central map construction. Results: This paper presents a new variant of the MPKC with its public key encrypted using the proposed homomorphic operator. This novel scheme is called the Homomorphic Polynomial Public Key (HPPK) algorithm, which simplifies MPKC central map to two multivariate polynomials constructed from polynomial multiplications. The HPPK algorithm employs a single polynomial vector for the plaintext and a multi-variate noise vector associated with the central map. In contrast, in MPKC, a single multivariate vector is created by segmenting the secret plaintext over a small finite field. The HPPK algorithm is Indistinguishability Under Chosen-Plaintext Attack (IND-CPA) secure, and its classical complexity for cracking is exponential in the size of the prime field GF(p).

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call