New type public key cryptography , digital signature by higher order equations and symmetric expressions

(Countering the realization of quantum computer)

I have developed a new type of public key cryptosystem that is considered to be able to counter the realization of quantum computers by using symmetric expressions expressed by basic symmetric formulas. Elgama encryption type public key cryptography (Diffie-Hellman key sharing), also supports digital signature. Depending on the difficulty of some kind of discrete logarithm problem, difficulty of solving multi-order multivariable equations is added. The bit number of this encryption key and the time taken for encryption / decryption are somewhat larger than RSA encryption and Elgama encryption, and it is a practical encryption. The realization of the quantum computer was thought to be decades later, but there is a possibility that it will be realized several years later due to rapid technological progress. We think that this cryptosystem is the most appropriate public key cryptography when quantum computer is realized.
Also, in case of this cryptosystem, especially in the case of quadratic expression, it is not prime number, it is not prime number, it can not decompose prime factor of N = pq constructed on the residue type modulo large number of synthesis Λ not solve the discrete logarithm problem The following ciphers can be proved. However, although it can not compete with quantum computer, it is "the world's fastest public key cryptography" . Chebyshev2.pdf


Public key cryptography based on higher order equations and symmetric expressions (higher-order symmetric cryptography)

The n th order equation on modulo K

    xn|ƒΠ1xn |1{ƒΠ2xn|2|ƒΠ3xn|3{c{ (|1)n|1ƒΠn|1x{(|1)nƒΠn0    c‡@
. Let ƒΏ 1 , ƒΏ 2 , ƒΏ 3 , ..., ƒΏ n denote the solution of ‡@ in the extension field of body K according to this equation, then ‡@
    (x - ƒΏ 1 ) (x - ƒΏ 2 ) (x - ƒΏ 3 ) ··· (x - ƒΏ n ) = 0
ƒΠ1 , ƒΠ2 , ƒΠ3 , ..., ƒΠn are basic symmetric equations of ƒΏ1 , ƒΏ2 , ƒΏ3 , ..., ƒΏn .
Here, when the coefficient of x n is 1 and an n th degree equation having ƒΏ 1 p , ƒΏ 2 p , ƒΏ 3 p , ..., ƒΏ n p as a solution
    (x - ƒΏ 1 p ) (x - ƒΏ 2 p ) (x - ƒΏ 2 p ) · · · (x - ƒΏ n p ) = 0
Let f p (x) be the expansion expression on the left side of
Since the coefficients of the polynomial f p (x) are basic symmetric equations of ƒΏ 1 p , ƒΏ 2 p , ƒΏ 3 p , ..., ƒΏ n p , symmetric equations of ƒΏ 1 , ƒΏ 2 , ƒΏ 3 , ..., ƒΏ n Therefore, it can be represented by ƒΠ 1 , ƒΠ 2 , ƒΠ 3 , ..., ƒΠ n - 1 , ƒΠ n .
Therefore, let p and q be natural numbers different from f 1 (x)
    f p (x) and f q (x)
Are required.
Considering f pq (x), the coefficient is a basic symmetric expression of ƒΏ 1 pq , ƒΏ 2 pq , ƒΏ 3 pq , ..., ƒΏ n pq , so ƒΏ 1 p , ƒΏ 2 p , ƒΏ 3 p , ..., ƒΏ n p , so the coefficients of f pq (x) can be expressed as coefficients of f p (x).
Similarly, the coefficient of f pq (x) can be expressed by the coefficient of f q (x). That is
You can find  from f p (x) and q to f pq (x) , from f q (x) and p .to f pq (x)
As a result, the sender and receiver can share the polynomial f pq (x), and the Elgamal encryption type public key cryptography (Diffie-Hellman key sharing) can be configured.
At the time of implementation, n is a prime number of 3 or more, and the constant term (-1) n ƒΠ n is -1. At this time, the constant term of f p (x) is always -1.
Also, take the values ​​of ƒΠ 1 , ƒΠ 2 , ƒΠ 3 , ... ƒΠ n so that ‡@ does not have a solution on body K. Even in this case, if we consider the extension field, ‡@ always has solutions ƒΏ 1 , ƒΏ 2 , ƒΏ 3 , ..., ƒΏ n .

The problem in implementing the above cryptography is to obtain f p (x) from f 1 (x) at high speed, but there was actually a high speed algorithm and it could be implemented.

Let ƒΏ be one of the solutions of ‡@
    ƒΏn|ƒΠ1ƒΏn|1{ƒΠ2ƒΏn |2|ƒΠ3ƒΏn|3{c{(|1)n|1ƒΠn|1ƒΏ {(|1)nƒΠn0
If you deform by multiplying both sides by ƒΏ k - n
(- 1) n - 1 ƒΠ n - 1 ƒΏ - (- 1) n ƒΠ n ƒΏ k - n (1)
where ƒΏ k = ƒΠ 1 ƒΏ k - 1 - ƒΠ 2 ƒΏ k -2 + ƒΠ 3 ƒΏ k - 3 - ‡A
Is satisfied. If ‡A is repeatedly used, ƒΏ p is represented by ƒΏ 0 , ƒΏ 1 , ƒΏ 2 , ..., ƒΏ n-1 for any natural number p.
That is, for any natural number p, ƒΏ p is
ƒΏ p = t 1 ƒΏ n -1 + t 2 ƒΏ n - 2 + t 3 ƒΏ n - 3 + ... + t n - 1 ƒΏ + t n ... ‡B
, And the coefficients t 1 , t 2 , t 3 ,..., T n-1 , t n on the right side can be obtained.
Since it is too late to find practically anything if ƒΏ p is sequentially found for ƒΏ n + 1 , ƒΏ n + 2 , ƒΏ n + 3 , ..., ƒΏ p for a huge natural number p, binary Method is used.
If ƒΏ k is
represented by ƒΏ 0 , ƒΏ 1 , ƒΏ 2 , ..., ƒΏ n -1 , ƒΏ k + 1 = ƒΏ k · ƒΏ and ƒΏ 2 k = (ƒΏ k ) 2 are also ƒΏ 0 , ƒΏ 1 , ƒΏ 2 , ..., ƒΏ n - 1 , so ƒΏ k can be represented by ƒΏ 0 , ƒΏ 1 , ƒΏ 2 , ..., ƒΏ n - 1 for arbitrary k by the binary method.
Therefore, t 1 , t 2 , t 3 , ..., t n - 1 , t n of ‡B can be found at high speed.
next,
S p = ƒΏ 1 p + ƒΏ 2 p + ... + ƒΏ n p
. S p is a symmetric expression for ƒΏ 1 , ƒΏ 2 , ..., ƒΏ n . I want to find S p .
In ƒΏ of ‡B, ƒΏ 1 , ƒΏ 2 , ƒΏ 3 , ..., ƒΏ n Substitute and add
S p = t 1 S n -1 + t 2 S n -2 + t 3 S n -3 + ... + t n -1 S 1 + t n S 0
, The values ​​of S 0 , S 1 , S 2 , S 3 , ..., S n-1 and t 1 , t 2 , t 3 , ..., t n -1 , t n on the right side of this equation By substituting the value, the value of S p can be obtained.
Furthermore, if ‡B is raised to the second power, the third power, ...
ƒΏ p , ƒΏ 2 p , ƒΏ 3 p , ..., ƒΏ np
Can also be represented by a linear combination of ƒΏ 0 , ƒΏ 1 , ƒΏ 2 , ..., ƒΏ n-1 and its coefficients can also be obtained, so S p , S 2 p , S 3 p , ..., S np Is required. From the above

ƒΠ 1 , ƒΠ 2 , ƒΠ 3 , ..., ƒΠ n - 1 , ƒΠ n and S 0 , S 1 , S 2 , S 3 , ..., S n - 1 , The values ​​of S p , S 2p , S 3p , ..., S np can be obtained at high speed.....‡C

In addition, the following Newton's formula for mutually transforming the basic symmetric expression ƒΠ k (1 ≤ k ≤ n) and the symmetric equation S k = ƒΏ 1 k + ƒΏ 2 k + ... + ƒΏ n k (1 … k … n) Algorithm) is used.

Algorithm for finding a power sum from a basic symmetric expression
S 1 = ƒΠ 1
S 2 = ƒΠ 1 S 1 - 2 ƒΠ 2
S 3 = ƒΠ 1 S 2 - ƒΠ 2 S 1 + 3 ƒΠ 3
..................
S n = ƒΠ 1 S n -1 - ƒΠ 2 S n - 2 + ... + (- 1) n ƒΠ n - 1 S 1 + (- 1) n + 1 nƒΠ n
Furthermore, when k † n
S k = ƒΠ 1 S k -1 ƒΠ 2 S k - 2 + ... + (-1) n ƒΠ n - 1 S k - n + 1 + (- 1) n + 1 ƒΠ n S k - n © Sequence {S k } Can be considered to be defined by this recurrence formula with S 1 , S 2 , S 3 , ..., S n

An algorithm for finding a basic symmetric expression from a power sum
ƒΠ 1 = S 1
ƒΠ 2 = - (S 2 - ƒΠ 1 S 1 ) · 2 -1
ƒΠ 3 = (S 3 - ƒΠ 1 S 2 + ƒΠ 2 S 1 ) · 3 -1
..................
ƒΠ n = (- 1) n + 1 {S n - ƒΠ 1 S n - 1 + ƒΠ 2 S n - 2 - ... + (- 1) n - 1 ƒΠ n - 1 S 1 }

By using this algorithm, the other is obtained from one of ƒΠk (k = 1, 2, 3, ..., n) and Sk (k = 1, 2, 3, ..., n).
Therefore, the coefficient of x nk
in the expansion expression on the left side of (x - ƒΏ 1 p ) (x - ƒΏ 2 p ) (x - ƒΏ 2 p ) ··· (x - ƒΏ n p ) = 0 is ƒΠ (p, k), then
    ƒΠ1CƒΠ2CƒΠ3CcC ƒΠn  ¨@S1CS2CS3CcCSn @¨@SpCS2pCS3pCcCSnp@¨@ƒΠ(pC1)CƒΠ(pC2)CƒΠ(pC3)CcCƒΠ(pCn)
Can be obtained.
Therefore, ƒΠ (p, 1) , ƒΠ (p, 2) , ƒΠ (p, 3) Letting ƒΠ (p) be the set of ƒΠ (p, n) numbers
Let p and q be huge natural numbers,
       From ƒΠ (1) ƒΠ (p) and ƒΠ (q)
ƒΠ (pq) is obtained from both ƒΠ (p) and ƒΠ (q)
It is required at high speed.

As a result, Elgamal cryptography can be constructed as follows. (It will become extremely fast if the magnitude of p and q below is kept at about the same 128 bit as common key encryption.)

(1) Let s = ƒΠ (1) and t = ƒΠ (p) be the recipient's public key. p is the secret key.

(2) The sender selects a secret random number q for the document M, calculates ƒΑ = ƒΠ (q) from s and ƒΠ (pq) from t.
The document M is encrypted with common key encryption with ƒΠ (pq) as a key.
Send the encrypted document and ƒΑ = ƒΠ (q) to the recipient.

(3) The recipient calculates ƒΠ (pq) from ƒΑ = ƒΠ (q) and secret key p, and decrypts the document with ƒΠ (pq) as a key.

Here, t 1 , t 2 , t 3 , ..., t
of ‡B From S p , S 2 p , S 3 p , ..., S np Can be easily obtained, S p , S 2 p , S 3 p , ..., S np T 1 , t 2 , t 3 , ..., t n It is difficult to find out.
The usual Elgamal ciphers are t 1 , t 2 , t 3 , ..., t n (Discrete logarithm problem) that it is difficult to obtain the value of p when given the cryptographic strength as a basis for the strength of this cipher
Difficulty degree for finding t 1 , t 2 , t 3 , ..., t n from S p , S 2p , S 3p , ..., S np is added. S p , S 2 p , S 3 p , ..., S np T 1 , t 2 , t 3 , ..., t n , T 1 , t 2 , t 3 , ..., t n Linear equation must be solved for this cryptosystem. Therefore, this cryptogram adds a difficult problem of solving a multi-order multivariable equation as the basis of strength. This realizes the quantum computer I think that it is resistant to .

Equatiok.pdf also describes the proof of the Frame method, which is an algorithm for finding the inherent polynomial of a matrix using Newton's official proof and Newton's formula. Please see equatiok.pdf for details.

Digital signature in higher order symmetric cryptography

For an a 2 , a 3 , ..., a n and b 1 , b 2 , b 3 , ..., b n , an identity of the n 2 degree polynomial of x (n is a prime number at the time of implementation, n is an odd number of 3 or more)
        (x|a1b1)E (x| a1b2)E (x|a1b3)EcE(x|a1bn)E (x|a2b1)E (x|a2b2)E(x|a2b3)EcE (x|a2bn)EcE (x|anbn)
                    xn^2|ia1{a2{a3{c {an)ib1{b2{b3{c{bn)xn^2 |1{(a12b1b2{a12b1b3{a12b1b4{c {an2bn|1bn)xn^2|2{c |(a1a2a3canb1b2b3cbn)nc‡@
think of.
 coefficient is a basic symmetric expression of
a1b1Ca1b2Ca1b3CcC a1bnCa2b1Ca2b2Ca2b3CcC a2bnCcCanbn
     Tk(a1b1)k{(a1b2)k{(a1b3)k{c {(a1bn)k{(a2b1)k{(a2b2)k{(a2b3)k{c {(a2bn)k{c {(anbn)k
. Deformed
    T k = (a 1 k + a 2 k + a 3 k + ... + an k ) (b 1 k + b 2 k + b 3 k + ... + b n k )
Here, using the Newton's algorithm, all the coefficients of the polynomial ‡@ are represented by T k (k = 1, 2, 3, ..., n 2 ), T k is represented by a 1 , a 2 , a 3 , is represented by the basic symmetric expression of a n and b 1 , b 2 , b 3 , ..., b n . The computational complexity for obtaining the coefficients of polynomial ‡@ from a 1 , a 2 , a 3 , ..., a n and b 1 , b 2 , b 3 , ..., b n from the basic symmetry formula is O (n 4 ).
If the coefficient of x k in ‡@ is (-1) k A n ^ 2 - k , the right side of ‡@ is
    xn^2|A1xn^2 |1{A2xn^2|2{c|An^2c‡A
. However, A k are all represented by T k .
The left side of ‡@
    (x - a 1 b 1 ) · (x - a 2 b 2 ) · (x - a 3 b 3 ) · · · (x - an b n )
As a factor. Expand this to
    x n = B 1 x n - 1 + B 2 x n - 2 + ... - B n ... ‡B
. At this time, ‡A is divisible by ‡B.
In particular, if a k = ƒΏ k p , b k = ƒΏ k q then a k b k = ƒΏ k p + q (k = 1, 2, 3,.....,n)
So, ‡A can also be divisible by ‡B.

This method is shown.

Digital signature 1 (It is fast for signature 2, signature length is short, added on March 23, 2015)

(1) Let g = ƒΠ (1) and t = ƒΠ (p) be the sender 's public key. p is the secret key.

(2) The sender obtains the hash value e = h (M) of the document M for the document M and further obtains ƒΙ = ƒΠ (p + e).
ƒΙ is the signature of M. (For safety, pad document M)
At this time, the formula (2) made from ƒΠ (p) and ƒΠ (e) is ƒΙ =
ƒΠ (p + e).
The sender sends the document M and its signature ƒΙ .

(3) The receiver calculates the hash value e = h (M ).
Furthermore, ƒΠ (e) is obtained from g and e, Then, Create ‡A from ƒΠ (e) and t .
At this time, if we change equation (2) to ƒΙ If the remainder obtained by dividing it by equation (3) becomes 0, it is considered that the signature of document M has been confirmed.

Digital signature 2 ( Elgamal signature or modified digital signature of Schnorr signature ) (Algorithm was revised on June 25, 2011)

(1) Let g = ƒΠ (1) and t = ƒΠ (p) be the sender 's public key. p is the secret key.

(2) The sender selects a secret random number q for the document M and performs the following calculation.
ƒΑ = ƒΠ (q)
e = h (M, ƒΑ) (Hash value of document combining document M and ƒΑ)
ƒΒ = q-pe
At this time, since pe + ƒΒ = q, The formula (2) made from ƒΠ (pe) and ƒΠ (ƒΒ) is divisible by ‡B by ƒΑ = ƒΠ (q).
The sender sends the document M and its signature ( ƒΑ , ƒΒ) to the recipient.

(3) The receiver obtains the hash value e = h (M, ƒΑ ).
Furthermore, ƒΠ (ƒΒ) is obtained from ƒΠ (pe), g and ƒΒ from t and e, Create ‡A from ƒΠ (pe) and ƒΠ (ƒΒ).
At this time, if the remainder obtained by dividing equation (2) by equation (3) by ƒΑ becomes 0, it is considered that the signature of document M was confirmed.

Note n is a prime number of 3 or more, and the constant term (-1) n ƒΠ n is -1.
Equation  x n - ƒΠ 1 x n -1 + ƒΠ 2 x n - 2 - ƒΠ 3 x n - 3 + ... + (- 1) n - 1 ƒΠ n - 1 x - 1 = 0
Dividing both sides by xn and placing 1/x = t
    t n - 1 t n -1 + ƒΠ n - 2 t n - 2 - ƒΠ n - 3 t n - 3 + ... + (- 1) n - 1 ƒΠ 1 t - 1 = 0
The order of the original equations and coefficients is reversed.
Therefore, in Newton's algorithm, ƒΠ 0 , ƒΠ 1 , ƒΠ 2 , ..., ƒΠ n -1 , ƒΠ n are replaced with ƒΠ n , ƒΠ n -1 , ƒΠ
n -2,....., ƒΠ 1 , ƒΠ 0  and  S 1 , S 2 , S 3 , ... are replaced by S -1 , S -2 , S -3 , ... holds. For calculation of ƒΠ n -1 , ƒΠ n -2 , ... ƒΠ (n + 1) / 2 , the calculation amount is about 1/2 in the digital signature and it can be parallelized. Therefore, It can be halved further.

Features of higher-order symmetric cryptography

  1. This cipher is a set of the number of prime fields K = ƒΠ = (ƒΠ 1 , ƒΠ 2 , ƒΠ 3 , ..., ƒΠ n - 1 ) and a set of natural numbers p to number (ƒΠ 1, p , ƒΠ 2, p , ƒΠ 3 , p , ..., ƒΠ n - 1, p ). At this time f ( ƒΠ , p), q) = f ( ƒΠ , pq) holds but f ( ƒΠ , p + q) can not be found from f ( ƒΠ , p) and f ( ƒΠ , p) Hmm. Therefore, Elgamal cipher (Diffie - Hellman key sharing) can be configured, but efficient cryptanalysis for ordinary Elgamal cipher is ineffective. Furthermore, it is considered to be resistant to quantum computers.
  2. Since postprocessing is added after calculation of exponents similar to Elgamal cryptosystem, encryption becomes slightly slower if it is the same bit length as compared with normal Elgamal cryptosystem.
  3. The computational complexity is O (n 3 ) in a simple method in the case of nth order equation. Therefore, the total calculation amount is O (bit number 3 ).
  4. In the case of the nth order equation, the number of bits of the key is about n - 1 times the number of bits of the body to be implemented.
  5. In order to solve this cipher efficiently, it seems to be necessary to solve a multi-order multivariable equation, so it is considered to be multi-order multivariable public key cryptosystem . However, for safety, it is better to set n to 100 or more.
  6. The signature length of the digital signature 1 is the same as the public key length, and the signature length of the digital signature 2 is longer than the public key length. Also, there are O (n 3 ) and O (n 4 ) parts in the calculation, but the coefficients of O (n 4 ) are small, so if n is around 100 it will be fast enough.
  7. We have not applied for patents, so the algorithm is free to use.

Higher order symmetric cryptography and its digital signature were implemented in the case of 13 bit ~ 103 order equation.

Below is the cubic expression up to which we came up with the above cipher. It remains for the sake of reference only.


I think that this cipher can only be solved in exponential time. This is the "world's strongest public-key cryptosystem" which is thought to survive when the quantum computer realizes, RSA cipher, Elgamal cipher, elliptic curve cryptograpy is destroyed.

There is also vulnerability in "CAB method cipher" which claimed that "cryptanalysis was proved mathematically proved" also in "Sarah's cipher" famous for his book "The world's strongest cipher challenged by 16-year-old Sarah". did. Sarah.pdf CAB.pdf
There is a possibility of this vulnerability also in this cipher. Those who have found mistakes or defects in theory or implementation, those who think that it is not the world's strongest public key cryptosystem, those who think that such ciphers can be easily solved should be informed by e-mail.
MAIL.PNG - 671BYTES
(E-mail address is an image for anti-spam measures.)


Back to the first page