Next Article in Journal
Multi-Mode Compact Microscopy for High-Contrast and High-Resolution Imaging
Next Article in Special Issue
Knowledge Graph Recommendation Model Based on Adversarial Training
Previous Article in Journal
Simulation Study of Thermal–Mechanical Coupling Fretting Wear of Ti-6Al-4V Alloy
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Public-Key Cryptography Based on Tropical Circular Matrices

1
School of Mathematical Sciences, Guizhou Normal University, Guiyang 550025, China
2
School of Science, East China Jiaotong University, Nanchang 330013, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2022, 12(15), 7401; https://doi.org/10.3390/app12157401
Submission received: 22 June 2022 / Revised: 18 July 2022 / Accepted: 20 July 2022 / Published: 23 July 2022

Abstract

:
Some public-key cryptosystems based on the tropical semiring have been proposed in recent years because of their increased efficiency, since the multiplication is actually an ordinary addition of numbers and there is no ordinary multiplication of numbers in the tropical semiring. However, most of these tropical cryptosystems have security defects because they adopt a public matrix to construct commutative semirings. This paper proposes new public-key cryptosystems based on tropical circular matrices. The security of the cryptosystems relies on the NP-hard problem of solving tropical nonlinear systems of integers. Since the used commutative semiring of circular matrices cannot be expressed by a known matrix, the cryptosystems can resist KU attacks. There is no tropical matrix addition operation in the cryptosystem, and it can resist RM attacks. The new cryptosystems can be considered as a potential post-quantum cryptosystem.

1. Introduction

Public-key cryptography was introduced by Diffie and Hellman [1]. In a public-key cryptosystem, the key for encryption is public and the key for decryption is private. Since then, public-key cryptography has been booming and has been widely used in modern communications. Modern public-key cryptography relies mainly on the integer factorization problem (IFP) [2] and discrete logarithm problem (DLP) [1,3]. However, Shor [4] proposed a quantum algorithm that can solve the integer factorization problem and discrete logarithm problem in polynomial time on a quantum computer. So, it is a research area focused on public-key cryptography to design public-key cryptosystems that can resist quantum attacks [5].
In the past two decades, different algebraic structures have been recommended to improve the existing public-key cryptosystems. Some researchers considered non-abelian groups to design public-key cryptosystems such as matrix groups [6,7,8,9], braid groups [10,11], inner automorphism groups [12], and ring structures [13] for cryptographic primitives. However, many successful attacks on such cryptosystems have been published [14,15,16,17].
Maze, Monico, and Rosenthal proposed one of the first cryptosystems based on semigroups and semirings [18], using some ideas from [10], as well as from their previous article [19]. However, it was broken by Steinwandt et al. [20]. Atani published a cryptosystem using semimodules over factor semirings [21]. Durcheva applied some idempotent semirings to construct cryptographic protocols [22]. A survey on semirings and their cryptographic applications was carried out by Durcheva [23].
Grigoriev and Shpilrain proved that the problem of solving the systems of min-plus polynomial equations in tropical algebra is NP-hard and suggested using a min-plus (tropical) semiring to design a public-key cryptosystem [24]. An obvious advantage of using tropical algebras as platforms is high efficiency because, in tropical schemes, one does not have to perform any multiplication of numbers since tropical multiplication is the usual addition. However, “tropical powers” of an element exhibit some patterns, even if such an element is a matrix over a tropical algebra. This weakness was exploited by Kotov and Ushakov to propose a fairly successful attack on the public-key cryptosystem in [25]. Then, Grigoriev and Shpilrain improved the original scheme and proposed the public-key cryptosystems based on the semi-direct product of the tropical matrix semiring [26]. However, some attacks on the improved public-key cryptosystem have been suggested by Rudy and Monico [27] and Isaac and Kahrobei [28]. As we know, most of these tropical public-key cryptosystems have security defects because they adopt a public matrix to construct commutative semirings or there is a tropical matrix addition operation in the cryptosystems. A review of the tropical approach in cryptography was carried out by Ahmed, Pal and Mohan [29].
Our contribution: This paper provides new public-key cryptosystems based on tropical t-circular matrices. The security of the cryptosystem relies on the NP-hard problem of solving tropical nonlinear systems of integers. Since the used commutative semirings of circular matrices cannot be represented by a known matrix and there is no tropical matrix addition operation in the cryptosystem, these cryptosystems can resist all known attacks such as KU attacks and RM attacks. Our results show that these cryptosystems are secure when the computational two-side tropical circular matrices action problem (CTCMAP) and the decisional two-side tropical circular matrices action problem (DTCMAP) are hard. It seems that our cryptosystems based on tropical circular matrices can be considered as potential post-quantum cryptosystems.
The rest of the paper is organized as follows: We focus on some definitions as fundamental key notions of tropical matrix algebra in Section 2. In Section 3, we present the new public-key cryptosystems based on tropical circular matrices. Then, in Section 4, parameter selection and efficiency of the cryptosystems are discussed. Finally, the conclusion and further research are given in Section 5.

2. Tropical Matrix Semiring over Integer

The definition of a semiring was first given by Vandiver [30]. These are structures that satisfy all the properties of a ring, except for the existence of additive inverses. Imre Simon, a Brazilian mathematician and computer scientist, discovered what is now known as the tropical semiring [31].
Definition 1 ([32]).
Let R be a non-empty set with binary operations “+” and “ · ”; then, R is called a semiring if it satisfies the following conditions:
(1)
( R , + ) is a commutative semigroup with an identity element 0;
(2)
( R , · ) is a semigroup with an identity element   1 0 ;
(3)
Multiplication satisfies the left and right distribution law for addition;
(4)
( a R ) a · 0 = 0 · a = 0 .
If ( R , · ) is commutative, then the semiring is called a commutative semiring.
Definition 2 ([24]).
The integer tropical commutative semiring is the set Z = { } with addition and multiplication as follows:
( x , y ) x y = min ( x , y ) , x y = x + y .  
satisfies the following equations:
( x ) x = x , x = .
It is clear that ( Z , , ) is a commutative semiring whose zero element and unitary element are and 0, respectively.
Let   M k ( Z ) be the set of all   k × k matrices over   Z . We can also define the tropical matrix   and   operations.
( A = ( a i j ) k × k , B = ( b i j ) k × k M k ( Z ) ) A B = ( a i j b i j ) k × k , A B = ( l = 1 n a i l b l j ) k × k
Example 1.
( 4 5 27 0 ) ( 10 3 1 9 ) = ( 4 5 1 0 )  
( 4 5 27 0 ) ( 10 3 1 9 ) = ( 4 4 1 9 )  
( 10 3 1 9 ) ( 4 5 27 0 ) = ( 14 3 5 4 )  
Let   t be an integer. If a matrix   A has the following form,
A = ( a 0 a k 1 t a k 2 t a 1 t a 1 a 0 a k 1 t a 2 t a 2 a 1 a 0 a 3 t a k 1 a k 2 a k 3 a 0 ) ,
then it is called an upper t-circular matrix. We denote   A by   [ a 0 , a 1 , , a k 1 ] k t or   [ a 0 , a 1 , , a k 1 ] t . Let   C k t = { A M k ( Z ) | A   is   upper   t - circular   matrix } .
Proposition 1.
For any integer t , C k t is a commutative sub-semiring of M k ( Z ) .

3. Public-Key Cryptography Using Tropical T-Circular Matrices

3.1. Key Exchange Protocol Based on Tropical Circular Matrices

Definition 3.
Let s and t be two integers. Let P C k s , Q C k t , and Y M k ( Z ) \ ( C k s C k t ) . Suppose that N = P Y Q . The two-side tropical circular matrix action problem (TCMAP) is to find two matrices P C k s , Q C k t such that N = P Y Q , given the matrices N and Y .
Protocol 1.
Let k , s , t be three positive integers. Let Y M k ( Z ) \ ( C k s C k t ) . In addition, k , s , t and Y are public.
(1)
Alice selects at random two matrices   P 1 C k s and   Q 1 C k t , and computes   K a = P 1 Y Q 1 . In addition, she sends to Bob the matrix   K a .
(2)
Bob selects at random two matrices   P 2 C k s and   Q 2 C k t , and computes   K b = P 2 Y Q 2 . He sends to Alice the vector   K b .
(3)
Alice computes   K = P 1 K b Q 1 . In addition, Bob computes   K = P 2 K a Q 2 .
Since   C k s and   C k t are commutative sub-semirings of   M k ( Z ) , we have   P 1 P 2 = P 2 P 1 ,   Q 1 Q 2 = Q 2 Q 1 and
  P 1 K b Q 1 = P 1 ( P 2 Y Q 2 ) Q 1 = ( P 1 P 2 ) Y ( Q 2 Q 1 ) = ( P 2 P 1 ) Y ( Q 1 Q 2 ) = P 2 ( P 1 Y Q 1 ) Q 2 = P 2 K a Q 2  
Then, Alice and Bob share a secret key   K .
Definition 4.
Let   k , s , t be three positive integers. Let P 1 , P 2 C k s , Q 1 , Q 2 C k t and Y M k ( Z ) \ ( C k s C k t ) . Suppose that K a = P 1 Y Q 1 and K b = P 2 Y Q 2 . The computational two-side tropical circular matrix action problem (CTCMAP) is to find a matrix K M k ( Z ) such that K = P 1 P 2 Y Q 1 Q 2 , given the matrices K a , K b and Y .
Proposition 2.
An algorithm that solves TCMAP can be used to solve CTCMAP.
Theorem 1.
Finding the common secret key from the public information of Protocol 1 is equivalent to solving CTCMAP.
We give a practical example of Protocol 1 with small parameters in Appendix A.
Remark 1.
Protocol 1 is simplified. It can only resist passive attacks, but not active attacks, such as intruder-in-the-middle attacks. To avoid these attacks, it is desirable to have a procedure that authenticates Alice and Bob’s identities to each other while the key is being formed. A standard way to stop an intruder-in-the-middle attack is the station-to-station (STS) protocol, which uses digital signatures.
The extended protocol makes use of certificates that, as usual, are signed by a TA (trusted authority). Each user U will have a signature scheme with a verification algorithm   Ver U and a signing algorithm   Sig U . The TA also has a signature scheme with a public verification algorithm   Ver TA . Each user U has a certificate
  Cert ( U ) = ( ID ( U ) , Ver U , Sig TA ( ID ( U ) , Ver U ) ) ,
where ID(U) is certain identification information for U.
Protocol 2.
The public domain parameters consist of   k , s , t and   Y as Protocol 1.
(1) Alice selects at random two matrices   P 1 C k s and   Q 1 C k t , and computes   K a = P 1 Y Q 1 . She sends Cert(A) and K a to Bob.
(2) Bob selects at random two matrices   P 2 C k s and   Q 2 C k t , and computes
K b = P 2 Y Q 2 ,   K = P 2 K a Q 2 = P 2 P 1 Y Q 1 Q 2 ,   y b = sig B ( ID ( A ) | | K b | | K a ) .
Then, Bob sends Cert(B),   K b and   y b to Alice.
(3) Alice verifies y b using   Ver B . If the signature   y b is not valid, then she “rejects” and quits. Otherwise, she “accepts” and computes
K = P 1 K b Q 1 = P 1 P 2 Y Q 2 Q 1 ,   y a = sig A ( ID ( B ) | | K a | | K b ) ,
and she sends   y a to Bob.
(4) Bob verifies y a using   Ver A . If the signature   y a is not valid, then he “rejects”; otherwise, he “accepts”.

3.2. Public-Key Encryption Scheme Based on Tropical Circular Matrices

  • Cryptosystem 1.
(1)
Key generation:
Let k , s , t be three positive integers. Let P 1 C k s , Q 1 C k t and Y M k ( Z ) \ ( C k s C k t ) . Suppose that K a = P 1 Y Q 1 . k , s , t , Y are public. Alice’s public key is K a . Alice’s secret key is P 1 , Q 1 .
(2)
Encryption:
Bob wants to send a message M M k ( ) to Alice.
(i)
Bob chooses at random P 2 C k s , Q 2 C k t and computes R = P 2 Y Q 2 as a part of the ciphertext.
(ii)
Bob computes S = M + P 2 K a Q 2 as the rest of the ciphertext, where “+” is the ordinary integer matrix addition.
(iii)
Bob sends the ciphertext ( R , S ) to Alice.
(3)
Decryption:
Alice receives the ciphertext ( R , S ) and tries to decrypt it.
(i)
Using her secret key P 1 , Q 1 , Alice computes T = P 1 R Q 1 .
(ii)
Alice computes S T , where “ ” is the ordinary integer matrix subtraction.
Since
S T = M + P 2 K a Q 2 P 1 R Q 1 = M + P 2 ( P 1 Y Q 1 ) Q 2 P 1 ( P 2 Y Q 2 ) Q 1 = M + P 2 P 1 Y Q 1 Q 2 P 1 P 2 Y Q 2 Q 1 = M + P 1 P 2 Y Q 1 Q 2 P 1 P 2 Y Q 1 Q 2 = M ,
Alice obtains the plaintext messages M .
Definition 5.
Let k , s , t be three positive integers. Let P 1 , P 2 C k s , Q 1 , Q 2 C k t and Y , E M k ( Z ) \ ( C k s C k t ) . Suppose that K a = P 1 Y Q 1 and K b = P 2 Y Q 2 . The decisional two-side tropical circular matrix action problem (DTCMAP) is to decide whether E = P 1 P 2 Y Q 1 Q 2 , given Y , K a , K b , E .
Proposition 3.
An algorithm that solves CTCMAP can be used to solve DTCMAP.
Theorem 2.
An algorithm that solves DTCMAP can be used to decide the validity of the ciphertexts of Cryptosystem 1, and an algorithm that decides the validity of the ciphertexts of Cryptosystem 1 can be used to solve DTCMAP.
Proof of Theorem 2.
Suppose first that the algorithm A 1 can decide whether a decryption of Cryptosystem 1 is correct. In other words, when given the inputs Y , K a , ( R , S ) , M , the algorithm A 1 outputs “yes” if M is the decryption of ( R , S ) and outputs “no” otherwise. Let us use A 1 to solve the decisional two-side tropical circular matrix action problem. Suppose you are given Y , K a ( = P 1 Y Q 1 ) , K b ( = P 2 Y Q 2 ) and E , and you want to decide whether or not E = P 1 P 2 Y Q 1 Q 2 . Let K a be the public key and R = K b be the first part of the ciphertext. Moreover, let S = E be the second part of the ciphertext and M = 0 k × k be the zero matrix in M k ( Z ) . Input all of these into A 1 . Note that, in the present setup, P 1 , Q 1 are the secret keys. The correct decryption of ( R , S ) is S P 1 R Q 1 = E P 1 P 2 Y Q 1 Q 2 . Therefore, A 1 outputs “yes” exactly when M = 0 is the same as E P 1 P 2 Y Q 1 Q 2 , namely, when E = P 1 P 2 Y Q 1 Q 2 . This solves DTCMAP.
Conversely, suppose an algorithm A 2 can solve DTCMAP. This means that if you give A 2 inputs Y , K a ( = P 1 Y Q 1 ) , K b ( = P 2 Y Q 2 ) and E , then A 2 outputs “yes” if E = P 1 P 2 Y Q 1 Q 2 and outputs “no” if not. Let M be the claimed decryption of the ciphertext ( R , S ) . Input the public key K a and input R = P 2 Y Q 2 as K b . Input S M as E .
Note that M is the correct plaintext for the ciphertext ( R , S ) if and only if M = S P 1 R Q 1 = S P 1 P 2 Y Q 1 Q 2 , which happens if and only if S M = P 1 P 2 Y Q 1 Q 2 . Therefore, M is the correct plaintext if and only if E = P 1 P 2 Y Q 1 Q 2 . Therefore, with these inputs, A 2 outputs “yes” exactly when M is the correct plaintext. □

4. Security and Parameter Selection

Through Theorem 1, Proposition 3, and Theorem 2, an efficient algorithm for solving the two-side tropical circular matrix action problem can be used to attack Protocol 1 and Cryptosystem 1.
Proposition 4.
TCMAP can be reduced to the problem of solving a tropical nonlinear system of equations.
Proof of Proposition 4.
Let P C k s , Q C k t and Y M k ( Z ) \ ( C k s C k t ) . Suppose that N = P Y Q . Now, we can try to find two matrices, P S 1 and Q S 2 , such that N = P Y Q , given N and Y .
Suppose that P = [ x 0 , x 1 , , x k 1 ] s and Q = [ y 0 , y 1 , , y k 1 ] t . Then,
[ x 0 , x 1 , , x k 1 ] s · Y · [ y 0 , y 1 , , y k 1 ] t = N
Since Y and N are known, we obtain a tropical nonlinear system of equations about x 0 , x 1 , , x k 1 , y 0 , y 1 , , y k 1 with 2 k unknowns and k 2 equations. □
As we know, the problem of solving a tropical nonlinear system of equations is usually NP-hard [24]. We present an algorithm for solving the two-side tropical circular matrix action problem with exponential computational complexity.
Proposition 5.
There exists an algorithm for solving the two-side tropical circular matrix action problem with computational complexity O ( k 4 + 6 k 3 · ( k 2 2 k ) ) .
Proof of Proposition 5.
With Proposition 4, we obtain a tropical nonlinear system of equations about x 0 , x 1 , , y k 1 with 2 k unknowns and k 2 equations. Note that every term of the equations is the form of x i y j ( i , j = 0 , 1 , , k 1 ). Denote z 0 = x 0 y 0 , z 1 = x 0 y 1 , , z k 2 = x k 1 y k 1 . Then, we obtain a tropical linear system of equations with k 2 unknowns z i and k 2 equations.
After solving the tropical linear system of equations of z i , we can obtain a system of nonlinear equations
x 0 y 0 = z 0 , x 0 y 1 = z 1 , , x k 1 y k 1 = z k 2
Since multiplication in tropical algebra is an ordinary addition, it is actually a system of linear equations over an integer ring. The linear equations have 2 k unknowns and k 2 equations. Generally, the system of linear equations has no solution. However, if the 2 k equations in these k 2 equations have a solution, it is possible to find x 0 , x 1 , , y k 1 such that
[ x 0 , x 1 , , x k 1 ] s · Y · [ y 0 , y 1 , , y k 1 ] t = N .
Using the algorithm in [33], the complexity of solving the tropical linear system of equations with k 2 unknowns z i and k 2 equations is O ( k 4 ) . The number of possible choices for selecting 2 k equations from k 2 equations is ( k 2 2 k ) . The complexity of solving integer linear equations with 2 k equations and 2 k unknowns is O ( ( 2 k ) 3 ) . Therefore, the computational complexity of the above algorithm is O ( k 4 + 6 k 3 · ( k 2 2 k ) ) . □
An example of solving TMCAP with small parameters is given in Appendix B.

4.1. KU Attack

Because the commutative semiring used in our cryptosystems is the semiring of all t-circular matrices, this is different from that of Grigoriev and Shpilrain’s public-key cryptosystem I [24]. They used two public tropical matrices M 1 , M 2 and ( M 1 M 2 M 2 M 1 ) and then adopted the commutative semiring Z [ M 1 ] ,   Z [ M 2 ] . Let p 1 ( M 1 ) Z [ M 1 ] , p 2 ( M 2 ) Z [ M 2 ] and p 1 ( M 1 ) Y p 2 ( M 2 ) = U . The security of their cryptosystem relies on the difficulty of the problem of finding S 1 Z [ M 1 ] and S 2 Z [ M 2 ] such that S 1 Y S 2 = U . (Note that S 1 may not be equal to p 1 ( M 1 ) and S 2 may not be equal to p 2 ( M 2 ) .) Because the secret matrix can be represented by a polynomial of M 1 , M 2 , Kotov and Ushakov [25] designed an efficient algorithm to attack the key exchange protocol in [24]. Suppose that
S 1 = i = 0 D x i M 1 i ,   S 2 = i = 0 D y i M 2 i ,
where unknowns x i , y j Z , and D is the upper bound for the degree of polynomials. S 1 Y S 2 = U gives i = 0 D x i y j M 1 i Y M 2 j = U . This translates to
min ( x i + y j + T r s i j ) = 0 ,   1 r , s k
where T i j = M 1 i Y M 2 j U . A specific description of KU attack is presented as Algorithm 1.
Algorithm 1: KU Attack algorithm
Input: M 1 , M 2 , U ( = p 1 ( M 1 ) Y p 2 ( M 2 ) ) .
Output: x 1 , , x D , y 1 , , y D , such that S 1 Y S 2 = U , where S 1 = i = 0 D x i M 1 i , S 2 = i = 0 D y i M 2 i .
(1) Compute m i j = min i , j ( T r s i j ) and P i j = { ( r , s ) | T r s i j = m i j } ;
(2) Among all minimal covers of { 1 , 2 , , k } × { 1 , 2 , , k } by P i j , that is, all minimal subsets C { 0 , 1 , , D } × { 0 , 1 , , D } such that
                       ( i , j ) C P i j = { 1 , 2 , , k } × { 1 , 2 , , k }
find a cover for which the system
           { x i + y j = m i j ,   if   ( i , j ) C x i + y j m i j ,   if   ( i , j ) C
is solvable.
Experimental results show that the attack algorithm can succeed in a short amount of time when the parameters are small ( k 40 , D 40 , and the entries of matrices and the coefficients of polynomials are integers in [−1010, 1010]).
Since tropical t-circular matrices cannot be represented by a known matrix, our cryptosystem can resist KU attacks.

4.2. RM Attacks

Grigoriev and Shpilrain [26] improved the original scheme and proposed a public-key cryptosystem based on the semidirect product of the tropical matrix semiring. Let S = ( M k ( Z ) , , ) be the tropical semiring of k × k tropical matrices over Z . It can be seen that S × S is a semigroup under the operation given as
( ( M 1 , H 1 ) , ( M 2 , H 2 ) S × S ) ( M 1 , H 1 ) ( M 2 , H 2 ) = ( ( M 1 H 2 M 1 H 2 ) M 2 , H 1 H 2 H 1 H 2 ) .
Using the semigroup ( S × S , ) , Grigoriev and Shpilrain proposed an improved tropical public-key cryptosystem. However, cryptanalysis of the improved tropical public-key cryptosystem was successfully implemented using a simple binary search by Rudy and Monico [27]. A partial order on S is defined as
( X , Y S ) X Y   if   x i j y i j   i , j { 1 , , k } .
It can be easily observed that for the operations , if ( M , H ) p is denoted by ( M p , H p ) , then the sequence { M p } is monotonically decreasing, i.e., M 1 M 2 M 3 and so on. Algorithm 2 gives the pseudocode description of RM attack.
Algorithm 2: RM Attack algorithm
Input: M , H , A S , where ( M , H ) m = ( A , H m ) , for some positive integer m ( 1 m r ).
Output: m.
(1) Let l e f t = 1 and r i g h t = r ;
(2) Execute the following loop when l e f t r i g h t .
 (i)   m i d = l e f t + ( r i g h t l e f t ) / 2
 (ii) Compute   ( M , H ) m i d = ( P , Q ) .
    If P < A , r i g h t = m i d 1 ;
    If P > A , l e f t = m i d + 1 ;
    If P = A , output m = m i d .
In our cryptosystems, there is no tropical matrix addition operation and the partial order cannot be used. Thus, our cryptosystems can resist RM attacks. We compare the security among relevant cryptosystems in [24,26] and our proposed cryptosystem. The comparison results are depicted in Table 1.

4.3. Parameter Selection

Table 2 shows the performance comparison of the cryptosystem under some different parameters, where the entries of the matrices are integers in [ 0 , 2 64 ) .
In Table 3, we list the computation time for related cryptographic operations in our cryptosystem on different platforms, where k = 50, s = t = 100101, and the entries of the matrices are integers in [ 0 , 2 64 ) .
We recommend using the parameters k 50 , s , t ( 0 , 2 32 ) , and the entries of the matrices of integers in [ 0 , 2 64 ) to avoid potential heuristic attacks similar to KU attacks.

5. Conclusions and Further Research

In this paper, we present a new key exchange protocol and a new public-key encryption scheme based on tropical matrices. We use a class of tropical commuting matrix, that is, the tropical t-circular matrix, other than matrix powers or matrix polynomials. The security of new public-key cryptosystems relies on a two-side tropical circular matrix action problem (TCMAP). The use of t-circular matrices allows us to share less information with the attacker. Since tropical circular matrices cannot be represented by a known matrix, our public-key cryptosystems can resist KU attacks. There is no addition of tropical matrices in our schemes. So, the attack method proposed by Rudy and Monico does not work for our public-key cryptosystems. Our public-key cryptosystem can resist all known attacks. As we know, the best way to solve TCMAP is to solve a tropical nonlinear system of equations, which is NP-hard. So, the new cryptosystems can be considered as a potential post-quantum cryptosystem.
Future works worth studying include the following:
(1)
A possible algorithm for solving TCMAP. If we can find some algorithms for solving the systems of min-plus polynomial equations, then they can be used to attack our schemes.
(2)
Other cryptographic applications of TCMAP. For example, we can try to design digital signature schemes and identity authentication schemes based on TCMAP.

Author Contributions

Conceptualization, H.H. and C.L.; methodology, H.H. and L.D.; software, H.H. and L.D.; validation, H.H. and L.D.; formal analysis, H.H., C.L. and L.D.; writing—original draft preparation, H.H. and L.D.; writing—review and editing, H.H., C.L. and L.D. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China (No. 61962011, 61462016) and the Science and Technology Foundation of Guizhou Province (QIANKEHEJICHU-ZK [2021] 313).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Notations

In this paper, the matrix is generally denoted by capital letters. Frequently used notations are listed below with their meanings:
set of integers;
Z tropical semiring of integers { } ;
M k ( Z ) set of all k × k tropical matrices over Z ;
C k t set of all k × k tropical upper t -circular matrices over Z ;
TCMAPtwo-side tropical circular matrix action problem;
CTCMAPcomputational two-side tropical circular matrix action problem;
DTCMAPdecisional two-side tropical circular matrix action problem.

Appendix A. An Example of Protocol 1 with Small Parameters

We choose the parameters k = 5 and s = t = 9361 and the entries of the matrices in [ 0 , 2 15 ) . The public matrix Y is as follows:
Y = ( 8630 29,391 21,921 18,968 25,014 15,306 5461 18,973 800 1786 7986 27,430 22,510 11,233 30,900 2398 6071 25,269 27,186 4328 18,306 10,527 16,873 11,565 9569 ) ,
(1)
Alice selects at random two t-circular matrices P 1 , Q 1 as follows:
P 1 = [ 297 , 21,730 , 15,290 , 10,135 , 19,522 ] 9361
Q 1 = [ 21,654 , 19,077 , 27,810 , 23,876 , 1267 ] 9361
Alice computes K a = P 1 Y Q 1 . She sends the matrix K a to Bob.
K a = ( 26,578 19,555 38,342 32,846 29,893 3350 25,959 16,386 21,160 11,725 24,783 18,911 30,607 33,184 22,158 5892 13,323 16,996 23,702 26,279 11,133 29,231 21,452 27,798 21,563 ) .
(2)
Bob selects at random two t-circular matrices P 2 , Q 2 as follows:
P 2 = [ 1059 4901 20,575 21,400 4378 ] 9361
Q 2 = [ 8556 14,895 30,549 31,378 15,257 ] 9361
Bob computes K b = P 2 Y Q 2 . He sends the matrix K b to Alice.
K b = ( 18,245 27,756 29,434 23,095 24,081 18,102 15,076 16,754 10,415 11,401 17,601 18,918 20,596 14,257 15,243 12,013 15,686 31,029 20,282 13,943 15,855 19,528 26,488 21,180 17,785 ) .
(3)
Alice computes K = P 1 K b Q 1 . Bob computes K = P 2 K a Q 2 .
K = ( 25,645 29,170 38,681 40,359 34,020 12,965 29,027 26,001 27,679 21,340 16,807 28,526 29,843 31,521 25,182 15,507 22,938 26,611 33,317 31,207 19,349 26,780 30,453 37,159 31,178 ) .

Appendix B. An Example of Solving TMCAP with Small Parameters

We choose the parameters k = 3 and s = t = 23 and the entries of the matrices in [ 0 , 100 ] . The public matrix Y is as follows:
Y = ( 81 24 82 5 52 98 3 2 69 ) ,
Alice selects at random two t-circular matrices P 1 , Q 1 as follows:
P 1 = [ 0 8 31 ] 23 ,   Q 1 = [ 68 0 6 ] 23 .
Alice computes K a = P 1 Y Q 1 . She sends the matrix K a to Bob.
K a = ( 24 63 53 32 34 28 2 32 26 ) ,
The attacker knows k , t , Y and obtains K a . They try to find P 1 and Q 1 .
Let P 1 = [ x 0 x 1 x 2 ] 23 and Q 1 = [ y 0 y 1 y 2 ] 23 . Then,
[ x 0 x 1 x 2 ] 23 ( 81 24 82 5 52 98 3 2 69 ) [ y 0 y 1 y 2 ] 23 = ( 24 63 53 32 34 28 2 32 26 ) ( ) .
From it, they can obtain the tropical linear equations,
{ 81 x 0 y 0 24 x 0 y 1 82 x 0 y 2 26 x 1 y 0 25 x 1 y 1 92 x 1 y 2 28 x 2 y 0 75 x 2 y 1 121 x 2 y 2 = 24 24 x 0 y 0 82 x 0 y 1 124 x 0 y 2 25 x 1 y 0 92 x 1 y 1 49 x 1 y 2 75 x 2 y 0 121 x 2 y 1 51 x 2 y 2 = 63 82 x 0 y 0 124 x 0 y 1 47 x 0 y 2 92 x 1 y 0 49 x 1 y 1 48 x 1 y 2 121 x 2 y 0 51 x 2 y 1 98 x 2 y 2 = 53 5 x 0 y 0 52 x 0 y 1 98 x 0 y 2 81 x 1 y 0 24 x 1 y 1 82 x 1 y 2 26 x 2 y 0 25 x 2 y 1 92 x 2 y 2 = 32 52 x 0 y 0 98 x 0 y 1 28 x 0 y 2 24 x 1 y 0 82 x 1 y 1 124 x 1 y 2 25 x 2 y 0 92 x 2 2 y 1 49 x 2 y 2 = 34 98 x 0 y 0 28 x 0 y 1 75 x 0 y 2 82 x 1 y 0 124 x 1 y 1 47 x 1 y 2 92 x 2 y 0 49 x 2 2 y 1 48 x 2 y 2 = 28 3 x 0 y 0 2 x 0 y 1 69 x 0 y 2 5 x 1 y 0 52 x 1 y 1 98 x 1 y 2 82 x 2 y 0 24 x 2 2 y 1 82 x 2 y 2 = 2 2 x 0 y 0 69 x 0 y 1 26 x 0 y 2 52 x 1 y 0 98 x 1 y 1 28 x 1 y 2 24 x 2 y 0 82 x 2 2 y 1 125 x 2 y 2 = 32 69 x 0 y 0 26 x 0 y 1 25 x 0 y 2 98 x 1 y 0 28 x 1 y 1 75 x 1 y 2 82 x 2 y 0 125 x 2 2 y 1 47 x 2 y 2 = 26
where a x i y j denotes a x i y j . After solving the tropical linear equations, the attacker can obtain a solution, for example:
{ x 0 y 0 = 39 ( A 1 ) x 0 y 1 = 0 ( A 2 ) x 0 y 2 = 6 ( A 3 ) x 1 y 0 = 38 ( A 4 ) x 1 y 1 = 8 ( A 5 ) x 1 y 2 = 14 ( A 6 ) x 2 y 0 = 9 ( A 7 ) x 2 y 1 = 7 ( A 8 ) x 2 y 2 = 12 ( A 9 )
where “+” denotes the ordinary addition.
It is easy to verify that (A1)–(A6) have no solution. (A2)–(A7) also have no solution.
The attacker keeps looking for a combination that may have a solution until they find a combination that has a solution. For example, they find that combinations (A1)–(A3), (A5), (A6), and (A8) have a solution x 0 = 0 , x 1 = 8 , x 2 = 7 , y 0 = 39 , y 1 = 0 , y 2 = 6 . The attacker substitutes this solution into ( ) to verify that it is a true solution of ( ) . An attacker can find a solution by trying, at most, ( 9 6 ) cases.

References

  1. Diffie, W.D.; Hellman, E. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
  2. Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  3. ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
  4. Shor, P. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef] [Green Version]
  5. Bernstein, D.J.; Lange, T. Post-quantum cryptography. Nature 2017, 549, 188–194. [Google Scholar] [CrossRef] [PubMed]
  6. Baumslag, G.; Fine, B.; Xu, X. Cryptosystems using linear groups. Appl. Algebra Eng. Commun. Comput. 2006, 17, 205–217. [Google Scholar] [CrossRef]
  7. Kahrobaei, D.; Koupparis, C.; Shpilrain, V. Public key exchange using matrices over group rings. Groups-Complex. Cryptol. 2013, 5, 97–115. [Google Scholar] [CrossRef] [Green Version]
  8. Rososhek, S.K. New practical algebraic public-key cryptosystem and some related algebraic and computational aspects. Appl. Math. 2013, 4, 1043–1049. [Google Scholar] [CrossRef] [Green Version]
  9. Rososhek, S.K. Modified matrix modular cryptosystems. Br. J. Math. Comput. Sci. 2015, 5, 613–636. [Google Scholar] [CrossRef]
  10. Anshel, I.; Anshel, M.; Goldfeld, D. An algebraic method for public-key cryptography. Math. Res. Lett. 1999, 6, 287–291. [Google Scholar] [CrossRef]
  11. Garber, D. Braid group cryptography. In Braids: Introductory Lectures on Braids, Configurations and Their Applications; World Scientific: Singapore, 2010; pp. 329–403. [Google Scholar]
  12. Paeng, S.H.; Ha, K.C.; Kim, J.H.; Chee, S.; Park, C. New public key cryptosystem using finite non Abelian groups. In Proceedings of the 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 470–485. [Google Scholar]
  13. Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based public key cryptosystem. In Proceedings of the International Algorithmic Number Theory Symposium, Portland, OR, USA, 21–25 June 1998; Springer: Berlin/Heidelberg, Germany, 1998; pp. 267–288. [Google Scholar]
  14. Eftekhari, M. Cryptanalysis of some protocols using matrices over group rings. In Proceedings of the 9th International Conference on Cryptology in Africa, Dakar, Senegal, 24–26 May 2017; Springer: Cham, Switzerland, 2017; pp. 223–229. [Google Scholar]
  15. Steinwandt, R. Loopholes in two public key cryptosystems using the modular group. In Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2001, Cheju Island, Korea, 13–15 February 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 180–189. [Google Scholar]
  16. Hofheinz, D.; Steinwandt, R. A practical attack on some braid group based cryptographic primitives. In Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography, Miami, FL, USA, 6–8 January 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 187–198. [Google Scholar]
  17. Gentry, C.; Szydlo, M. Cryptanalysis of the revised NTRU signature scheme. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 299–320. [Google Scholar]
  18. Maze, G.; Monico, C.; Rosenthal, J. Public Key Cryptography based on semigroup Actions. Adv. Math. Commun. 2007, 1, 489–507. [Google Scholar] [CrossRef] [Green Version]
  19. Maze, G.; Monico, C.; Rosenthal, J. A Public Key Cryptosystem Based on Actions by Semigroups. In Proceedings of the IEEE International Symposium on Information Theory, Lausanne, Switzerland, 30 June–5 July 2002; pp. 266–289. [Google Scholar]
  20. Steinwandt, R.; Corona, A. Cryptanalysis of a 2-party key establishment based on a semigroup action problem. Adv. Math. Commun. 2011, 5, 87–92. [Google Scholar] [CrossRef]
  21. Atani, R.E. Public Key Cryptography Based on Semimodules over Quotient Semirings. Int. Math. Forum 2007, 2, 2561–2570. [Google Scholar] [CrossRef] [Green Version]
  22. Durcheva, M. Public Key Cryptosystem Based on Two Sided Action of Different Exotic Semirings. J. Math Syst. Sci. 2014, 4, 6–13. [Google Scholar]
  23. Durcheva, M. Semirings as Building Blocks in Cryptography; Cambridge Scholars Publishing: Newcastle upon Tyne, UK, 2020. [Google Scholar]
  24. Grigoriev, D.; Shpilrain, V. Tropical cryptography. Commun. Algebra 2014, 42, 2624–2632. [Google Scholar] [CrossRef]
  25. Kotov, M.; Ushakov, A. Analysis of a key exchange protocol based on tropical matrix algebra. J. Math. Cryptol. 2018, 12, 137–141. [Google Scholar] [CrossRef]
  26. Grigoriev, D.; Shpilrain, V. Tropical cryptography II-Extensions by homomorphisms. Commun. Algebra 2019, 47, 4224–4229. [Google Scholar] [CrossRef]
  27. Rudy, D.; Monico, C. Remarks on a Tropical Key Exchange System. J. Math. Cryptol. 2021, 15, 280–283. [Google Scholar] [CrossRef]
  28. Isaac, S.; Kahrobaei, D. A closer look at the tropical cryptography. Int. J. Comput. Math. Comput. Syst. Theory 2021, 6, 137–142. [Google Scholar] [CrossRef]
  29. Ahmed, K.; Pal, S.; Mohan, R. A review of the tropical approach in cryptography. Cryptologia 2021, 1–25. [Google Scholar] [CrossRef]
  30. Vandiver, H. Note on a simple type of algebra in which the cancellation law of addition does not hold. Bull. Am. Math. Soc. 1934, 40, 914–920. [Google Scholar] [CrossRef] [Green Version]
  31. Speyer, D.; Sturmfels, B. Tropical mathematics. Math. Mag. 2009, 82, 163–173. [Google Scholar] [CrossRef]
  32. Gupta, V.; Chaudhari, J.N. Monic ideals in a groupsemiring. Asian-Eur. J. Math. 2011, 4, 445–450. [Google Scholar] [CrossRef]
  33. Litvinov, G.L.; Rodionov, A.Y.; Sergeev, S.N.; Sobolevski, A.N. Universal algorithms for solving the matrix Bellman equations over semirings. Soft Comput. 2013, 17, 1767–1785. [Google Scholar] [CrossRef] [Green Version]
Table 1. Comparison among relevant tropical schemes.
Table 1. Comparison among relevant tropical schemes.
SchemesMathematical ProblemsKU AttackRM Attack
Grigoriev et al. [24]Two-side matrix action problem×
Grigoriev et al. [26]Semidirect product problem×
Our schemeTwo-side tropical circular matrix action problem
Note that √ means that the scheme can resist the corresponding attack, while × means it does not.
Table 2. Performance comparison under some different parameters.
Table 2. Performance comparison under some different parameters.
kSize of sk (kB)Size of pk (kB)Complexity of Solving TCMAP
100.07810.7813 O ( 2 81 )
200.15633.1250 O ( 2 199 )
300.23447.0313 O ( 2 331 )
400.312512.5000 O ( 2 472 )
500.390619.5313 O ( 2 620 )
600.468828.1250 O ( 2 775 )
Note that “sk” means secret key and “pk” means public key.
Table 3. Timings for cryptographic operations in our cryptosystem.
Table 3. Timings for cryptographic operations in our cryptosystem.
Experimental PlatformKey GenerationEncryptionDecryption
Intel (R) i7-8550 1.80 GHz0.984 s1.018 s0.513 s
Intel (R) i5-5200 2.20GHz0.624 s0.594 s0.297 s
Intel (R) i7-4700 2.40GHz0.363 s0.346 s0.187 s
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Huang, H.; Li, C.; Deng, L. Public-Key Cryptography Based on Tropical Circular Matrices. Appl. Sci. 2022, 12, 7401. https://doi.org/10.3390/app12157401

AMA Style

Huang H, Li C, Deng L. Public-Key Cryptography Based on Tropical Circular Matrices. Applied Sciences. 2022; 12(15):7401. https://doi.org/10.3390/app12157401

Chicago/Turabian Style

Huang, Huawei, Chunhua Li, and Lunzhi Deng. 2022. "Public-Key Cryptography Based on Tropical Circular Matrices" Applied Sciences 12, no. 15: 7401. https://doi.org/10.3390/app12157401

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop