Next Article in Journal
pq-Simpson’s Type Inequalities Involving Generalized Convexity and Raina’s Function
Previous Article in Journal
A Review of Statistical-Based Fault Detection and Diagnosis with Probabilistic Models
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Asymmetric Cryptography Based on the Tropical Jones Matrix

School of Mathematical Sciences, Guizhou Normal University, Guiyang 550025, China
*
Author to whom correspondence should be addressed.
Symmetry 2024, 16(4), 456; https://doi.org/10.3390/sym16040456
Submission received: 13 March 2024 / Revised: 3 April 2024 / Accepted: 6 April 2024 / Published: 9 April 2024
(This article belongs to the Special Issue Symmetry and Asymmetry in Cybersecurity)

Abstract

:
In recent years, the tropical polynomial factorization problem, the tropical matrix decomposition problem, and the tropical multivariate quadratic equation solving problem have been proved to be NP-hard. Some asymmetric cryptographic systems based on tropical semirings have been proposed, but most of them are insecure and have been successfully attacked. In this paper, a new key exchange protocol and a new encryption protocol are proposed based on the difficulty of finding the multiple exponentiation problem of the tropical Jones matrices. The analysis results indicate that our protocol can resist various existing attacks. The complexity of attacking an MEP by adversaries is raised due to the larger number of combinations in the tropical Jones matrices compared to regular matrix polynomials. Furthermore, the index semiring is the non-negative integer cyclic matrix semiring, leading to a higher efficiency in key generation.

1. Introduction

Asymmetric cryptography plays a crucial role in the modern fields of communication and information security, offering reliable solutions for safeguarding the confidentiality, integrity, and authentication of data. Widely applied in areas such as internet transmission, digital signatures, and virtual private networks (VPNs), it provides users with a secure and dependable means of communication.
Asymmetric cryptography was first presented by Diffie and Hellman in 1976. Cryptographers have designed several representative public key cryptosystems. The security of these cryptographic systems relies on the difficulty associated with solving certain conventional mathematical challenges, including the integer factorization problem (IFP) [1], the knapsack problem (KP) [2], the discrete logarithm problem (DLP) [3,4], and the shortest vector problem in lattice [5]. The IFP and DLP are also two computational problems that public key cryptography mainly relies on. However, it is possible to solve the two problems in polynomial time using the quantum algorithm [6] that Shor proposed. Therefore, future cryptographic systems need to resist quantum attack, and developing new cryptographic systems is currently a hot topic in cryptography research.
Tropical algebra is derived from the tropical set theory proposed by the scientist Imre Simon [7,8]. In tropical algebra, tropical addition involves taking the minimum or maximum value of two numbers, and tropical multiplication is the common addition. Later, some cryptography researchers combined tropical algebra with the concept of semirings and defined the algebraic structure of tropical semirings. In 2005, Kim and Roush [9] proved that if the coefficients are finite, or all the coefficients are 0 or infinity (the Boolean case), then the univariate polynomial factorization problem of tropical semirings is usually NP-complete. In 2014, Shitov [10] studied the tropical matrix factorization (MF) problem and proved that the k-MF problem is NP-hard when k 7 . (The k-MF problem is as follows: given a m × n matrix A on min , find a m × k matrix B and a k × n matrix C , such that B C = A ).
Since tropical addition involves taking the minimum or maximum value of two numbers, tropical multiplication is the common addition and the calculations in the tropical semiring are more efficient than the classical ring. Recently, many people have attempted to propose some key exchange protocols based on tropical matrix algebra that are not only efficient but also secure, but they have been successfully attacked. By imitating some famous “classical” schemes previously proposed, Grigoriev and Shpilrain initially proposed a key exchange protocol based on tropical semirings [11] in 2014. In this article, Grigoreiv and Shpilrain reduced the 3-SAT problem to a system of multivariate quadratic polynomial equations (MQPs) of tropical semirings and proved that the MQP of tropical semirings is NP-hard. However, when the range of tropical matrix elements contains negative numbers, it is found that each term of the tropical matrix will soon become negative and will become smaller as the number of powers increases. According to this rule, Kotov and Ushakov [12] developed corresponding effective attack schemes. In response to this heuristic attack proposed by Kotov and Ushakov, Grigoriev and Shpilrain proposed a new improvement to the key exchange protocol. In 2019, they proposed a key exchange protocol [13] based on the semidirect product of tropical matrices. However, this scheme was successfully broken by Rudy and Monico [14] using a simple binary search. In addition, Isaac and Kahrobaei [15] and Muanalifah and Sergeev [16] have also successfully attacked the schemes. To remedy the Grigorev–Shpilrain’s protocol, Muanalifah and Sergeev proposed the use of two classes of exchange matrices (the Jones matrix and the LP matrix) from tropical algebra [17] and utilized the bilateral action of the matrices to propose three key exchange protocols [18]. However, in this article, the user’s secret matrix may still be represented in the linear form of the powers of the fundamental elementary matrix. Hence, its modifications are not resistant to the generalized KU attack. In 2022, Huang and Li proposed a new key exchange protocol [19] based on the multiple exponentiation problem of matrices, using tropical algebra as a platform and the adjoint matrix of the first polynomial. The analysis results showed that the protocol can resist all known attacks. Durcheva [20] proposed a public key encryption scheme based on the circulant matrix product problem and the two-sided action problem of matrix polynomials in 2022. Jiang et al. [21] cracked the scheme through tropical linear equations. Ahmed et al. [22] summarizes and analyzes the previous tropical cryptography schemes. Other cryptographic schemes based on tropical algebra can be found in the references [23,24,25].
Our contribution: In this paper, we design a new class of key exchange protocol and asymmetric encryption protocol based on the tropical Jones matrix. The security of the designed key exchange protocol can be reduced to a specific type of semigroup action problem introduced by Maze in [17], which involves the difficulty of finding the multiple exponentiation of tropical matrices. The multiple exponentiation problem can be transformed into a constructive membership problem of a semigroup in polynomial time, and this problem is a provable hard problem in the quantum computing model [26]. In addition, this problem cannot be reduced to the DLP or the HSP (hidden subgroup problem) efficiently in most cases. So, our protocol has the property of anti-quantum computing. The greater amount of combinations of the tropical Jones matrices as opposed to standard matrix polynomials increases the difficulty of adversaries attacking the MEP. Through an analysis of the key exchange protocol, it is found that our protocol can also resist KU attack and other known attacks. Additionally, the index semiring is the non-negative integer cyclic matrix semiring, which increases key generation efficiency.
The remaining portions of this article are organized as follows. Section 2 contains some preliminary information on tropical semirings. Section 3 presents our protocols based on the tropical Jones matrix. In Section 4, we provide a straightforward example to illustrate this key exchange protocol. The efficiency of the proposed cryptographic protocol, possible attacks, and parameter selection are finally covered in Section 5. Finally, Section 6 summarizes this article.

2. Preliminaries

Note: We represent the set 1 , 2 , , n and 1 , 2 , , m as n and m .
We first provide some essential information about tropical algebra. For more details, please refer to the monograph [27].
Definition 1 
([28] (Semiring)). Let  R  be a nonempty set in which two binary operations are defined, where one is an addition operation and the other is a multiplication operation, if the operation meets the following criteria:
(1)
The set R forms a commutative monoid for “  + ” and has an identity element denoted as  0 ;
(2)
The set R forms a monoid for “  ” and has an identity element denoted as  1 ;
(3)
a b + c = a b + a c ; a + b c = a c + b c   for all  a R , b R , c R ;
(4)
0 r = r 0 = 0  for all  r R ;
(5)
1 0 ,
then  R  is a semiring. If for any  a , b R , satisfies  a b = b a , then  R  is called a commutative semiring.
Definition 2 
([29] (Tropical Semiring)). The non-negative integer tropical commutative semiring is the set  T =  with two binary compositions   and   as follows:
x y = max x , y , x y = x + y .
and 0 satisfied the following equations:
x = x , x 0 = 0 , x
The commutative semiring properties of with addition identity and multiplication identity 0 are easily demonstrated.
This is an example:
9 3 = 9 , 7 9 = 7 + 9 = 16
The set of all tropical polynomials over T can be defined where the unknown term is x , just like in the classical case. Let
T x = a n x n a n 1 x n 1 a 1 x a 0 a i T , n 0 .
The and operations of tropical polynomials in T x are like the classical addition and multiplication, with each + being replaced by and each being replaced by . Proving that T x is a commutative semiring under and is straightforward.
Definition 3 
(Tropical Matrix). Let  M k T  be the set of all  k × k  matrices over  T  We define binary operations   and   on  M k T :
Record  A = a i j , B = b i j , then
A B = a i j b i j = a i j + b i j ,
A B = a i j b i j = a i 1 b 1 j a i 2 b 2 j a i k b k j .
So is a semiring and
O = , I = 0 0 0
are the identity elements of  M k T  under   and   respectively.
It is rare for tropical matrices to be reversible, unlike the classical situation. Only tropical matrices obtained by elementary row or column transformations of diagonal matrices can be reversed.
Similarly, we can define a tropical matrix polynomial as follows:
T N = a n N n a n 1 N n 1 a 1 N a 0 I 0 a i T , n 0
where N M k T , N n = N N N (n times). T N is a commutative subsemiring of M k T with respect to tropical matrix addition and multiplication.
Definition 4 
([23] (Circulant Matrix)). If matrix  C  is in the following form:
c 1 c n c n 1 c 2 c 2 c 1 c n c 3 c 3 c 2 c 1 c 4 c n c n 1 c n 2 c 1 ,
it is called a circulant matrix, where the terms are  c 1 , c 2 , , c n . The set of all non-negative integer circulant matrices is denoted as  C n + .

2.1. Jones Matrix

In this section, we describe a specific type of matrices that were considered by Jones [30], and, by extending the polynomial concept, we can derive the concept of quasi-polynomials for Jones matrices, which will be applied to the protocol in Section 3.
Definition 5 
([18] (Jones Matrix)). Let  A = a i j  be an n × n tropical matrix that satisfies the following property:
a i j a j k a i k a j j , i , j , k n ,
we call  A  a Jones matrix.
Definition 6 
([18] (Deformation)). Let  A = a i j  be a Jones matrix and  α . The matrix  A α = a i j α  defined by
a i j α = a i j a i i a j j α 1 , i , j n
is called a deformation of  A .
Next, we will describe two theorems for a Jones matrix.
Theorem 1 
([18]). If  A  is a Jones matrix, then  A α  is also a Jones matrix for any  α 1 .
Theorem 2 
([18]). Let  A M k T  be a Jones matrix, then
A α A β = A β A α
for any  α  and  β , such that  0 α 1  and  0 β 1 .
According to the above theorems, we define a quasi-polynomial and replace a monomial with a deformation.
Definition 7 
([18] (Quasi-polynomial)). Let  A M k T  be a Jones matrix. Matrix  B  is termed a quasi-polynomial of  A  if
B = α R a α N α
for some finite subset  R  of rational numbers in  0 , 1  and a α T  for  α R . The set composed of all quasi-polynomials of  N  is denoted as  T N α .

2.2. A New Semigroup Action

Let A be a non-negative integer circulant matrix, N M k T be a Jones matrix, and H = H 1 . H 2 , , H n T N α n . Now consider the action of the multiplicative semigroup C n + on the Cartesian product T N α n , as shown below:
H A = H 1 A , H 2 A , , H n A = i = 1 n H i a 1 i , i = 1 n H i a 2 i , , i = 1 n H i a n i ,
where H i a j i = H i H i H i ( a j i times). It can be easily proven that H A is a semigroup action of C n + on T N α n .

2.3. Multiple Exponentiation Problem of Tropical Matrices

According to Reference [19], we can give the definition of the ME problem of the tropical Jones matrix.
Definition 8 
(ME problem). Let  C C n + ,  N M k T  be a Jones matrix, and  H = H 1 . H 2 , , H n T N α n , and assuming  U = H A , where  A C n + . The multiple exponentiation problem of tropical matrices is to find a matrix  A C n +  satisfying the above equation for given  C , H  and  U . (Remember that  N  is unknown.) We refer to the issue as the “ME problem” for simplicity’s sake.
Many results in traditional algebra are known to be invalid in tropical algebra. Consequently, certain properties of ordinary matrices, such as Cayley–Hamilton theorem, eigenvalues, and determinant, do not apply. But if H i i n satisfies certain conditions, we can simplify the problem to the DLP.
Proposition 1 
([18]). If a component  H i  of  H  exists such that
j i H j H i i , j n ,
then the ME problem can be simplified to the DLP in polynomial time.

3. Key Exchange Protocol and Encryption Protocol Based on the Jones Matrix

This section presents a key exchange protocol that is similar to the Diffie–Hellman protocol. It is based on the multiple exponentiation problem of tropical matrices and a public key encryption protocol such as the ELGamal encryption protocol.

3.1. A New Key Exchange Protocol

Let H = H 1 . H 2 , , H n T N α n be such that no component H i of H exists such that j i H j H i i , j = 0 , 1 , 2 , , n 1 . The protocol’s public parameters are H .
Protocol A
(1)
Alice randomly selects a circulant matrix A C n + , calculates U = H A , and sends U to Bob;
(2)
Bob randomly selects a circulant matrix B C n + , calculates V = H B , and sends V to Alice;
(3)
Alice calculates
K A l i c e = V A = H B A = H B A ;
(4)
Bob calculates
K B o b = U B = H A B = H A B .
Note that “ ” is the matrix multiplication in C n + .
Given that C n + is commutative, we obtain A B = B A and K A l i c e = K B o b . Thus, Bob and Alice have a shared secret key.

3.2. A Common Key Encryption Protocol Based on the Jones Matrix

Protocol B
(1)
Key Generation
Let H = H 1 . H 2 , , H n T N α n . No component H i of H exists such that j i H j H i i , j = 0 , 1 , 2 , , n 1 . The protocol’s public parameters are H . The key generation center randomly chooses a circulant matrix A in C n + , and computes
U = H A .
Alice’s public key is shown as U . Alice’s secret key is A .
(2)
Encryption
Bob needs to do the following calculation to send the plaintext message M M k T n to Alice.
Bob randomly selects a circulant matrix B C n + , then computes V = H B , and takes it as the first part of the ciphertext.
Bob calculates Q = M + U B as the final component of the ciphertext. Note that the “ + ” here is an ordinary matrix addition operation.
Bob sends ciphertext V , Q just calculated to Alice.
(3)
Decryption
After receiving the ciphertext V , Q sent by Bob, Alice decrypts it with her private key.
Alice first computes W = V A .
Alice then computes Q W to get the original plaintext message. Note that “ ” here is an ordinary matrix subtraction operation.
Verification:
Q W = M + U B V A = M + H A B H B A = M + H A B H B A = M .

4. A Toy Example

To help readers comprehend the above key exchange protocol, we have included a basic example in this section.
Alice and Bob both choose a Jones matrix N = 6 5 6 6 16 12 5 9 12 and H = N 1 2 , N 1 3 , N 1 4 , i.e.,
H = 3 3 0 2 8 4 1 1 6 , 2 17 3 2 14 3 16 3 4 3 3 5 3 4 , 3 2 7 3 6 4 0 4 3 3 .
Alice’s private key is A = 2 3 4 4 2 3 3 4 2 C n + , she computes
U = H A = 27 37 33 38 48 44 31 41 37 , 101 3 131 3 119 3 134 3 164 3 152 3 113 3 143 3 131 3 , 97 3 127 3 115 3 130 3 160 3 148 3 109 3 139 3 127 3 ,
then sends U to Bob.
Bob’s private key is B = 0 2 1 1 0 2 2 1 0 C n + . He computes
V = H B = 11 2 11 3 5 14 3 44 3 32 3 4 23 3 11 , 6 5 6 6 16 12 5 9 12 , 8 31 3 10 34 3 64 3 52 3 9 43 3 16 ,
then sends V to Alice.
Alice calculates
K A l i c e = 425 3 455 3 443 3 458 3 488 3 476 3 437 3 467 3 455 3 , 401 3 431 3 419 3 434 3 464 3 452 3 413 3 443 3 431 3 , 389 3 419 3 407 3 422 3 452 3 440 3 401 3 431 3 419 3 .
And Bob calculates
K B o b = 425 3 455 3 443 3 458 3 488 3 476 3 437 3 467 3 455 3 , 401 3 431 3 419 3 434 3 464 3 452 3 413 3 443 3 431 3 , 389 3 419 3 407 3 422 3 452 3 440 3 401 3 431 3 419 3 ,
where K A l i c e = K B o b . Therefore, Alice and Bob share the key.

5. Security Analysis and Parameter Selection

In this section, we analyze the security of the proposed key exchange protocol. The analysis shows that our protocol can resist all known attacks and has the property of anti-quantum computing. First, we prove that Protocol B is semantically secure.
Definition 9 
([19]). Suppose  U = A H  and  V = B H , where  A , B C n ( + ) . Let  R T N α n . The decisional ME problem is to decide whether  R = H A B , given  H ,  U ,  V , and  R . To simplify, we denote it as the “DME”.
Theorem 3. 
An algorithm capable of resolving the DME problem can effectively ascertain the legitimacy of ciphertexts within Protocol B. Conversely, an algorithm designed to determine the validity of ciphertexts within Protocol B can be harnessed to address the DME problem.
Proof. 
Let us initially assume that algorithm A 1 possesses the capability to determine the correctness of a decryption within Protocol B. When given the inputs H , U , ( V , Q ) , and M , the algorithm A 1 outputs “yes” if M is the decryption of ( V , Q ) and outputs “no” otherwise. Given the input H , U , ( V , Q ) , and M , the algorithm A 1 outputs “yes” if M is the decryption of ( V , Q ) and “no” otherwise. Now, we use A 1 to solve the DME problem. Suppose we are given H , U ( = H A ) , V ( = H B ) , and R , and our aim is to determine whether R = H A B . Let Q = R and M = ( 0 k , , 0 k ) , where 0 k is the k × k zero matrix of M k ( ) . Input all of these parameters into A 1 . Note that A is now the secret key. The decryption of ( V , Q ) is
Q V A = R ( H B ) A = R H A B .
Consequently, A 1 outputs “yes” precisely when M = ( 0 k , , 0 k ) equals R H A B , specifically when R = H A B . This resolution effectively addresses the decision DME problem.
On the contrary, let us assume an algorithm A 2 can effectively tackle the DME problem. This implies that if provided with inputs H , U ( = H A ) , V ( = H B ) , and R , the algorithm A 2 produces “yes” if R = H A B and “no” otherwise. Let it be the claimed decryption of the ciphertext. Consider M as the asserted decryption of the ciphertext ( V , Q ) . Input Q M as R . It is worth noting that M represents the accurate plaintext for the ciphertext ( V , Q ) only if M = Q V A = Q H A B , which occurs if and only if Q M = H A B . Hence, M is the accurate plaintext if and only if R = H A B . Therefore, given these inputs, A 2 yields “yes” precisely when M is the accurate plaintext.
The Theorem is proved. □

5.1. Possible Attacks

(1)
Brute-force attack. Assuming A C n + is a circulant matrix with terms a 0 , a 1 , , a n 1 0 , s 1 . The attacker clearly has s n options from which to select A , so the parameters s and n must satisfy s n 2 80 .
(2)
Tropical matrix decomposition attack. Tropical matrix decomposition attack involves a search for a circulant matrix A such that H A = U and A C = C A , then the attacker can find the shared key. However, the attacker needs to factor U into the form of G 1 G 2 G n , where G i H j , n 2 is NP-hard, so the tropical matrix decomposition attack is not effective.
(3)
KU attack. Since the Jones matrix is unknown, if we want to find N, the system of equations needs to be solved as follows:
α 1 R a α 1 N α 1 = H 1 α 2 R a α 2 N α 2 = H 2 α n R a α n N α n = H n .
Solving the above system of equations is NP-hard. Therefore, the KU attack is ineffective.
Assuming the attacker knows the matrix N, finding the private key A from the public key U is what they must accomplish. KU attacks are limited to breaking down tropical matrices into their product, like U = X Y . In this protocol, the KU attack will not function if the H component value is more than two. Therefore, we require that the components of H be greater than or equal to three.
(4)
Generalized KU attack. Additionally, a common matrix can be broken down by the generalized KU attack into the linear equivalent of the tropical basic elementary matrix: the product of two Jones matrices. However, in our cryptosystems, if n > 2 , then each component matrix of U is the result of multiplying by more than two matrices. In this instance, our cryptosystems are likewise unaffected by the generalized KU attack.
(5)
RM attack. Grigoriev and Shpilrain designed another key exchange protocol based on the action of the semidirect product. However, in this key exchange protocol, the addition operation of the tropical matrix is used, and the addition of the tropical matrix has the property of idempotent, so the power of this part of the semidirect product is partially order-preserving. Rudy and Monico used this feature to create a straightforward binary search algorithm that allowed them to break the cryptosystem in [14]. There is no tropical matrix addition operation in H A in our cryptosystems. Thus, our cryptosystems can also resist this attack.
(6)
Quantum attack. Andrew et al. [26] proved that the constructive membership problem of the semigroup is a provable hard quantum computation model, and the lower bound of its quantum computation complexity is exponential. Since the ME problem can be transformed into a semigroup constructive member problem, our cryptosystems have the property of anti-quantum computing.
Table 1 provides the comparison of our protocols with other relevant schemes in terms of resisting various known attacks.

5.2. Parameter Selection and Efficiency

Nachtigall et al. defined a sequence of matrices to be almost linear periodic in [31]. In the following definition, if the matrix H = h i j , then h i j p denotes the i j t h element of H p .
Definition 10 
([31] (Almost linear periodic)). If there is a period  ρ , linear factor  ξ , and some defect  d  such that the following equation applies for all indices  i , j  and all  p > d , then a sequence of matrices  H p , p  is almost linearly periodic:
h i j p + ρ = ξ + h i j p .
In [32], Beccelli et al. demonstrated that the higher powers sequence of tropical matrices is almost linear periodic. In our protocol, if the exponent p and period ρ of the Jones matrix N are small, there is a possibility of potential heuristic attacks. The exponent p of the tropical matrix increases with the increase of the order k of the matrix. We have shown through experiments that it is feasible to generate a Jones matrix N and H i with an exponent exceeding k 2 and using this feature to attack does not work.
From Proposition 1, we know that if there exists a component H i of H such that j i H j H i i , j n , then the ME problem can be simplified to the DLP in polynomial time. To avoid this situation, H must satisfy that there is no component H i of H such that j i H j H i i , j n .
In Protocol A and B, we recommend using the following parameters:
(1)
The order of the Jones matrix N is k = 10 and the element selection in 0 , 1000 ;
(2)
Because the deformation of the Jones matrix means that the terms of the matrix may contain fractions, we recommend a α = 0 , where exponent α is selected rational numbers in 0 , 1 ;
(3)
Because the terms of the private key matrices A and B are exponents of H i i n , the terms of the circulant matrices A and B cannot be too large. Here, we recommend selecting their terms in 0 , 10 .
Now, we analyze the computational efficiency of encryption Protocol B. The most time-consuming operations in the protocol are the matrix exponentiations H A , H B , U B , and V B . (In the key generation process, H is randomly generated, and the private key matrix A is randomly selected from cyclic matrices, compared to matrix exponentiation operations, so their time consumption can be neglected. In the encryption and decryption processes, the computation time for the ordinary matrix addition and subtraction is also typically very fast and can be neglected compared to matrix exponentiation.)
Table 2 compares the execution time of the operation U = H A with various parameters, and Table 3 compares the execution time of the key generation, encryption, and decryption processes under different parameters (research platform: AMD Ryzen 7 6800H with Radeon Graphics3.20 GHz).
Similar to the scheme in reference [19], our protocol is also built upon employing the tropical matrix multiple exponentiation problem. However, we employ the tropical Jones matrix MEP instead of the matrix polynomial MEP. Specifically, the base semiring we use is T N ( α ) , not T N . Under the same parameters, the quasi-polynomial set of Jones matrices is much larger than the general matrix polynomial set, greatly increasing the adversary’s search space. Additionally, since our index semiring is C n ( + ) rather than + ( D ) in the key generation process, we only need to randomly generate a cyclic matrix without calculating the matrix polynomials, which makes the key generation efficiency higher in our protocol. Table 4 compares our protocol with the protocol in reference [19].

6. Conclusions

In this paper, we propose a new key exchange protocol and a new public key encryption protocol by using the multiplication of the quasi-polynomial of the Jones matrix, which has the property of commutativity when α 0 , 1 . The security of the protocol is analyzed. Because the component of public key H in our protocols is more than two, our protocols can resist a KU attack and a generalized KU attack. Furthermore, in our cryptosystem, the addition operation of the matrix is not involved, so our protocols can resist an RM attack. Since the ME problem can be transformed into a semigroup constructive member problem, our cryptosystems have the property of anti-quantum computing.

Author Contributions

Conceptualization, H.H. and W.K.; methodology, H.H.; software, W.K.; validation, H.H., W.K., and T.X.; writing—original draft preparation, W.K.; and writing—review and editing, W.K. and H.H. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the Science and Technology Foundation of Guizhou Province (QIANKEHEJICHU-ZK [2021] Ordinary313) and the National Natural Science Foundation of China (No. 61462016).

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  2. Rueppel, R.A. The knapsack as a nonlinear function. In Analysis and Design of Stream Ciphers; Springer: Berlin/Heidelberg, Germany, 1986; pp. 163–191. [Google Scholar]
  3. Diffie, W.; Hellman, M.E. New Directions in Cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef]
  4. Gamal, T.E. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1984, 31, 469–472. [Google Scholar]
  5. Cai, J.Y.; Cusick, T.W. A lattice-based public-key cryptosystem. In Selected Areas in Cryptography, Proceedings of the 5th Annual International Workshop, SAC’98, Kingston, ON, Canada, 17–18 August 1998; Springer: Berlin/Heidelberg, Germany, 1998. [Google Scholar]
  6. Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  7. Simon, I. Recognizable sets with multiplicities in the tropical semiring. In Mathematical Foundations of Computer Science 1988, Proceedings of the 13th Symposium Carlsbad, Czechoslovakia, 29 August–2 September 1988; Springer: Berlin/Heidelberg, Germany, 1988; pp. 107–120. [Google Scholar]
  8. Simon, I. On semigroups of matrices over the tropical semiring. RAIRO-Theor. Inform. Appl. 1994, 28, 277–294. [Google Scholar] [CrossRef]
  9. Kim, K.H.; Roush, F.W. Factorization of polynomials in one variable over the tropical semiring. arXiv 2005, arXiv:math/0501167. [Google Scholar]
  10. Shitov, Y. The complexity of tropical matrix factorization. Adv. Math. 2014, 254, 138–156. [Google Scholar] [CrossRef]
  11. Grigoriev, D.; Shpilrain, V. Tropical cryptography. Commun. Algebra 2014, 42, 2624–2632. [Google Scholar] [CrossRef]
  12. Kotov, M.; Ushakov, A. Analysis of a key exchange protocol based on tropical matrix algebra. J. Am. Coll. Surg. 2018, 207, S56–S57. [Google Scholar] [CrossRef]
  13. Grigoriev, D.; Shpilrain, V. Tropical cryptography II: Extensions by homomorphis-ms. Commun. Algebra 2019, 47, 4224–4229. [Google Scholar] [CrossRef]
  14. Rudy, D.; Monico, C. Remarks on a Tropical Key Exchange System. J. Math. Cryptol. 2021, 15, 280–283. [Google Scholar] [CrossRef]
  15. Isaac, S.; Kahrobaei, D. A Closer Look at the Tropical Cryptography. Int. J. Comput. Math.: Comput. Syst. Theory 2021, 6, 137–142. [Google Scholar] [CrossRef]
  16. Muanalifah, A.; Sergeev, S. On the tropical discrete logarithm problem and security of a protocol based on tropical semidirect product. arXiv 2021, arXiv:2101.02781. [Google Scholar] [CrossRef]
  17. Maze, G.; Monico, C.; Rosenthal, J. A public key cryptosystem based on actions by semigroups. In Proceedings of the IEEE International Symposium on Information Theory, Lausanne, Switzerland, 30 June–5 July 2002. [Google Scholar]
  18. Muanalifah, A.; Sergeev, S. Modifying the tropical version of Stickel’s key exchange protocol. Appl. Math. 2020, 65, 727–753. [Google Scholar] [CrossRef]
  19. Huang, H.; Li, C. Tropical Cryptography Based on Multiple Exponentiation Problem of Matrices. Secur. Commun. Netw. 2022, 2022, 1–9. [Google Scholar] [CrossRef]
  20. Durcheva, M.I. TrES: Tropical Encryption Scheme Based on Double Key Exchange. Eur. J. Inf. Technol. Comput. Sci. 2022, 2, 11–17. [Google Scholar] [CrossRef]
  21. Jiang, X.; Huang, H.; Pan, G. Cryptanalysis of Tropical Encryption Scheme Based on Double Key Exchange. J. Cyber Secur. Mobil. 2023, 12, 205–220. [Google Scholar] [CrossRef]
  22. Ahmed, K.; Pal, S.; Mohan, R. A review of the tropical approach in cryptography. Cryptologia 2023, 47, 63–87. [Google Scholar] [CrossRef]
  23. Huang, H. Cryptosystems Based on Tropical Congruent Transformation of Symmetric Matrices. Symmetry 2022, 14, 2378. [Google Scholar] [CrossRef]
  24. Amutha, B.; Perumal, R. Public key exchange protocols based on tropical lower circulant and anti-circulant matrices. AIMS Math. 2023, 8, 17307–17334. [Google Scholar] [CrossRef]
  25. Mehmood, S. Key Exchange Protocol Based on Matrices Using Tropical Algebra; Capital University: Bexley, OH, USA, 2019. [Google Scholar]
  26. Childs, A.M.; Ivanyos, G. Quantum computation of discrete logarithms in semigroups. arXiv 2013, arXiv:1310.6238. [Google Scholar] [CrossRef]
  27. Butkovic, P. Max-Linear Systems: Theory and Algorithms; Springer: London, UK, 2010. [Google Scholar]
  28. Golan, J.S. Semirings and Their Applications; Springer Science & Business Media: Berlin, Germany, 1999; Chapter 21. [Google Scholar]
  29. David, S.; Bernd, S. Tropical Mathematics. Math. Mag. 2009, 82, 163–173. [Google Scholar]
  30. Jones, D. Special and Structured Matrices in Max-Plus Algebra. Ph.D. Thesis, University of Birmingham, Birmingham, UK, 2018. [Google Scholar]
  31. Nachtigall, K. Powers of matrices over an extremal algebra with applications to periodic graphs. Math. Methods Oper. Res. 1997, 40, 87–102. [Google Scholar] [CrossRef]
  32. Baccelli, F.; Cohen, G.; Olsder, G.J.; Quadrat, J.P. Synchronization and Linearity: An Algebra for Discrete Event Systems; John Wiley & Sons Ltd.: Hoboken, NJ, USA, 1994. [Google Scholar]
Table 1. Comparison among relevant tropical schemes.
Table 1. Comparison among relevant tropical schemes.
SchemesMathematical ProblemsKU AttackRM AttackG-KU Attack
Grigoriev [11]Two-sided matrix action problem××
Grigoriev [13]Semidirect product problem×
Muanalifah [16]Two-sided matrix action problem×
Huang [19]Multiple exponentiation problem
Our protocolsMultiple exponentiation problem
Table 2. Performance comparison under some parameters.
Table 2. Performance comparison under some parameters.
k n s Timing   of   H A (s)
108021.082
145131.929
214042.38
253955.618
283365.686
Table 3. Performance comparison of encryption under some parameters.
Table 3. Performance comparison of encryption under some parameters.
k n s Timing of Key Generation (s)Timing of Encryption (s)Timing of Decryption (s)
108021.0852.0521.506
145131.9333.382.804
214042.3834.7874.256
253955.6239.338.775
283365.6929.5469.089
Table 4. Comparison with the protocol in [19].
Table 4. Comparison with the protocol in [19].
ProtocolBase SemiringIndex SemiringHard Problem
[19] T N + ( D ) Matrix polynomial MEP
This paper T N ( α ) C n ( + ) Jones matrix MEP
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Huang, H.; Kong, W.; Xu, T. Asymmetric Cryptography Based on the Tropical Jones Matrix. Symmetry 2024, 16, 456. https://doi.org/10.3390/sym16040456

AMA Style

Huang H, Kong W, Xu T. Asymmetric Cryptography Based on the Tropical Jones Matrix. Symmetry. 2024; 16(4):456. https://doi.org/10.3390/sym16040456

Chicago/Turabian Style

Huang, Huawei, Weisha Kong, and Ting Xu. 2024. "Asymmetric Cryptography Based on the Tropical Jones Matrix" Symmetry 16, no. 4: 456. https://doi.org/10.3390/sym16040456

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop