Mod P Polynomial Operations … Towards Quantum Robust Crypto

Prof Bill Buchanan OBE FRSE
Coinmonks
Published in
3 min readJul 30, 2018

--

There you go … you can’t accuse me of click-baiting. With a title like this, you’re only going to click on this page, if you really want to read about quantum cryptography.

A demo of this method is defined here.

Mod P polynomials are used in some of the proposed methods in quantum computer robust cryptography, such as with lattice cryptography and especially with Ring Learning With Errors (R-LWE). In this we have polynomial equations with factors for each of the polynomial values. When we normally add we just collect the polynomial powers together and add their values:

a=2x⁴+3x³+10x+3

b=3x⁵+14x³+10x+4

The result will be:

z = a + b = 3x⁵+2x⁴+(3+14)x³+(10+10)x+(3+4) = 3x⁵+2x⁴+20x+7

z = a −b = 3x⁵+2x⁴+(3-14)x³+(10−10)x+(3−4) = 3x⁵+2x⁴–11x³−1

But in Mod P polynomials, we take a value (P), and the take the modulus of the factors. Normally we use a prime number number of P, so that we can perform operations. Let’s say we have:

a=2x⁴+3x³+10x+3

b=3x⁵+14x³+10x+4

Then to add Mod 17, we get:

a+ b = 3x⁵+2x⁴+3x+7 (mod 17)

--

--

Prof Bill Buchanan OBE FRSE
Coinmonks

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.