SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012



            Evaluation of Performance Characteristics of
             Polynomial based and Lattice based NRTU
                           Cryptosystem
                                  Rakesh Nayak1, Jayaram Pradhan2, and C.V. Sastry3
                                       Sri Vasavi Engineering College,Department of IT,
                                            Tadepalligudem,Andhra Pradesh, India
                                                   nayakrakesh8@gmail.com
                                  Behrampur University,Department of Computer Sciences,
                                                   Behrampur, Odisha, India
                                                jayarampradhan@hotmail.com
                Sreenidhi Institute of Science and Technology, School of Computer Science and informatics,
                                              Hyderabad, Andhra Pradesh, India
                                                   cvsastry40@yahoo.co.in

Abstract: In order to achieve the security for the e-business           algorithms are referred as public key and private key. Invariably
application, generally, the organizations follow the                   the private key is kept secret and is only known to the user
cryptographic methods. The two widely accepted and used                that holds it.In the subsequent sections, we present the
cryptographic methods are symmetric and asymmetric. The
                                                                       implementations of polynomial based NTRU and lattice based
DES ideally belongs to the category of symmetric key
                                                                       NTRU systems for different text files and finally compare the
cryptosystem and RSA, NTRU[3] belongs to the category of
asymmetric key cryptosystem. NTRU (Nth degree truncated                computational running times to find the suitable method for
polynomial ring units) is a collection of mathematical                 the business applications.
algorithms based on manipulating lists of very small integers.
NTRU is the first secure public key cryptosystem not based on                      II. NTRU WITH POLYNOMIAL APPROACH
factorization or discrete logarithmic problems. The keys are
generated by having small potent polynomials from the ring                The NTRU encryption system and the related signature
of truncated polynomials. NTRU can also be implemented                 scheme are both built on polynomial algebra. The basic objects
using matrices instead of polynomials [4, 5]. We proceed with          are truncated polynomials [3, 7] in the ring
the encryption and decryption of the plain text required by
implementing the algorithms of both the approaches of NTRU              R  Z [ x] /( Z N  1) and the basic tool is the reduction of
cryptosystems. It is already shown that the matrix approach is         polynomials with respect to two relatively prime moduli. The
algorithmically better than the polynomial approach of NTRU            security of the systems is based on the difficulty of finding a
cryptosystem [5]. We propose and test both the methods for
                                                                       “short” factorization for such polynomials. This latter problem
variable sized text files, using polynomial and matrix
cryptosystems. This paper presents the comparative study of            is equivalent to finding a short vector in a certain 2 N
polynomial NTRU and matrix NTRU algorithms for variable                dimensional lattice, a commonly known and also widely
sized text files as input. The final results were observed using
Mathematica5.1, analyzed and compared so as to identify which          studied hard problem. NTRU polynomials a (x ) are
method is appropriate to the business needs.                           frequently reduced modulo p and q , the small and large
KeyWords: Data Security, Encryption, Decryption, Polynomial,           moduli. The large modulus q is an integer, and reduction of
Matrix.
                         I. INTRODUCTION                               a( x )  a 0  a1 x  ...  a n 1 x n1 mod q   means       just
    The two major reasons which made Public-Key                        reduction of each a i modulo q . The small modulus p can also
cryptographic algorithms more reliable are the areas of greater        be an integer. It is required that p and q are relatively prime:
confidentiality, ease of key generation and authentication.
                                                                       gcd( p, q)  1 .The main objects in the systems are “small”
These algorithms are based on mathematical calculations
rather than substitutions and permutations like the symmetric          polynomials; i.e. polynomials with small coefficients, or
cryptosystems. Further these algorithms use two keys in                polynomials with a small norm (Euclidean length of the
contrast to symmetric algorithms which uses only one key.              coefficientvector). The public key h is defined by an
Public-Key algorithms rely on one key for encryption and a             equation f * h  pg (mod q ) , where f and g are small
different but related unique key for decryption.It is
                                                                       polynomials. The polynomial f should always have inverses
computationally infeasible to determine the decryption key
given only the knowledge of cryptographic algorithm and the            modulo               p            and            q        [3],
encryption key. The two keys in Public-Key Cryptographic                f * fp  1(mod p ) and f * fq  1(mod q ) .Moreover, the

© 2012 ACEEE                                                       1
DOI: 01.IJNS.03.01. 46
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012


parameters N , p and q are also public, and can be used as
common domain parameters for all users. Polynomials f and
 g are private to the key owner. The polynomial g is needed
only in key generation.
   Bob chooses two small polynomials f and g in the ring
of truncated polynomials and keeps f and g private. He
then computes fp and fq , where p and q are relatively
prime to each other. He computes h  pfq * g (mod q ) , which
becomes the public key for Bob and the pair of polynomials
                                                                          A. NTRU DECRYPTION
 f and fp forms his private key pair. The message is also
                                                                             Bob has received Alice’s encrypted message e and Bob
represented in the form of a truncated polynomial. Let it be
                                                                          wants to decrypt it. He begins by using the private polynomial
 m.
                                                                           f to compute the polynomial a  f * e(mod q ) and chooses
    Alice encrypts using the public key of Bob i,e, h as
e  h * r  m(mod q ) ,where r is a random polynomial
                                                                          the coefficients of a to lie between  q / 2 and q / 2 . In general
basically used to obscure the message. This encrypted                     Bob will choose the coefficients of a to lie in an interval of
message may be sent in a public not secure channel. Bob                   length q .The specific interval depends on the form of the
decrypts the encrypted message using his private key pair                 small polynomials. It is very important that he does this before
by performing the following operations:                                   performing the next step. He next computes the polynomial
                                                                           b  a (mod p ) . That is, he reduces each of the coefficients of
a  f * e(mod q )
b  a (mod p )                                                             a modulo p . Finally he uses the other private polynomial
                                                                           fp to compute c  fp * b(mod p ) . The polynomial c will be
c  fp * b(mod p ) , c is the original message,
                                                                          Alice’s original message m. The decryption procedure is
As c  fp * [ f * ( pfq * g * r  m)](mod q )(mod p )  m using the       executed by the following three steps :
identities f * fp  1(mod p ) and f * fq  1(mod q ) .                    a  f * e(mod q )
A. NTRU ENCRYPTION                                                        b  a (mod p)
    Alice has a message to transmit to Bob. Alice first puts              c  fp * b(mod p )
the message in the form of a polynomial m whose coefficients
                                                                                            TABLEI.II. POLYNOMIAL DECRYPTION
are chosen modulo p , say , between  p / 2 and p / 2 .Next
Alice randomly chooses another small polynomial r . This is
the binding value which is used to obscure the message. She
uses the message m, randomly chosen polynomial r , and
Bob’s public key h to compute the polynomial
e  h * r  m(mod q ) . The polynomial e is the encrypted
message which Alice sends to Bob.
                    TABLEI.I. POLYNOMIAL ENCRYPTION




© 2012 ACEEE                                                          2
DOI: 01.IJNS.03.01.46
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012


               III. NTRU WITH LATTICE APPROACH                                    A. NTRU WITH LATTICE ENCRYPTION
                                                                                      Alice wants to send a message to user Bob using his
   Let R m be a m-dimensional Euclidean space . A lattice [4] in                  public key H . Alice first puts her message in the form of a
R m is    a     set    of     integers       combinations                         binary matrix M , (which is a matrix of same order as X and
L(b1 , b2 ,...,bn )  {in1 xi bi : x i  Z for 1  i  n} for n linearly        Y ) whose elements are chosen mod p . Next, A randomly
                                                                                  chooses another matrix R of the same order as X . This is the
independent b1 , b2 ,..., bn in R m ( m  n ) . The integers’ m                   “blinding value”, which is used to obscure the message
and n are called rank and dimension of the lattice respectively.
                                                               .                  (similar to the way that the ElGamal algorithm uses a onetime
   A basis can be represented by the matrix                                       random value when encrypting). To send message M , Alice
B  [b1 , b2 ,..., bn ]  R mxn having the basis l ( B)  {Bx : x  Z n } ,       chooses a random matrix R (which is of same order as matrix
                                                                                   X ), and Bob’s public key H to compute the matrix
where Bx is the usual matrix multiplication. Each bi
                                                                                   E  [ H * R  M ](mod q ) .The matrix E is the encrypted
represents a column of a matrix. In matrix notation Z m  l (I ) ,                message which Alice sends to Bob.
where I  Z nxn is the n-dimensional identity matrix i.e., n x n                                   TABLE I.III. L ATTICE ENCRYPTION
square matrix with 1’s on the diagonals and 0’s everywhere.
When n  m i.e., the number of basis vectors equals the
number of coordinates, we say that l (B) is of full rank or full
dimensional. Equivalently, lattice l ( B)  R n is full rank if and
only if the linear span of the basis vector
( B)  {Bx : x  R n } equals the entire space R n .
So B, an n x n matrix defined as




This represents some points in a n X n space of real numbers.
Let p be an integer. Then we define B (mod p) as




    This represents some points in a n x n space of positive
integers. A matrix and congruence with the same modulus
may be added, subtracted, and multiplied just as is done with
matrix operations[4,5].
    Bob creates a public/private key pair. He first randomly
chooses two matrices X and Y , where matrix X should be
an invertible matrix (modulus p and q ). He keeps the matrices
 X and Y private, since anyone who knows either one of
them will be able to decrypt messages sent to Bob. He compute                     B. NTRU with Lattice Decryption
the inverse of X (mod q ) and the inverse of X (mod p ) . Thus                       Now Bob has received Alice’s encrypted message E and
he computes matrix Xq and Xp which satisfies                                      he decrypts it. He begins by using his private matrix X to
X * Xp  I (mod p ) and X * Xq  I (mod q ) . Bob can ensure the                  compute the matrix. A  X * E (mod q ) . Bob next computes
existence of inverse of matrix X by checking X is non-                            the matrix B  A(mod p ) . Finally Bob uses his other private
singular and X is invertible mod p (i.e. det[ X ](mod p )  0 ).                  matrix Xp to compute C  Xp * B(mod p ) . The matrix C will
Otherwise he needs to go back and choose another matrix                           be Alice’s original message M .
 X . Now Bob computes the product H  pXq * Y (mod q ) . His
private key is the pair of matrices X and Xp and his public
key is the matrix H .


© 2012 ACEEE                                                                  3
DOI: 01.IJNS.03.01. 46
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012

                 TABLE 1.IV. LATTICE DECRYPTION




                                                                                             V. CONCLUSION
                                                                     In this paper it is shown that the lattice approach of NTRU
                                                                     cryptosystem is computationally faster than that of
                                                                     polynomial approach. Hence this method is suitable to send
                                                                     large messages. Also it is more secure since matrices are non
                                                                     commutative. There is no easy method to know whether a
                                                                     polynomial is invertible or not. We can use this method as a
                                                                     matrix is invertible only when it’s determinant is found. With
                                                                     an improved algorithm for matrix multiplication these results
                                                                     can further be optimized. We can choose different types of
                                                                     lattices to further improve the complexity.
                                                                                               REFERENCES
                                                                     [1]. Whitefield Diffie, Martin E Hellman “New directions in
                                                                     cryptography” IEEE Information theory, June 23- 25, 1975 and
                                                                     IEEE International Symposium on Information theory, Sweden,
                                                                     June21-24, 1976.
                        IV. COMPARISON                               [2]. Huffman “A method for the construction of minimum
                                                                     redundancy codes” Proc. IRE, vol. 40, pp. 1098–1101, Sept. 1952.
    NTRU cryptosystem is a technique to encrypt/decrypt              [3]. Joffrey Hoffstein , Jill Pipher , Joseph H Silverman”NTRU-A
block of data. It uses Truncated Polynomials for encryption          Ring based public key cryptosystem” Lecture notes in Computer
and decryption. In this paper we have used matrices in place         Science, Springer-Verlag, Berlin 1433(1998),267-288.
of truncated polynomials. We have compared 7-bit polynomial          [4]. Rakesh Nayak, C.V.Sastry, Jayaram Pradhan, “A matrix
with 3x3 matrix (9-bit), 11-bit polynomial with 4x4 matrix(16-       formulation for NTRU cryptosystem.”, Proceedings 16th IEEE,
bit) and polynomial with degree 17 and 29 with 5x5 matrix (25-       International Conference on Networks (ICON-2008), New Delhi,
                                                                     from date 12th-14th Dec’08.
bit). Although the matrix approach has more bits compared
                                                                     [5]. Rakesh Nayak, C.V.Sastry, Jayaram Pradhan,” Algorithmic
to that of corresponding polynomial approach, it is observed         Comparison between Polynomial Base and Matrix Base NTRU
that encryption/ decryption times are faster.                        Cryptosystem “International Journal of computer and Network
    The following graphs clearly show that the lattice               Security,( IJCNS) Vol. 2, No. 7, July 2010.
approach of NTRU is faster than that of polynomial approach          [6]. Jeffry Hoffstein, Jill Pipher and Joseph H. Silverman “NTRU:
of NTRU cryptosystem.                                                A High Speed Public Key Cryptosystem”, PrePrint Presented At
                                                                     He Hump Session Of Euro Crypt 96,1996.
                                                                     [7]. J. Hoffstein, D. Lieman, J. Silverman” Polynomial Rings and
                                                                     Efficient Public Key Authentication”, Proceeding of the
                                                                     International Workshop on Cryptographic Techniques and E-
                                                                     Commerce (CrypTEC ’99), M. Blum and C.H. Lee, eds., City
                                                                     University of Hong Kong Press,1999.
                                                                     [8]. E.Horowitz, S.Sahani & S.Rajasekharan “Fundamental of
                                                                     Computer Algorithm”,Galgotia,1998.
                                                                     [9]. I.N. Herstein, Topics in Algebra, John Wiley & Sons, second
                                                                     edition, New York, (1975).
                                                                     [10]. NTRU Cryptosystem, Technical Reports 2002 available at
                                                                     http://www.ntru.comWikipedia , the free encyclopedia “ NTRU
                                                                     Cryptosystems Inc.,”



© 2012 ACEEE                                                     4
DOI: 01.IJNS.03.01.46

Weitere ähnliche Inhalte

Was ist angesagt?

Network security
Network securityNetwork security
Network security
Sisir Ghosh
 
Complexity of multiobjective optimization
Complexity of multiobjective optimizationComplexity of multiobjective optimization
Complexity of multiobjective optimization
Olivier Teytaud
 
Cupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829aCupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829a
jsk1950
 
Module 4 Arithmetic Coding
Module 4 Arithmetic CodingModule 4 Arithmetic Coding
Module 4 Arithmetic Coding
anithabalaprabhu
 

Was ist angesagt? (20)

50620130101002
5062013010100250620130101002
50620130101002
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
 
Basic techniques in cryptography
Basic techniques in cryptographyBasic techniques in cryptography
Basic techniques in cryptography
 
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
A Public-Key Cryptosystem Based On Discrete Logarithm Problem over Finite Fie...
 
Unit 3(1)
Unit 3(1)Unit 3(1)
Unit 3(1)
 
Unit 3(1)
Unit 3(1)Unit 3(1)
Unit 3(1)
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batch
 
Rsa
RsaRsa
Rsa
 
arithmetic and adaptive arithmetic coding
arithmetic and adaptive arithmetic codingarithmetic and adaptive arithmetic coding
arithmetic and adaptive arithmetic coding
 
Network security
Network securityNetwork security
Network security
 
Ijnsa050213
Ijnsa050213Ijnsa050213
Ijnsa050213
 
Crypto cameraready(1) (2)
Crypto cameraready(1) (2)Crypto cameraready(1) (2)
Crypto cameraready(1) (2)
 
Information and data security public key cryptography and rsa
Information and data security public key cryptography and rsaInformation and data security public key cryptography and rsa
Information and data security public key cryptography and rsa
 
ma99992012id537
ma99992012id537ma99992012id537
ma99992012id537
 
Hv3114921496
Hv3114921496Hv3114921496
Hv3114921496
 
Complexity of multiobjective optimization
Complexity of multiobjective optimizationComplexity of multiobjective optimization
Complexity of multiobjective optimization
 
Cupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829aCupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829a
 
Crypt
CryptCrypt
Crypt
 
Module 4 Arithmetic Coding
Module 4 Arithmetic CodingModule 4 Arithmetic Coding
Module 4 Arithmetic Coding
 
public-key cryptography Shamir
public-key cryptography Shamirpublic-key cryptography Shamir
public-key cryptography Shamir
 

Ähnlich wie Evaluation of Performance Characteristics of Polynomial based and Lattice based NRTU Cryptosystem

Survey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsSurvey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithms
Editor Jacotech
 

Ähnlich wie Evaluation of Performance Characteristics of Polynomial based and Lattice based NRTU Cryptosystem (20)

D017433134
D017433134D017433134
D017433134
 
A probabilistic data encryption scheme (pdes)
A probabilistic data encryption scheme (pdes)A probabilistic data encryption scheme (pdes)
A probabilistic data encryption scheme (pdes)
 
Lightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETSLightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETS
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network coding
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
 
ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.ppt
 
Cryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using VerilogCryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using Verilog
 
LITTLE DRAGON TWO: AN EFFICIENT MULTIVARIATE PUBLIC KEY CRYPTOSYSTEM
LITTLE DRAGON TWO: AN EFFICIENT MULTIVARIATE PUBLIC KEY CRYPTOSYSTEMLITTLE DRAGON TWO: AN EFFICIENT MULTIVARIATE PUBLIC KEY CRYPTOSYSTEM
LITTLE DRAGON TWO: AN EFFICIENT MULTIVARIATE PUBLIC KEY CRYPTOSYSTEM
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
 
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
 
Module2.pptx
Module2.pptxModule2.pptx
Module2.pptx
 
Survey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsSurvey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithms
 
Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery
 
Ch09
Ch09Ch09
Ch09
 
MESSAGE EMBEDDED CIPHER USING 2-D CHAOTIC MAP
MESSAGE EMBEDDED CIPHER USING 2-D CHAOTIC MAPMESSAGE EMBEDDED CIPHER USING 2-D CHAOTIC MAP
MESSAGE EMBEDDED CIPHER USING 2-D CHAOTIC MAP
 
Message Embedded Cipher Using 2-D Chaotic Map
Message Embedded Cipher Using 2-D Chaotic MapMessage Embedded Cipher Using 2-D Chaotic Map
Message Embedded Cipher Using 2-D Chaotic Map
 
CAMINA GROUP FOR THE MOR CRYPTOSYSTEM
CAMINA GROUP FOR THE MOR CRYPTOSYSTEMCAMINA GROUP FOR THE MOR CRYPTOSYSTEM
CAMINA GROUP FOR THE MOR CRYPTOSYSTEM
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 

Mehr von IDES Editor

Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
IDES Editor
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFC
IDES Editor
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability Framework
IDES Editor
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
IDES Editor
 

Mehr von IDES Editor (20)

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A Review
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFC
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive Thresholds
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability Framework
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through Steganography
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’s
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance Analysis
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
 

Kürzlich hochgeladen

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Kürzlich hochgeladen (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 

Evaluation of Performance Characteristics of Polynomial based and Lattice based NRTU Cryptosystem

  • 1. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 Evaluation of Performance Characteristics of Polynomial based and Lattice based NRTU Cryptosystem Rakesh Nayak1, Jayaram Pradhan2, and C.V. Sastry3 Sri Vasavi Engineering College,Department of IT, Tadepalligudem,Andhra Pradesh, India nayakrakesh8@gmail.com Behrampur University,Department of Computer Sciences, Behrampur, Odisha, India jayarampradhan@hotmail.com Sreenidhi Institute of Science and Technology, School of Computer Science and informatics, Hyderabad, Andhra Pradesh, India cvsastry40@yahoo.co.in Abstract: In order to achieve the security for the e-business algorithms are referred as public key and private key. Invariably application, generally, the organizations follow the the private key is kept secret and is only known to the user cryptographic methods. The two widely accepted and used that holds it.In the subsequent sections, we present the cryptographic methods are symmetric and asymmetric. The implementations of polynomial based NTRU and lattice based DES ideally belongs to the category of symmetric key NTRU systems for different text files and finally compare the cryptosystem and RSA, NTRU[3] belongs to the category of asymmetric key cryptosystem. NTRU (Nth degree truncated computational running times to find the suitable method for polynomial ring units) is a collection of mathematical the business applications. algorithms based on manipulating lists of very small integers. NTRU is the first secure public key cryptosystem not based on II. NTRU WITH POLYNOMIAL APPROACH factorization or discrete logarithmic problems. The keys are generated by having small potent polynomials from the ring The NTRU encryption system and the related signature of truncated polynomials. NTRU can also be implemented scheme are both built on polynomial algebra. The basic objects using matrices instead of polynomials [4, 5]. We proceed with are truncated polynomials [3, 7] in the ring the encryption and decryption of the plain text required by implementing the algorithms of both the approaches of NTRU R  Z [ x] /( Z N  1) and the basic tool is the reduction of cryptosystems. It is already shown that the matrix approach is polynomials with respect to two relatively prime moduli. The algorithmically better than the polynomial approach of NTRU security of the systems is based on the difficulty of finding a cryptosystem [5]. We propose and test both the methods for “short” factorization for such polynomials. This latter problem variable sized text files, using polynomial and matrix cryptosystems. This paper presents the comparative study of is equivalent to finding a short vector in a certain 2 N polynomial NTRU and matrix NTRU algorithms for variable dimensional lattice, a commonly known and also widely sized text files as input. The final results were observed using Mathematica5.1, analyzed and compared so as to identify which studied hard problem. NTRU polynomials a (x ) are method is appropriate to the business needs. frequently reduced modulo p and q , the small and large KeyWords: Data Security, Encryption, Decryption, Polynomial, moduli. The large modulus q is an integer, and reduction of Matrix. I. INTRODUCTION a( x )  a 0  a1 x  ...  a n 1 x n1 mod q means just The two major reasons which made Public-Key reduction of each a i modulo q . The small modulus p can also cryptographic algorithms more reliable are the areas of greater be an integer. It is required that p and q are relatively prime: confidentiality, ease of key generation and authentication. gcd( p, q)  1 .The main objects in the systems are “small” These algorithms are based on mathematical calculations rather than substitutions and permutations like the symmetric polynomials; i.e. polynomials with small coefficients, or cryptosystems. Further these algorithms use two keys in polynomials with a small norm (Euclidean length of the contrast to symmetric algorithms which uses only one key. coefficientvector). The public key h is defined by an Public-Key algorithms rely on one key for encryption and a equation f * h  pg (mod q ) , where f and g are small different but related unique key for decryption.It is polynomials. The polynomial f should always have inverses computationally infeasible to determine the decryption key given only the knowledge of cryptographic algorithm and the modulo p and q [3], encryption key. The two keys in Public-Key Cryptographic f * fp  1(mod p ) and f * fq  1(mod q ) .Moreover, the © 2012 ACEEE 1 DOI: 01.IJNS.03.01. 46
  • 2. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 parameters N , p and q are also public, and can be used as common domain parameters for all users. Polynomials f and g are private to the key owner. The polynomial g is needed only in key generation. Bob chooses two small polynomials f and g in the ring of truncated polynomials and keeps f and g private. He then computes fp and fq , where p and q are relatively prime to each other. He computes h  pfq * g (mod q ) , which becomes the public key for Bob and the pair of polynomials A. NTRU DECRYPTION f and fp forms his private key pair. The message is also Bob has received Alice’s encrypted message e and Bob represented in the form of a truncated polynomial. Let it be wants to decrypt it. He begins by using the private polynomial m. f to compute the polynomial a  f * e(mod q ) and chooses Alice encrypts using the public key of Bob i,e, h as e  h * r  m(mod q ) ,where r is a random polynomial the coefficients of a to lie between  q / 2 and q / 2 . In general basically used to obscure the message. This encrypted Bob will choose the coefficients of a to lie in an interval of message may be sent in a public not secure channel. Bob length q .The specific interval depends on the form of the decrypts the encrypted message using his private key pair small polynomials. It is very important that he does this before by performing the following operations: performing the next step. He next computes the polynomial b  a (mod p ) . That is, he reduces each of the coefficients of a  f * e(mod q ) b  a (mod p ) a modulo p . Finally he uses the other private polynomial fp to compute c  fp * b(mod p ) . The polynomial c will be c  fp * b(mod p ) , c is the original message, Alice’s original message m. The decryption procedure is As c  fp * [ f * ( pfq * g * r  m)](mod q )(mod p )  m using the executed by the following three steps : identities f * fp  1(mod p ) and f * fq  1(mod q ) . a  f * e(mod q ) A. NTRU ENCRYPTION b  a (mod p) Alice has a message to transmit to Bob. Alice first puts c  fp * b(mod p ) the message in the form of a polynomial m whose coefficients TABLEI.II. POLYNOMIAL DECRYPTION are chosen modulo p , say , between  p / 2 and p / 2 .Next Alice randomly chooses another small polynomial r . This is the binding value which is used to obscure the message. She uses the message m, randomly chosen polynomial r , and Bob’s public key h to compute the polynomial e  h * r  m(mod q ) . The polynomial e is the encrypted message which Alice sends to Bob. TABLEI.I. POLYNOMIAL ENCRYPTION © 2012 ACEEE 2 DOI: 01.IJNS.03.01.46
  • 3. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 III. NTRU WITH LATTICE APPROACH A. NTRU WITH LATTICE ENCRYPTION Alice wants to send a message to user Bob using his Let R m be a m-dimensional Euclidean space . A lattice [4] in public key H . Alice first puts her message in the form of a R m is a set of integers combinations binary matrix M , (which is a matrix of same order as X and L(b1 , b2 ,...,bn )  {in1 xi bi : x i  Z for 1  i  n} for n linearly Y ) whose elements are chosen mod p . Next, A randomly chooses another matrix R of the same order as X . This is the independent b1 , b2 ,..., bn in R m ( m  n ) . The integers’ m “blinding value”, which is used to obscure the message and n are called rank and dimension of the lattice respectively. . (similar to the way that the ElGamal algorithm uses a onetime A basis can be represented by the matrix random value when encrypting). To send message M , Alice B  [b1 , b2 ,..., bn ]  R mxn having the basis l ( B)  {Bx : x  Z n } , chooses a random matrix R (which is of same order as matrix X ), and Bob’s public key H to compute the matrix where Bx is the usual matrix multiplication. Each bi E  [ H * R  M ](mod q ) .The matrix E is the encrypted represents a column of a matrix. In matrix notation Z m  l (I ) , message which Alice sends to Bob. where I  Z nxn is the n-dimensional identity matrix i.e., n x n TABLE I.III. L ATTICE ENCRYPTION square matrix with 1’s on the diagonals and 0’s everywhere. When n  m i.e., the number of basis vectors equals the number of coordinates, we say that l (B) is of full rank or full dimensional. Equivalently, lattice l ( B)  R n is full rank if and only if the linear span of the basis vector ( B)  {Bx : x  R n } equals the entire space R n . So B, an n x n matrix defined as This represents some points in a n X n space of real numbers. Let p be an integer. Then we define B (mod p) as This represents some points in a n x n space of positive integers. A matrix and congruence with the same modulus may be added, subtracted, and multiplied just as is done with matrix operations[4,5]. Bob creates a public/private key pair. He first randomly chooses two matrices X and Y , where matrix X should be an invertible matrix (modulus p and q ). He keeps the matrices X and Y private, since anyone who knows either one of them will be able to decrypt messages sent to Bob. He compute B. NTRU with Lattice Decryption the inverse of X (mod q ) and the inverse of X (mod p ) . Thus Now Bob has received Alice’s encrypted message E and he computes matrix Xq and Xp which satisfies he decrypts it. He begins by using his private matrix X to X * Xp  I (mod p ) and X * Xq  I (mod q ) . Bob can ensure the compute the matrix. A  X * E (mod q ) . Bob next computes existence of inverse of matrix X by checking X is non- the matrix B  A(mod p ) . Finally Bob uses his other private singular and X is invertible mod p (i.e. det[ X ](mod p )  0 ). matrix Xp to compute C  Xp * B(mod p ) . The matrix C will Otherwise he needs to go back and choose another matrix be Alice’s original message M . X . Now Bob computes the product H  pXq * Y (mod q ) . His private key is the pair of matrices X and Xp and his public key is the matrix H . © 2012 ACEEE 3 DOI: 01.IJNS.03.01. 46
  • 4. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 TABLE 1.IV. LATTICE DECRYPTION V. CONCLUSION In this paper it is shown that the lattice approach of NTRU cryptosystem is computationally faster than that of polynomial approach. Hence this method is suitable to send large messages. Also it is more secure since matrices are non commutative. There is no easy method to know whether a polynomial is invertible or not. We can use this method as a matrix is invertible only when it’s determinant is found. With an improved algorithm for matrix multiplication these results can further be optimized. We can choose different types of lattices to further improve the complexity. REFERENCES [1]. Whitefield Diffie, Martin E Hellman “New directions in cryptography” IEEE Information theory, June 23- 25, 1975 and IEEE International Symposium on Information theory, Sweden, June21-24, 1976. IV. COMPARISON [2]. Huffman “A method for the construction of minimum redundancy codes” Proc. IRE, vol. 40, pp. 1098–1101, Sept. 1952. NTRU cryptosystem is a technique to encrypt/decrypt [3]. Joffrey Hoffstein , Jill Pipher , Joseph H Silverman”NTRU-A block of data. It uses Truncated Polynomials for encryption Ring based public key cryptosystem” Lecture notes in Computer and decryption. In this paper we have used matrices in place Science, Springer-Verlag, Berlin 1433(1998),267-288. of truncated polynomials. We have compared 7-bit polynomial [4]. Rakesh Nayak, C.V.Sastry, Jayaram Pradhan, “A matrix with 3x3 matrix (9-bit), 11-bit polynomial with 4x4 matrix(16- formulation for NTRU cryptosystem.”, Proceedings 16th IEEE, bit) and polynomial with degree 17 and 29 with 5x5 matrix (25- International Conference on Networks (ICON-2008), New Delhi, from date 12th-14th Dec’08. bit). Although the matrix approach has more bits compared [5]. Rakesh Nayak, C.V.Sastry, Jayaram Pradhan,” Algorithmic to that of corresponding polynomial approach, it is observed Comparison between Polynomial Base and Matrix Base NTRU that encryption/ decryption times are faster. Cryptosystem “International Journal of computer and Network The following graphs clearly show that the lattice Security,( IJCNS) Vol. 2, No. 7, July 2010. approach of NTRU is faster than that of polynomial approach [6]. Jeffry Hoffstein, Jill Pipher and Joseph H. Silverman “NTRU: of NTRU cryptosystem. A High Speed Public Key Cryptosystem”, PrePrint Presented At He Hump Session Of Euro Crypt 96,1996. [7]. J. Hoffstein, D. Lieman, J. Silverman” Polynomial Rings and Efficient Public Key Authentication”, Proceeding of the International Workshop on Cryptographic Techniques and E- Commerce (CrypTEC ’99), M. Blum and C.H. Lee, eds., City University of Hong Kong Press,1999. [8]. E.Horowitz, S.Sahani & S.Rajasekharan “Fundamental of Computer Algorithm”,Galgotia,1998. [9]. I.N. Herstein, Topics in Algebra, John Wiley & Sons, second edition, New York, (1975). [10]. NTRU Cryptosystem, Technical Reports 2002 available at http://www.ntru.comWikipedia , the free encyclopedia “ NTRU Cryptosystems Inc.,” © 2012 ACEEE 4 DOI: 01.IJNS.03.01.46