Enhanced Security in Public Key Cryptography: A Novel Approach Combining Gaussian Graceful Labeling and NTRU Public Key Cryptosystem

Authors

DOI:

https://doi.org/10.4108/eetiot.4992

Keywords:

Gaussian graceful labeling, NTRU public key cryptosystem, Security system, Encryption, Decryption

Abstract

This research explores an encryption system that combines the Nth-degree Truncated Polynomial Ring Unit (NTRU) public key cryptosystem with Gaussian Graceful Labeling. This process assigns distinct labels to a graph's vertices, resulting in successive Gaussian integers. The NTRU method offers enhanced security and efficient key exchange. The communication encryption process depends on integers P, a, and b, with P being the largest prime number in the vertex labeling. The original receivers are the vertex labeling with the largest prime number coefficient, while all other receivers receive messages from the sender. A polynomial algebraic mixing system and a clustering principle based on the abecedarian probability proposition are used in NTRU encryption and decryption. The choice of relatively prime integers p and q in NTRU plays a role in the construction of polynomial rings used for encryption and decryption, with specific choices and properties designed to ensure scheme security.

Downloads

Download data is not yet available.
<br data-mce-bogus="1"> <br data-mce-bogus="1">

References

Seidel T, Socek D. Parallel Symmetric Attack on NTRU using Non-Deterministic Lattice Reduction. Designs, Codes and Cryptography.2004; Vol.32: p. 369-379. DOI: https://doi.org/10.1023/B:DESI.0000029235.59808.77

Fujisaki E. Okamoto T How to Enhance the Security of Public-Key Encryption at Minimum Cost, In: PKC ’99, of LNCS, Springer-Verlag. Vol. 1560 :1999. p. 53–68 DOI: https://doi.org/10.1007/3-540-49162-7_5

Clark, Benjamin. Understanding the NTRU Cryptosystem Williams Honors College, Honors Research Projects.906 2019;Vol.78: p. 96-112.

An S, Kim S, Jin S, Kim H, Kim H. Single Trace Side Channel Analysis on NTRU Implementation. Applied Sciences. 2018; Vol.8(11):2014. DOI: https://doi.org/10.3390/app8112014

Nitaj A. The Mathematics of the NTRU Public Key Cryptosystem. Addepalli VN Krishna (Eds.). Emerging Security Solutions Using Public and Private Key Cryptography: Mathematical Concepts, IGI Global, 2015.

Hoffstein J, Pipher J, Silverman JH. NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (eds) Algorithmic Number Theory. ANTS 1998. Lecture Notes in Computer DOI: https://doi.org/10.1007/BFb0054868

Science. Springer, Berlin, Heidelberg: 1998. Vol.1423:p. 267–288

Koblitz N. Elliptic curve cryptosystems, Mathematics of Computation Journal.1987; Vol.48: p. 203–209 . DOI: https://doi.org/10.1090/S0025-5718-1987-0866109-5

Bambang Harjito, Henny Nurcahyaning Tyas, Esti Suryani, Dewi Wisnu Wardani. Comparative Analysis of RSA and NTRU Algorithms and Implementation in the Cloud. IJACSA.2022; Vol.13[3]: p. 13-25. DOI: https://doi.org/10.14569/IJACSA.2022.0130321

Stallings W. Cryptography and Network security: Principles and Practice. 4th Edition. Boston: Pearson Education; 2017. Vol.1: p. 582-596.

Sarah Hussain Shahhadi, Hassan Rashed Yassein. A New Design of NTRU Encrypt-analog Cryptosystem with High Security and Performance Level via Tripternion Algebra, IJMCS. 2021; Vol. 4: p. 1515–1522.

Diffie W, Hellman M. New directions in cryptography. IEEE.Trans. Inf.Theor. 1976; Vol.22: p. 644-654. DOI: https://doi.org/10.1109/TIT.1976.1055638

Ustimenko VA. Graphs with special arcs and cryptography. Acta Appl. Math. 2002; Vol.74: p. 117-153. DOI: https://doi.org/10.1023/A:1020686216463

Coglianese M. MaTRU:A New NTRU- Based Cryptosystem. Progress in Cryptology - Lecture Notes in Computer Science. 2005.Vol. 3797: p. 232-243. DOI: https://doi.org/10.1007/11596219_19

Jaulmes E, Joux A. A chosen-cipher attack against NTRU. Lecture Notes in Computer Science.2000. Vol.1880: p.20–35. DOI: https://doi.org/10.1007/3-540-44598-6_2

Laarhoven T, Van de Pol J. Solving hard lattice problems and the security of lattice-based cryptosystems. Cryptology ePrint Archive. 2012.Vol.2012: p. 533-576.

Coppersmith D, Shamir A. Lattice attacks on NTRU. In: Advances in cryptology, EUROCRYPT’97, Lecture Notes in Computer Science. Berlin. Springer;1997. Vol. 1233: p. 52–61. DOI: https://doi.org/10.1007/3-540-69053-0_5

El Gamal T. A public key cryptosystem and signature scheme based on discrete logarithms. IEEE Transactions on Information Theory. 1985.Vol.31: p. 469–472. DOI: https://doi.org/10.1109/TIT.1985.1057074

Pushpalatha N, Prasanth A. Enterprise Data. Data Fabric Architectures: Web-Driven Applications.2023. Vol. 36, p. 95-114. DOI: https://doi.org/10.1515/9783111000886-005

Rivest RL, Shamir A, Adleman L. A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM 21.1978.p. 120-126. DOI: https://doi.org/10.1145/359340.359342

Coppersmith D, The Data Encryption Standard (DES) and its strength against attacks. IBM Journal of Research and Development. May 1994. Vol. 38[3]: p. 243-250. DOI: https://doi.org/10.1147/rd.383.0243

Downloads

Published

01-02-2024

How to Cite

[1]
S. Kavitha, G. Jayalalitha, and K. Sivaranjani, “Enhanced Security in Public Key Cryptography: A Novel Approach Combining Gaussian Graceful Labeling and NTRU Public Key Cryptosystem”, EAI Endorsed Trans IoT, vol. 10, Feb. 2024.