THE IMPROVEMENT OF NTRUENCRYPT PUBLIC KEY CRYPTOSYSTEM: DESIGN AND PERFORMANCE EVALUATION

Authors

DOI:

https://doi.org/10.28925/2663-4023.2020.10.123134

Keywords:

Public key cryptosystem, Integrity, Confidentiality, Encryption, Ciphertext

Abstract

Today cryptographic systems provide secure communication between users. In the present paper we describe existing cryptographic systems such as: systems based on the complexity of factorization of a large integer (RSA); systems based on the complexity of solving a discrete logarithm in finite Galois field (eigamal, DSA); systems based on the complexity of solving a discrete logarithm in a group of points of an elliptic curve (ECC); lattice-based systems (NTRU). Authors focus their attention on ntruencrypt encryption and decryption algorithm. The ntruencrypt public key cryptosystem guarantees the integrity and confidentiality of information when transmitting, storing and processing information messages in modern computer systems and networks. The conducted studies of public key cryptosystem made it possible to determine the way of the improve ntruencrypt public key cryptosystem. In this paper, we present improved ntruencrypt public key cryptosystem which is based on the correct selection of parameters p and q. The authors concluded that, to reduce the difference between the length of ciphertext and plaintext, it is necessary to take p and q closer to each other. At the same time it is necessary to consider that at too close values p and q the cryptosystem can be weakened. The main difference between the proposed schemes was the reducing the size of ciphertext which can minimizes the time for software encryption and decryption operations. As a result is a software implementation of the procedure for the encryption and decryption of the improve ntruencrypt public key cryptosystem using a programming language Ruby 1.9.3 was obtained using the cryptolib library. Improved algorithm will be a perfect tool for ensuring the confidentiality of information, using “cloud” computing, because protecting information from unauthorized access is one of the most pressing problems. The authors further plan a number of scientific and technical solutions to develop and implement effective methods, tools to meet the requirements, principles and approaches to cyber security and cryptosystems for provide integrity and confidentiality of information in experimental computer systems and networks.

Downloads

Download data is not yet available.

References

W. Diffie and M.E. Hellman, Multiuser Cryptographic Techniques, Proceedings of AFIPS National Computer Conference, 1976, pp. 109-112.

W. Diffie and M.E. Hellman, New Direc- tions in Cryptography, IEEE Transactions on Information Theory, v. IT-22, n. 6, Nov 1976, pp. 644

R.C. Merkle, Secure Communication Over Insecure Channels, Communications of the ACM, v. 21, n. 4, 1978, pp. 294-299

Schneier, B.: Applied Cryptography, 2nd edn. John Wiley & Sons, Inc., New Jersey, USA (2015).

Rivest, R, Adleman, L, Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of secure computation, Academic Press, pp 169–177 (1978)

T. Elgamal, A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

J. H. Silverman, Almost Inverses and Fast NTRU Key Creation, Tech. Rep. 14,NTRU Cryptosystems, Inc., March 1999. Version 1.

H. Silverman, Communitive NTRU: Pseudo-code Implementation, Tech.Rep. 1, NTRU Cryptosystems, Inc., August 1997. Version 2.

J. H. Silverman High-Speed Multiplication of Truncated Polynomials, Tech.Rep. 10, NTRU Cryptosystems, Inc., January 1999. Version 1

N. Koblitz, Elliptic Curve Cryptosystems, Mathematics of Computation, v. 48, n. 177,1987, pp. 203-209;

V.S. Miller, Use of Elliptic Curves in Cryptography, Advances in Cryptology CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp.417-426

Colleen Marie O'Rourke, Efcient NTRU Implementations,Master's thesis,ECE Department, Worcester Polytechnic Institute, Worcester, Massachusetts, USA, April 2002

Holstein and J. H. Silverman, Optimizations for NTRU, in Proceedings of Public Key Cryptography and Computational Number Theory, de Gruyter, Warsaw, September 2000.

Kazmirchuk, S., Anna, I., Sergii, I.: Digital signature authentication scheme with message recovery based on the use of elliptic curves. In: Hu, Z., Petoukhov, S., Dychka, I., He, M. (eds.) ICCSEEA 2019. AISC, vol. 938, pp. 279–288. Springer, Cham (2020). Https://doi.org/10.1007/978-3-030-16621-2_26.

Kazmirchuk, S.: New secure digital signature scheme: mathematical principles, speed and security analysis. In: Hu, Z., Petoukhov, S., Dychka, I., He, M. (eds.) ICCSEEA 2020. AISC, vol. 1247, pp. 327–337. Springer, Cham (2021). Https://doi.org/10.1007/978-3-030-55506-1_30

Zhengbing Hu, Dychka, I., Onai, M., Zhykin. Y.: Blind Payment Protocol for Payment Channel Networks. International Journal of Computer Network and Information Security 6(11), 22-28 (2019).

István, V.: Construction for Searchable Encryption with Strong Security Guarantees. International Journal of Computer Network and Information Security 5(11), 1-10 (2019).

Goyal, R., Khurana M.: Cryptographic Security using Various Encryption and Decryption Method. International Journal of Mathematical Sciences and Computing 3(3), 1-11 (2018).

Jayashree, A., Ashalatha, R.: Security and Privacy for Data Storage Service Scheme in Cloud Computing. International Journal of Information Engineering and Electronic Business 4, 7-12 (2017).

Downloads


Abstract views: 360

Published

2020-12-24

How to Cite

Ilyenko , A., Ilyenko , S., & Prokopenko , O. (2020). THE IMPROVEMENT OF NTRUENCRYPT PUBLIC KEY CRYPTOSYSTEM: DESIGN AND PERFORMANCE EVALUATION . Electronic Professional Scientific Journal «Cybersecurity: Education, Science, Technique», 2(10), 123–134. https://doi.org/10.28925/2663-4023.2020.10.123134

Most read articles by the same author(s)