A Boosted Performances of NTRUencrypt Post-Quantum Cryptosystem

Authors

  • El Hassane Laaji Mohamed First University, Oujda, Morocco https://orcid.org/0000-0003-3054-8328
  • Abdelmalek Azizi Mohamed First University, Oujda, Morocco

DOI:

https://doi.org/10.13052/jcsm2245-1439.1045

Keywords:

Montgomery algorithm, NTT algorithm, Lattices-Based Cryptography, Post Quantum cryptography , NTRU, Polynomials multiplications..

Abstract

The bottleneck of all cryptosystems is the difficulty of the computational complexity of the polynomials multiplication, vectors multiplication, etc. Thus most of them use some algorithms to reduce the complexity of the multiplication like NTT, Montgomery, CRT, and Karatsuba algorithms, etc. We contribute by creating a new release of NTRUencrypt1024 with great improvement, by using our own polynomials multiplication algorithm operate in the ring of the form Rq=Zq[X]/(XN+1), combined to Montgomery algorithm rather than using the NTT algorithm as used by the original version. We obtained a good result, our implementation outperforms the original one by speed-up of a factor up to (X10) for encryption and a factor up to (X11) for decryption functions. We note that our improved implementation used the latest hash function standard SHA-3, and reduce the size of the public key, private key, and cipher-text from 4097 bytes to 2049 bytes with the same security level.

Downloads

Download data is not yet available.

Author Biographies

El Hassane Laaji, Mohamed First University, Oujda, Morocco

El Hassane Laaji. Engineer in Science computer and Ph.D student at Mohammed First University Oujda Morroco, Science Faculty, Arithmetic, Science computation and Application Laboratory (ASCAL).

Abdelmalek Azizi, Mohamed First University, Oujda, Morocco

Abdelmalek Azizi. Professor and Director of Arithmetic, Science computation and Application Laboratory (ASCAL), Science Faculty, Mohammed First University Oujda Morroco.

References

A. Abd EL-Latifab, B. Abd-El-AttyaSalvador E. Venegas-Andracac, W. Mazurczykd. Efficient quantum-based security protocols for information sharing and data protection in 5G networks. Future Generation Computer Systems Volume 100, November 2019, Pages 893-906, 2019.

B. Abd-El-Atty, A. Abd El-Latif, E. Venegas-Andraca. An encryption protocol for NEQR images based on one-particle quantum walks on a circle. Quantum Information Processing September 2019 https://doi.org/10.1007/s11128-019-2386-3, 2019.

B. Abd-El-Atty, A. M. Iliyasu, A. Alanezi, A. A. Abd El-latif. Optical image encryption based on quantum walks, Optics and Lasers in Engineering. Volume 138, 2021, 106403, ISSN 0143-8166, https://doi.org/10.1016/j.optlaseng.2020.106403.

L. Li, B.abd-El-Atty, A.Ghoeim. Quantum color image encryption based on multiple discrete chaotic systems. Proceedings of the Federated Conference on Computer Science and Information Systems vol 11, pp. 555–559, 2018.

A. A. A. El-Latif, B. Abd-El-Atty, W. Mazurczyk, C. Fung and S. E. Venegas-Andraca. Secure Data Encryption Based on Quantum Walks for 5G Internet of Things Scenario. in IEEE Transactions on Network and Service Management, vol. 17, no. 1, pp. 118-131, March 2020, doi: 10.1109/TNSM.2020.2969863.

G. Chen, S. Jordan, D. Moody, L. Yi-Kai, R. Peralta, R. Perlner and D. Smith. NISTIR 8105-Report on Post-Quantum Cryptography. Gaithersburg, Washington USA, 2016.

J. Hofstein, J. Pipher, and J. H. Silverman. Introduction Mathematics and Cryptography NTRU. Book. Wilmington USA, 1998.

C. Chen, O. Danba, J. Hoffstein, A. Hulsing, J. Rijneveld, John M. Schanck, P. Schwabe, W. Whyte, Z. Zhang. NIST PQ submission: NTRUencrypt A Lattice-Based encryption algorithm. Brown University and Onboard security company, Wilmington USA, 2017.

C. Chen, O. Danba, J. Hoffstein, A. Hulsing, J. Rijneveld, John M. Schanck, P. Schwabe, W. Whyte, Z. Zhang. Algorithm Specifications And Supporting Documentation. Brown University and Onboard security company, Wilmington USA, 2019.

El. Laaji, A. Azizi, S. Ezzouak. An improvement of NTRU-1024 performance by speeding-up polynomial multiplication. Smart2019 International conference, MOROCCO, 2019.

By Peter L. Montgomery. Modular Multiplication Without Trial Division. Math comput. USA 1985.

G. Bertoni, J. Daemen, M. Peters, G. Van Assche, R. Van. Keccak Hash algorithm. Radboud University, 2016.

E. Alkim, L. Ducas, T. Poppelman, P. Schwabe. Post-quantum key exchange” “New Hope”. Department of Mathematics, Ege University, Turkey, 2017.

Nayuki Project. Number-Theoric-Transform (Integer DFT). website.

C. Chen, O. Danba, J. Hoffstein, A. Hulsing, J. Rijneveld, J. M. Schanck, P. Schwabe, W. Whyte, Z. Zhang. Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU. Brown University and Onboard security company, Wilmington USA, 2019.

J. Hofstein1, Jill Pipher, John M. Schanck, Joseph H. Silverman1, W. Whyte, Z. Zhang. Choosing Parameters for NTRUEncrypt. Wilmington USA, 2016.

M. Hartmann. The Ajtai-Dwork Cryptosystem and Other Cryptosystems Based on Lattices. University de Zurich,29 October 2015.

M. R. Albrecht,R. Benjamin, B Curtis. Estimate all the fLWE, NTRU schemes. USA May 2, 2018.

G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, Y. Liu, C. Miller, D. Moody, R. Peralta, R. Perlner, A. Robinson, D. Smith-Tone. Status Report NISTIR 8240 on the First Round of the NIST Post-Quantum Cryptography Standardization Process. Gaithersburg, Washington USA 2019.

A. Poppelen, L. Ducas, G. Tel. Cryptographic decoding of the Leech lattice. Utrecht University, 2016.

M. Rao Mamdikar, V. Kumar, D. Ghosh. Enhancement of NTRU public key. National Institute of Technology, Durgapur 2013.

A.Chmielowiec. Parallel Algorithm for Multiplying Integer Polynomials and Integers. IAENG Transactions on Engineering Technologies Lecture Notes in Electrical Engineering, vol. 229, str. 605-616, 2013. https://link-1springer-1com-1q12c56zv0182.eczyt.bg.pw.edu.pl/chapter/10.1007/978-94-007-6190-2_46

Downloads

Published

2021-06-21

How to Cite

1.
Laaji EH, Azizi A. A Boosted Performances of NTRUencrypt Post-Quantum Cryptosystem. JCSANDM [Internet]. 2021 Jun. 21 [cited 2024 May 13];10(4):725-44. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/6599

Issue

Section

Articles