Double-Moduli Gaussian Encryption/Decryption with Primary Residues and Secret Controls
Boris S. Verkhovsky
.
DOI: 10.4236/ijcns.2011.47058   PDF    HTML     4,547 Downloads   8,511 Views   Citations

Abstract

In this paper an encryption-decryption algorithm based on two moduli is described: one in the real field of integers and another in the field of complex integers. Also the proper selection of cryptographic system parameters is described. Several numeric illustrations explain step-by-step how to precondition a plaintext, how to select secret control parameters, how to ensure feasibility of all private keys and how to avoid ambiguity in the process of information recovery. The proposed cryptographic system is faster than most of known public key cryptosystems, since it requires a small number of multiplications and additions, and does not require exponentiations for its implementation.

Share and Cite:

B. Verkhovsky, "Double-Moduli Gaussian Encryption/Decryption with Primary Residues and Secret Controls," International Journal of Communications, Network and System Sciences, Vol. 4 No. 7, 2011, pp. 475-481. doi: 10.4236/ijcns.2011.47058.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] J. Hoffstein, J. Pipher and J. Silverman, “NTRU: A Ring- Based Public Key Cryptosystem,” Algorithmic Number Theory: 3rd International Symposium (Lecture Notes in Computer Science), Portland, Vol. 1423, 21-25 June 1998, pp. 267-288.
[2] J. Hoffstein, J. Pipher and J. Silverman, “NSS: An NTRU Lattice-Based Signature Scheme,” Advances in Cryptology—EUROCRYPT 2001: International Conference on the Theory and Application of Cryptographic Techniques (Lecture Notes in Computer Science), Innsbruck, Vol. 2045, 6-10 May 2001, pp. 211-228.
[3] N. Howgrave-Graham, P. Nguyen, D. Pointcheval, J. Proos, J. Silverman, A. Singer and W. Whyte, “The Impact of Decryption Failures on the Security of NTRU Encryption,” Advances in Cryptology—CRYPTO 2003: 23rd Annual International Cryptology Conference (Lecture Notes in Computer Science), Santa Barbara, Vol. 2729, 17-21 August 2003, pp. 226-246.
[4] D. Coppersmith and A. Shamir, “Lattice Attacks on NTRU,” Advances in Cryptology—EUROCRYPT ’97: International Conference on the Theory and Application of Cryptographic Techniques (Lecture Notes in Computer Science), Konstanz, Vol. 1233, 11-15 May 1997, pp. 52-61.
[5] E. Jaulmes and A. Joux, “A Chosen Ciphertext Attack against NTRU,” Advances in Cryptology—CRYPTO 2000: 20th Annual International Cryptology Conference (Lecture Notes in Computer Science), Santa Barbara, Vol. 1880, 20-24 August 2000, pp. 20-35.
[6] B. Verkhovsky, “Protection of Sensitive Messages Based on Quadratic Roots of Gaussians: Groups with Complex Modulus,” International Journal Communications, Network and System Sciences, Vol. 4, No. 5, 2011, pp. 287- 296. doi:10.4236/ijcns.2011.45033
[7] B. Verkhovsky, “Cubic Root Extractors of Gaussian Integers and Their Application in Fast Encryption for Time-Constrained Secure Communication,” International Journal Communications, Network and System Sciences, Vol. 4, No. 4, 2011, pp. 197-204. doi:10.4236/ijcns.2011.44024
[8] N. Koblitz and A. J. Menezes, “A Survey of Public-Key Cryptosystems,” Research Report, Department of Combinatorics & Optimization, University of Waterloo, Waterloo, August 2004, pp. 1-47.
[9] A. L. Toom, “The Complexity of a Scheme of Functional Elements Realizing the Multiplication of Integers,” Soviet Mathematics Doklady, No. 3, 1963, pp. 714-716.
[10] D. J. Bernstein, “Fast Multiplication and its Applications,” In: J. P. Buhler, P. Stevenhagen, Eds., “Algorithmic Number Theory: Lattices, Number Fields, Curves and Cryptography”, MSRI, Cambridge University Press, New York, 2008, pp. 325-384.
[11] D. Coppersmith and A. Shamir, “Lattice Attacks on NTRU,” Advances in Cryptology, EUROCRYPT 1997, Lecture Notes in Computer Science, Vol. 1233, Springer- Verlag, Berlin, 1997, pp. 52-61.
[12] A. K. Lenstra, H. W. Lenstra Jr. and L. Lovasz, “Factoring Polynomials with Integer Coefficients”, Mathematische Annalen, Vol. 261, 1982, pp. 513-534.
[13] E. Jaulmes and A. Joux, “A Chosen Ciphertext Attack against NTRU”, Advances in Cryptology, CRYPTO 2000, Lecture Notes in Computer Science, Vol. 1880, Springer- Verlag, Berlin, 2000, pp. 20-35.
[14] N. Howgrave-Graham, P. Nguyen, D. Pointcheval, J. Proos, J. Silverman, A. Singer and W. Whyte, “The Impact of Decryption Failures On The Security of NTRU Encryption”, Advances in Cryptology, CRYPTO 2003, Lecture Notes in Computer Science, Vol. 2729, Springer- Verlag, Berlin, 2003, pp. 226-246.
[15] J. Hoffstein, J. Pipher and J. Silverman, “NSS: An NTRU Lattice-Based Signature Scheme”, Advances in Cryptology, EUROCRYPT 2001, Lecture Notes in Computer Science, Vol. 2045, Springer-Verlag, Berlin, 2001, pp. 211-228
[16] C. Gentry, J. Jonsson, M. Szydlo and J. Stern, “Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001”, Advances in Cryptology, ASIACRYPT 2001, Lecture Notes in Computer Science, Vol. 2248, Springer-Verlag, Berlin, 2001, pp. 1-20.
[17] C. Gentry and M. Szydlo, “Analysis of the Revised NTRU Signature Scheme R-NSS”, Advances in Cryptology, EUROCRYPT 2002, Lecture Notes in Computer Science, Vol. 2332, Springer-Verlag, Berlin, 2002, pp. 299-320.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.