ライブラリ登録: Guest
Telecommunications and Radio Engineering

年間 12 号発行

ISSN 印刷: 0040-2508

ISSN オンライン: 1943-6009

SJR: 0.185 SNIP: 0.268 CiteScore™:: 1.5 H-Index: 22

Indexed in

METHODS OF BUILDING GENERAL PARAMETERS AND KEYS FOR NTRU PRIME UKRAINE OF 5TH – 7TH LEVELS OF STABILITY. PRODUCT FORM

巻 78, 発行 7, 2019, pp. 579-594
DOI: 10.1615/TelecomRadEng.v78.i7.30
Get accessGet access

要約

The research was carried out and the development of an effective practical algorithm for the construction of system-wide parameters and keys of cryptographic transformations such as asymmetric ciphers for a special form of setting the Product Form polynomial was performed. The experimental confirmation of the built-in system-wide parameters for 5–7 stability levels NTRU PRIME UKRAINE, taking into account a combined attack is given.

参考
  1. Koblitz, N, and Menezes, A.J., (2015), A Riddle wrapped in an Enigma, Department of Mathematics, Box 353.350, University of Washington, Seattle, WA 98195 U.S.A. – Access mode: https://eprint.iacr.org/2015/1018.pdf.

  2. Chen, L., Jordan, S., Yi-Kai-Liu, Moody, D. et al., Report on Post-Quatum Cryptography, NISTIR 8105 (DRAFT) Access mode: http://csrc.nist.gov/publications/drafts/nistir-8105/nistir_8105_ draft.pdf.

  3. ETSI GR QSC 001 V.1.1.1 (2016-07), Quantum-Safe Cryptography (QSC); Quantum-safe algorithmic framework, [Electronic resource] – Access mode: https://portal.etsi.org/webapp/ workProgram/Report_WorkItem.asp?wki_id=46690.

  4. Proposed Submission Requirements and Evaluation Criteria for the Post-Quantum Cryptography Standardization Process, [Electronic resource] – Access mode: http://csrc.nist.gov/groups/ST/post- quantum-crypto/documents/call-for-proposals-draft-aug-2016.pdf.

  5. Gorbenko, Yu.I., (2016) Methods of Construction and Analysis, Standardization and Application of Cryptographic Systems, Kharkiv, Ukraine: Fort, 959 p., (in Ukrainian).

  6. Bernstein, D.J., Chitchanok Chuengsatiansup, Lange, T., and van Vredendaal, Ch., NTRU Prime [Electronic resource]. – Access mode: https://ntruprime.cr.yp.to/ntruprime-20160511.pdf.

  7. NTRU Open Source Project [Electronic resource]. – Access mode: https://github.com/ NTRUOpenSourceProject/ntru-crypto.

  8. Gorbenko, І., Kachko, O., and Pogrebnyak, K., (2015) , Features of parameters calculation for NTRU algorithm, Prikladnaya Elektronika, 14(3), pp. 272-277, (in Russian).

  9. American National Standard X 9.98-2010, Lattice-Based Polynomial Public Key Encryption Algorithm, Part 1: Key Establishment; Part 2: Data Encryption, (2010).

  10. Gorbenko, I.D., Kachko, O.G., and Yesina, M.V., (2018) , General Provisions and Analysis of NTRU Prime IIT Ukraine Directional Encryption Algorithm, Radiotechnika, 193, pp. 5-16, (in Russian).

  11. Horstein, J., Pipher, J., Schanck, J., Silverman, J. et al., (2015) , Choosing Parameters for NTRUEncrypt, [Electronic resource]. – Access mode: https://eprint.iacr.org/2015/708.pdf.

  12. Laarhoven Th., Sieving voe closest lattice vectors (with pre-processing), [Electronic resource]. – Access mode: https://arxiv.org/pdf/1607.04789.pdf.

  13. Howgrave Graham, N., Silverman, J.H., and Whyte, W., NTRU Cryptosystems Technical Report, Report #4, Version 2. A Meet-In-The-Middle Attack on an NTRU Private key, [Electronic resource]. – Access mode.

  14. Efficient Embedded Security Standards (EESS) [Electronic resource]. – Access mode: https://github.com/NTRUOpenSourceProject/ntru-crypto/blob/e5655c2a10b74b5a056ca849dbe85e48 60f2eb5/doc/EESS1-2015v3.0.pdf.

  15. Gorbenko, I.D., Kachko, O.G., Gorbenko, Yu.I., and Yesina, M.V., (2018) , Improved method for generating system-wide parameters for NTRU Prime Ukraine, Radiotechnika, 195, (in Ukrainian).

  16. Bernstein, D.J., Chitchanok Chuengsatiansup, Lange, T. and van Vredendaal, Ch., (2016) , NTRU Prime: reducing attack surface at low cost. [Electronic resource]. – Access mode: https://eprint.iacr.org/2016/461.pdf.

  17. Gorbenko, I., Kuznetsov, A., Lutsenko, M., and Ivanenko, D., (2017) , The research of modern stream ciphers, 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), Kharkiv, Ukraine, pp. 207-210.

  18. Yuanmi Chen and Phong Q. Nguyen, BKZ 2.0: Better Lattice Security Estimates. [Electronic resource]. – Access mode https://www.iacr.org/archive/asiacrypt2011/70730001/70730001.pdf.

によって引用された
  1. Potii Oleksandr, Poluyanenko Nikolay, Stelnyk Igor, Revak Iryna, Kavun Sergii, Kuznetsova Tetiana, Nonlinear-Feedback Shift Registers for Stream Ciphers, 2019 IEEE 2nd Ukraine Conference on Electrical and Computer Engineering (UKRCON), 2019. Crossref

  2. Kulibaba Vladyslav, Bobukh Vsevolod, State of development, research and standardization of cryptographic transformations such as asymmetric encryption and post-quantum key encapsulation protocol, Physico-mathematical modelling and informational technologies, 32, 2021. Crossref

  3. Huang Guofang, Liu Xiping, Application of Two-Dimensional Code Encryption Algorithm Under Asymmetric Cipher System, in Application of Intelligent Systems in Multi-modal Information Analytics, 138, 2022. Crossref

近刊の記事

A Game Theoretic Cognitive Spectrum Sensing Scheme for IoT Networks Saida Rao Samudrala, Nageswara Rao Putta, Mahesh Babu Ravi, Venkata Sesha Sai Ramakrishna Komanduri A Secure Internet of Things Model Using Blockchain with Integrated Power Optimization Tirumala Venkateswarlu Vulavala, Riyazuddien Shaik, Khader Zelani Shaik , Mahamood Khan Pathan, Krishna Prasad Satamraju A Slotted Pentagon Shape Quad Band Two-Element Millimeter Wave MIMO Antenna using Theory of Characteristic Modes Parveez Shariff B G, Sameena Pathan, Pallavi R Mane, Tanweer Ali Design and Develop Low power memory controller for GC-eDRAM cell using ICG Shravan Chintam, Kaleem Fatima, Paidimarry Chandra sekhar Lighting up Data: The Future of Wireless Data Transfer with Li-Fi Technology Balaka Biswas, Aryan Nakhale , Aditya Roshan Sinha Design of Implantable Antennas for Biomedical Applications M Satish Kumar, Sivasubramanyam Medasani , Penchala Reddy Sura, Tathababu Addepalli, Jetti Chandra Sekhar Rao, J Prasanth Kumar, B.Y.V.N.R. Swamy, A L Siridhara Diffraction Problem with Time-Varying Boundary Conditions Fatih Erden A Proposed MIMO Antenna Design for Ultra-Wideband THz Applications Amin Al Ka'bi, Ali Mustafa Interconnection scheme for multi-protocols heterogeneous wireless communication system in civil airport Wei Zhang, He Li, Yuchu Ji, Yang Wang PROPAGATION OF VECTOR VORTEX BEAMS EXCITED BY A TERAHERTZ LASER DIELECTRIC RESONATOR Anrey Degtyarev, Mykola Dubinin, Vyacheslav Maslov, Konstantin Muntean, Oleg Svistunov DEVELOPMENT OF NOVEL CONFORMAL ARRAY ANTENNA FOR AIRBORNE APPLICATIONS Ch V Ravi Sankar, PVY Jayasree, Devana V.N Koteswara Rao , Mohammad Taj, Kolasani Rajkamal, Vegiraju Satya Sudha A Design of Microstrip Low-pass Filter using ground-plane coplanar waveguide (GCPW) Farah Mehdi Chemseddine, Elbouslemti Rahmouna, Vincent Didier Compact Inset-Fed Rectangular Patch antenna for C band Applications Albert William raj, K.S.Joseph Wilson Planar Antenna with Pattern Reconfigurability for IoT Applications Srinag A, S. Aruna, K.Srinivasa Naik A COMPACT 2X2 UWB MIMO ANTENNA WITH FUNNEL SHAPED STUB FOR ISOLATION ENHANCEMENT KARTHI J, Palanivelan Manickavelu, Mohanraj Sivagurunathan, Asokan Velu FLEXIBLE WIDE BAND TRAPEZOIDAL ANTENNA FOR ELECTROMAGENTIC HEAD IMAGING SYSTEM Vaithianathan V, Ramprabhu Sivasamy, RAMESH S, Chitra S Impact of supply voltage on SRAM cell power dissipation under different topologies Damodhar Rao M, Y.V. NARAYANA, V.V.K.D.V. PRASAD Defected Ground Square Patch Edge Truncated Polarization Reconfigurable Antenna Pritam Nikam, Jayendra Kumar, Akshay Bhosale, Achinta Baidya, Shahadev Hake An Asymmetrical Psi Shaped Multi-Band Antenna for Wireless Applications Penchala Reddy Sura, Padmaja Nimmagadda, Ch Jyotsna Rani, Tathababu Addepalli, Jagadeesh Babu Kamili, B.Y.V.N.R. Swamy Swamy, A Laxmana Siridhara, G JAGADEESWAR REDDY SMALL SCALE MIMO ANTENNA WITH HIGH ISOLATION FOR 5G COMMUNICATION DILIP KUMAR CHOUDHARY, Tanweer Ali, Rajendra Prasad P, Roshan Zameer Ahmed PERFORMANCE ANALYSIS OF ACHIEVABLE BIT RATES IN RIS-ASSISTED MASSIVE MIMO NETWORKS AT 28 GHZ BAND SHARINI DL, KANTHI M, RAVILLA DILLI EFFECT OF THICK VEGETATION COVER, BUILDING OBSTRUCTIONS, AND EARTH TERRAIN ON THE QUALITY AND PERFORMANCE OF THE GSM SIGNAL AT THE FEDERAL POLYTECHNIC ADO EKITI. Temitope John Alake, Ayodeji Bamisaye, Tolulope Tunji Oladimeji FOUR ELEMENT CIRCULAR PATCH MIMO ANTENNA WITH PROTRUDING GROUND STUB FOR 5G COMMUNICATION Rajalakshmi B, Chitra S DUAL-BAND BANDSTOP FILTERS BASED ON ULTRA THIN FREQUENCY SELECTIVE SURFACES Andrei Perov REAL-TIME IMPLEMENTATION OF LWT BASED NOVEL IR AND VI FUSION ALGORITHM USING RASPBERRY PI PLATFORM Lingamallu Naga Srinivasu, Sumanth Kumar Panguluri, Srinivasa Rao Kandula, Ponduri Vasanthi Fractal Based UWB-MIMO antenna with reconfigurable Band-Notching Characteristics Bharghava Punna, Mohd Sofiyan, N. Siddartha Reddy, Nagarani Bollam
Begell Digital Portal Begellデジタルライブラリー 電子書籍 ジャーナル 参考文献と会報 リサーチ集 価格及び購読のポリシー Begell House 連絡先 Language English 中文 Русский Português German French Spain