CFP last date
20 May 2024
Reseach Article

BTRU, A Rational Polynomial Analogue of NTRU Cryptosystem

by Khushboo Thakur, B. P. Tripathi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 145 - Number 12
Year of Publication: 2016
Authors: Khushboo Thakur, B. P. Tripathi
10.5120/ijca2016910769

Khushboo Thakur, B. P. Tripathi . BTRU, A Rational Polynomial Analogue of NTRU Cryptosystem. International Journal of Computer Applications. 145, 12 ( Jul 2016), 22-24. DOI=10.5120/ijca2016910769

@article{ 10.5120/ijca2016910769,
author = { Khushboo Thakur, B. P. Tripathi },
title = { BTRU, A Rational Polynomial Analogue of NTRU Cryptosystem },
journal = { International Journal of Computer Applications },
issue_date = { Jul 2016 },
volume = { 145 },
number = { 12 },
month = { Jul },
year = { 2016 },
issn = { 0975-8887 },
pages = { 22-24 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume145/number12/25330-2016910769/ },
doi = { 10.5120/ijca2016910769 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:48:37.796067+05:30
%A Khushboo Thakur
%A B. P. Tripathi
%T BTRU, A Rational Polynomial Analogue of NTRU Cryptosystem
%J International Journal of Computer Applications
%@ 0975-8887
%V 145
%N 12
%P 22-24
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

NTRU is a public key cryptosystem based on polynomial ring over Z. Replacing Z with the ring of polynomial in one variable α over a rational field. In this paper the complexity of BTRU cryptosystem is faster than NTRU cryptosystem.

References
  1. D. Coppersmith, A. Shamir, “Lattice attacks on NTRU”, in EUROCRYPT, (1997), 52-61.
  2. R. Crandall and C. Pomerance, Prime Numbers- A Computational Perspective, Second Edition, Springer, (2005), Section 9.5.1, Karatsuba and ToomCook methods, pg.473.
  3. J. Hoffstein, J. Pipher and J. H. Silverman NTRU: a new high speed public key cryptosystem, Preprint; presented at the rump session of Crypto96, (1996).
  4. J. Hoffstein, J. Pipher, J. H. Silverman, NTRU: A ring-based public key cryptosystem, In Lecture Notes in Computer Science Springer-Verlag, (1998), 267-288.
  5. J. Hoffstein, J. Pipher, J. H. Silverman, An Introduction to Mathematical Cryptography, Science Business Media, Springer, (2014).
  6. IEEE P1363, Standard Specifications For Public-Key Cryptography, http://grouper. ieee.org/groups/1363/.
  7. D. Knuth, The Art of Computer Programming, Volume 2. Third Edition, Addison-Wesley, (1997), pg.294.
  8. R. Kouzmenko, Generalizations of the NTRU cryptosystem, Master's thesis, Polytechnique, Montreal, Canada, (2006).
  9. J. Pipher, Lectures on the NTRU encryption algorithm and digital signature scheme, Brown University, (2002).
  10. R. A. Perlner and D. A. Cooper, Quantum resistant public key cryptography, a survey, in: Proc. of ACM, (2009), 85-93.
  11. J. H. Silverman, A Meet-In-The-Middle on an NTRU Private Key, preprint available from www.ntru.com.
  12. P. W. Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Review 41 (1999), 303-332.
  13. M. Nevins, C. Karimianpour, A. Miri, Ntru over rings beyond Z, Codes and Cryptography, 56(1) (2010), 65-78.
Index Terms

Computer Science
Information Sciences

Keywords

NTRU Rational Field Encryption Decryption