Your browser doesn't support javascript.
loading
NTRU-Like Random Congruential Public-Key Cryptosystem for Wireless Sensor Networks.
Ibrahim, Anas; Chefranov, Alexander; Hamad, Nagham; Daraghmi, Yousef-Awwad; Al-Khasawneh, Ahmad; Rodrigues, Joel J P C.
Afiliação
  • Ibrahim A; Department of Computer Systems Engineering, Palestine Technical University-Kadoorie, Tulkarm 7, Palestine.
  • Chefranov A; Department of Computer Engineering, Eastern Mediterranean University, Famagusta 99628, North Cyprus via Mersin 10, Turkey.
  • Hamad N; Department of Computer Engineering, Eastern Mediterranean University, Famagusta 99628, North Cyprus via Mersin 10, Turkey.
  • Daraghmi YA; Department of Information Technology, Palestine Technical University-Kadoorie, Tulkarm 7, Palestine.
  • Al-Khasawneh A; Department of Computer Systems Engineering, Palestine Technical University-Kadoorie, Tulkarm 7, Palestine.
  • Rodrigues JJPC; Irbid National University, P.O. Box 2600, Irbid 21110, Jordan.
Sensors (Basel) ; 20(16)2020 Aug 17.
Article em En | MEDLINE | ID: mdl-32824585
ABSTRACT
Wireless sensor networks (WSNs) are the core of the Internet of Things and require cryptographic protection. Cryptographic methods for WSN should be fast and consume low power as these networks rely on battery-powered devices and microcontrollers. NTRU, the fastest and secure public key cryptosystem, uses high degree, N, polynomials and is susceptible to the lattice basis reduction attack (LBRA). Congruential public key cryptosystem (CPKC), proposed by the NTRU authors, works on integers modulo q and is easily attackable by LBRA since it uses small numbers for the sake of the correct decryption. Herein, RCPKC, a random congruential public key cryptosystem working on degree N=0 polynomials modulo q, is proposed, such that the norm of a two-dimensional vector formed by its private key is greater than q. RCPKC works as NTRU, and it is a secure version of insecure CPKC. RCPKC specifies a range from which the random numbers shall be selected, and it provides correct decryption for valid users and incorrect decryption for an attacker using LBRA by Gaussian lattice reduction. RCPKC asymmetric encryption padding (RAEP), similar to its NTRU analog, NAEP, is IND-CCA2 secure. Due to the use of big numbers instead of high degree polynomials, RCPKC is about 27 times faster in encryption and decryption than NTRU. Furthermore, RCPKC is more than three times faster than the most effective known NTRU variant, BQTRU. Compared to NTRU, RCPKC reduces energy consumption at least thirty times, which allows increasing the life-time of unattended WSNs more than thirty times.
Palavras-chave

Texto completo: 1 Coleções: 01-internacional Base de dados: MEDLINE Tipo de estudo: Clinical_trials Idioma: En Revista: Sensors (Basel) Ano de publicação: 2020 Tipo de documento: Article

Texto completo: 1 Coleções: 01-internacional Base de dados: MEDLINE Tipo de estudo: Clinical_trials Idioma: En Revista: Sensors (Basel) Ano de publicação: 2020 Tipo de documento: Article