Skip to content
2000
Volume 18, Issue 5
  • ISSN: 2666-2558
  • E-ISSN: 2666-2566

Abstract

In the contemporary era, a vast array of applications employs encryption techniques to ensure the safeguarding and privacy of data. Quantum computers are expected to threaten conventional security methods and two existing approaches, namely Shor's and Grover's algorithms, are expediting the process of breaking both asymmetric and symmetric key classical algorithms. The objective of this article is to explore the possibilities of creating a new polynomial based encryption algorithm that can be both classically and quantum safe. Polynomial reconstruction problem is considered as a nondeterministic polynomial time hard problem (NP hard), and the degree of the polynomials provide the usage of scalable key lengths. The primary contribution of this study is the proposal of a novel encryption and decryption technique that employs polynomials and various polynomial interpolations, specifically designed for optimal performance in the context of a block cipher. This study also explores various root convergence techniques and provides algorithmic insights, working principles and the implementation of these techniques, which can potentially be utilized in the design of a proposed block-cipher symmetric cryptography algorithm. From the implementation, comparison and analysis of Durand Kernal, Laguerre and Aberth Ehrlich methods, it is evident that Laguerre method is performing better than other root finding approaches. The present study introduces a novel approach in the field of polynomial-based cryptography algorithms within the floating-point domain, thereby offering a promising solution for enhancing the security of future communication systems.

Loading

Article metrics loading...

/content/journals/rascs/10.2174/0126662558331360240924004351
2024-10-04
2025-08-18
Loading full text...

Full text loading...

References

  1. KietzmannJ.H. HermkensK. McCarthyI.P. SilvestreB.S. Social media? Get serious! Understanding the functional building blocks of social media.Bus. Horiz.201154324125110.1016/j.bushor.2011.01.005
    [Google Scholar]
  2. Statista,Number of social network users in selected countries in 2022 and 2027
    [Google Scholar]
  3. GoelA. GuptaL. Social media in the times of COVID-19.J. Clin. Rheumatol.202026622022310.1097/RHU.0000000000001508 32852927
    [Google Scholar]
  4. Ortiz-OspinaE. RoserM. The rise of social media Available From: https://ourworldindata.org/rise-of-social-media
  5. ZhangZ. GuptaB.B. Social media security and trustworthiness: Overview and new direction.Future Gener. Comput. Syst.20188691492510.1016/j.future.2016.10.007
    [Google Scholar]
  6. JungJ. DaiJ. LiuB. WuQ. Artificial intelligence in fracture detection with different image modalities and data types: A systematic review and meta-analysis.PLOS Digit. Health202431e000043810.1371/journal.pdig.0000438 38289965
    [Google Scholar]
  7. EndeleyR.E. End-to-end encryption in messaging services and national security-case of WhatsApp messenger.J. Inform. Secur.201891959910.4236/jis.2018.91008
    [Google Scholar]
  8. HeW. A review of social media security risks and mitigation techniques.J. Syst. Inf. Technol.201214217118010.1108/13287261211232180
    [Google Scholar]
  9. DaiJ. LatifiS. A deep learning framework for prediction of the mechanism of action.Int. J. Comput. Appl.2021183121710.5120/ijca2021921383
    [Google Scholar]
  10. XavierK. Cryptography Used in Whatsapp.2020Available From: https://www.science-open.com/hosted-document?doi=10.14293/S2199-1006.1.SOR-.PPV1NF8.v1
    [Google Scholar]
  11. GenkinD. ValentaL. YaromY. May the fourth be with you: A microarchitectural side channel attack on several real-world applications of curve25519Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security845858201710.1145/3133956.3134029
    [Google Scholar]
  12. KoK.K. JungE.S. Development of cybersecurity technology and algorithm based on quantum computing.Appl. Sci. (Basel)20211119908510.3390/app11199085
    [Google Scholar]
  13. AhnJ. KwonH-Y. AhnB. ParkK. KimT. LeeM-K. KimJ. ChungJ. Toward quantum secured distributed energy resources: Adoption of post-quantum cryptography (pqc) and quantum key distribution (qkd).Energies202215371410.3390/en15030714
    [Google Scholar]
  14. LaddT.D. JelezkoF. LaflammeR. NakamuraY. MonroeC. O’BrienJ.L. Quantum computers.Nature201046472854553
    [Google Scholar]
  15. PirandolaS. AndersenU.L. BanchiL. BertaM. BunandarD. ColbeckR. EnglundD. GehringT. LupoC. OttavianiC. PereiraJ.L. RazaviM. Shamsul ShaariJ. TomamichelM. UsenkoV.C. ValloneG. VilloresiP. WalldenP. Advances in quantum cryptography.Adv. Opt. Photonics20201241012123610.1364/AOP.361502
    [Google Scholar]
  16. GillS.S. CetinkayaO. MarroneS. ClaudinoD. HaunschildD. SchloteL. WuH. OttavianiC. LiuX. MachupalliS.P. KaurK. Quantum computing: Vision and challenges.arXiv preprint arXiv 2403.02240.2024.
    [Google Scholar]
  17. GroverL.K. A fast quantum mechanical algorithm for database searchProceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing212219199610.1145/237814.237866
    [Google Scholar]
  18. ShorP.W. Algorithms for quantum computation: Discrete logarithms and factoringProceedings 35th Annual Symposium on Foundations of Computer Science124134199410.1109/SFCS.1994.365700
    [Google Scholar]
  19. HasijaT. RamkumarK. SinghB. KaurA. MittalS.K. A new polynomial based symmetric key algorithm using polynomial interpolation methods 2023 IEEE 12th International Conferenceon Communication Systems and Network Technologies (CSNT)Bhopal, India202310.1109/CSNT57126.2023.10134686
    [Google Scholar]
  20. HasijaT. RamkumarK. KaurA. MittalS. SinghB. A survey on nist selected third round candidates for post quantum cryptography2022 7th International Conference on Communication and Electronics Systems (ICCES)Coimbatore, India.202210.1109/ICCES54183.2022.9835864
    [Google Scholar]
  21. BernsteinD.J. LangeT. Post-quantum cryptography.Nature2017549767118819410.1038/nature23461 28905891
    [Google Scholar]
  22. NejatollahiH. DuttN. RayS. RegazzoniF. BanerjeeI. CammarotaR. Post-quantum lattice-based cryptography implementations: A survey.ACM Comput. Surv.201951614110.1145/3292548
    [Google Scholar]
  23. OnuoraA. MadubuikeC. OtikoA. NworieJ. Post-quantum cryptographic algorithm: A systematic review of round-2 candidates.Academia in Information Technology Profession AITP2020
    [Google Scholar]
  24. KumarR. NaiduA.S. SinghA. TentuA.N. McEliece cryptosystem: Simulation and security vulnerabilities.Int. J. Comput. Sci. Math.2020121648110.1504/IJCSM.2020.108787
    [Google Scholar]
  25. SoniaP. Kumar GrewalS. Hashing key based analysis of polynomial encryption standard.Int. J. Comp. Netw. Inform. Secur.2016811445110.5815/ijcnis.2016.11.05
    [Google Scholar]
  26. YalamuriG. HonnavalliP. EswaranS. A review of the present cryptographic arsenal to deal with post-quantum threats.Procedia Comput. Sci.202221583484510.1016/j.procs.2022.12.086
    [Google Scholar]
  27. US Department of Commerce, National Institute of Standards and Technology, "Report on post-quantum cryptography",Available From: https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf
  28. HasijaT. RamkumarK. SinghB. KaurA. MittalS.K. A performance analysis of root-converging methods for developing post quantum cryptography algorithms to mitigate key-size-based attacks.Int. J. Perform. Eng.202319425210.23940/ijpe.23.04.p4.252262
    [Google Scholar]
  29. AlagicG. Status report on the third round of the NIST post-quantum cryptography standardization processAvailable From: https://www.nist.gov/publications/status-report-third-round-nist-post-quantum-cryptography-standardization-process
    [Google Scholar]
  30. AvanziR. CRYSTALS-Kyber algorithm specifications and supporting documentation.NIST PQC Round201924143
    [Google Scholar]
  31. AlkimE. DucasL. PöppelmannT. SchwabeP. Post-quantum key {Exchange—A} new hope25th USENIX Security Symposium (USENIX Security 16)201632743
    [Google Scholar]
  32. KaushalR.K. KumarN. SinghalS. SinghS. SinghH. Locking device for physical protection of electronic devices.ECS Trans.202210711769177910.1149/10701.1769ecst
    [Google Scholar]
  33. DiffieW. HellmanM. New directions in cryptography.IEEE Trans. Inf. Theory197622664465410.1109/TIT.1976.1055638
    [Google Scholar]
  34. KaushalR.K. "Using mobile computing to provide a smart and secure internet of things (IoT) framework for medical applications", Wirel. Commun. Mob. Comput.2022202234
    [Google Scholar]
  35. DavisR. The data encryption standard in perspective.IEEE Commun. Soc. Mag.19781665910.1109/MCOM.1978.1089771
    [Google Scholar]
  36. RivestR.L. ShamirA. AdlemanL. A method for obtaining digital signatures and public-key cryptosystems.Commun. ACM197821212012610.1145/359340.359342
    [Google Scholar]
  37. MilanovE. "The RSA algorithm"Available From: https://sites.math.washington.edu/~morrow/336_09/papers/Yevgeny.pdf
    [Google Scholar]
  38. DiffieW. HellmanM.E. Privacy and authentication: An introduction to cryptography.Proc. IEEE197967339742710.1109/PROC.1979.11256
    [Google Scholar]
  39. SimmonsG.J. Symmetric and asymmetric encryption.ACM Comput. Surv.197911430533010.1145/356789.356793
    [Google Scholar]
  40. SmidM.E. BranstadD.K. Data encryption standard: Past and future.Proc. IEEE198876555055910.1109/5.4441
    [Google Scholar]
  41. ThakurJ. KumarN. DES, AES and Blowfish: Symmetric key cryptography algorithms simulation based performance analysis.Int. J. Emerg. Technol. Adv. Eng.201112612
    [Google Scholar]
  42. MerkleR.C. HellmanM.E. On the security of multiple encryption.Commun. ACM198124746546710.1145/358699.358718
    [Google Scholar]
  43. LaiX. MasseyJ.L. "A proposal for a new block encryption standard", Workshop on the Theory and Application of Cryptographic Techniques AarhusDenmark389404199110.1007/3‑540‑46877‑3_35
    [Google Scholar]
  44. RachmawatiD. LydiaM.S. SiregarW.A. hybrid cryptosystem implementation using IDEA and knapsack algorithm for message security.J. Phys. Conf. Ser.2018109001203010.1088/1742‑6596/1090/1/012030
    [Google Scholar]
  45. AgrawalM. MishraP. A comparative survey on symmetric key encryption techniques.Int. J. Comput. Sci. Eng.201245877
    [Google Scholar]
  46. HasijaT. KaurA. RamkumarK. SharmaS. MittalS. SinghB. A survey on performance analysis of different architectures of AES algorithm on FPGA.Berlin, HeidelbergModern Electronics Devices and Communication Systems. Springer Link202310.1007/978‑981‑19‑6383‑4_4
    [Google Scholar]
  47. KumarK. RamkumarK. KaurA. A design implementation and comparative analysis of advanced encryption standard (AES) algorithm on FPG2020 8th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO)Noida, India202010.1109/ICRITO48877.2020.9198033
    [Google Scholar]
  48. SwankoskiE.J. BrooksR.R. NarayananV. KandemirM. IrwinM.J. "A parallel architecture for secure FPGA symmetric encryption", 18th International Parallel and Distributed Processing Symposium132200410.1109/IPDPS.2004.1303101
    [Google Scholar]
  49. DiffieW. The first ten years of public-key cryptography.Proc. IEEE198876556057710.1109/5.4442
    [Google Scholar]
  50. KoblitzN. MenezesA. VanstoneS. The state of elliptic curve cryptography.Des. Codes Cryptogr.2000192/317319310.1023/A:1008354106356
    [Google Scholar]
  51. GaoS. Design, hardware implementation, and application in video encryption of the 2D memristive cubic map.IEEE Internet Things J.2024
    [Google Scholar]
  52. GaoS. LiuJ. Ho-Ching IuH. ErkanU. ZhouS. WuR. TangX. Development of a video encryption algorithm for critical areas using 2D extended Schaffer function map and neural networks.Appl. Math. Model.202413452053710.1016/j.apm.2024.06.016
    [Google Scholar]
  53. GaoS. IuH.H-C. MouJ. ErkanU. LiuJ. WuR. TangX. Temporal action segmentation for video encryption.Chaos Solitons Fractals202418311495810.1016/j.chaos.2024.114958
    [Google Scholar]
  54. GrasslM. LangenbergB. RoettelerM. SteinwandtR. Applying Grover’s algorithm to AES: Quantum resource estimates7th International Workshop, PQCryptoFukuoka, Japan2016294310.1007/978‑3‑319‑29360‑8_3
    [Google Scholar]
  55. SharmaS. RamkumarK. KaurA. HasijaT. MittalS. SinghB. Post-quantum cryptography: A solution to the challenges of classical encryption algorithms.Berlin, HeidelbergModern Electronics Devices and Communication Systems. Springer Link202310.1007/978‑981‑19‑6383‑4_3
    [Google Scholar]
  56. MagronV. WangJ. Sparse polynomial optimization: Theory and practicearXiv:220811158202310.1142/q0382
    [Google Scholar]
  57. CookS.A. "The complexity of theorem-proving procedures,"in Logic, automata, and computational complexity: The works of Stephen A. Cook Available From: https://www.inf.unibz.it/~calvanese/teaching/14-15-tc/material/cook-1971-NP-completeness-of-SAT.pdf
    [Google Scholar]
  58. CheonJ. H. HongS. LeeC. SonY. Polynomial functional encryption scheme with linear ciphertext sizeCryptol. ePrint Arch.2018
    [Google Scholar]
  59. BrändströmH.U.G.O. A public-key cryptosystem based upon equations over a finite field.Cryptologia19837434735810.1080/0161‑118391858071
    [Google Scholar]
  60. LidlR. "On cryptosystems based on polynomials and finite fields"Proceedings of the IEEE Information Theory Workshop1985Bangalore, India10.1007/3‑540‑39757‑4_2
    [Google Scholar]
  61. FaberV. LiesenJ. TichýP. On Chebyshev polynomials of matrices.SIAM J. Matrix Anal. Appl.20103142205222110.1137/090779486
    [Google Scholar]
  62. MasonJ.C. HandscombD.C. Chebyshev polynomial-based analytic solution algorithm with efficiency, stability and sensitivity for classic vibrational constant coefficient homogeneous IVPs with derivative orders n, n-1, n-2.American J. Computat. Math.2022124333998210.1201/9781420036114
    [Google Scholar]
  63. NaorM. PinkasB. Oblivious polynomial evaluation.SIAM J. Comput.20063551254128110.1137/S0097539704383633
    [Google Scholar]
  64. AugotD. FiniaszM. A public key encryption scheme based on the polynomial reconstruction problemInternational Conference on the Theory and Applications of Cryptographic TechniquesWarsaw, Poland200322924010.1007/3‑540‑39200‑9_14
    [Google Scholar]
  65. AugotD. FiniaszM. LoidreauP. Using the Trace Operator to repair the Polynomial Reconstruction based Cryptosystem presented at Eurocrypt 2003Available From: https://eprint.iacr.org/2003/209
    [Google Scholar]
  66. CoronJ-S. Cryptanalysis of a public-key encryption scheme based on the polynomial reconstruction problem7th International Workshop on Theory and Practice in Public Key Cryptography1427200410.1007/978‑3‑540‑24632‑9_2
    [Google Scholar]
  67. KiayiasA. YungM. Cryptanalyzing the polynomial-reconstruction based public-key system under optimal parameter choice.Designs Codes Cryptogr.200443617810.1007/978‑3‑540‑30539‑2_28
    [Google Scholar]
  68. SadkhanS.B. RumaK. Evaluation of polynomial reconstruction problem using Lagrange interpolation method2006 2nd International Conference on Information & Communication Technologies200610.1109/ICTTA.2006.1684586
    [Google Scholar]
  69. GhoshA. SahaA. A numerical method based encryption algorithm with steganography.Comput. Sci. Inf. Technol.2013314915710.5121/csit.2013.3214
    [Google Scholar]
  70. AL-SiaqI.R. Public Key Cryptosystem based on numerical methods.Glob. J. Pure Appl. Math.20171331053112
    [Google Scholar]
  71. StoyanovB. NedzhibovG. Symmetric key encryption based on rotation-translation equation.Symmetry (Basel)20201217310.3390/sym12010073
    [Google Scholar]
  72. KiayiasA. YungM. Cryptanalyzing the polynomial-reconstruction based public-key system under optimal parameter choiceInternational Conference on the Theory and Application of Cryptology and Information Security401416200410.1007/978‑3‑540‑30539‑2_28
    [Google Scholar]
  73. GhoshB. DuttaS.P. MallikA. Evolving trends of indian research performance in cryptography: A bibliometric and computational investigation.J. Scientomet. Res.20209325326710.5530/jscires.9.3.33
    [Google Scholar]
  74. RamkumarK. HasijaT. SinghB. KaurA. MittalS.K. Key generation using curve fitting for polynomial based cryptography2023 7th International Conference on Trends in Electronics and Informatics (ICOEI)Tirunelveli, India202310.1109/ICOEI56765.2023.10125901
    [Google Scholar]
  75. StefanovA. GisinN. GuinnardO. GuinnardL. ZbindenH. Optical quantum random number generator.J. Mod. Opt.2000474595598
    [Google Scholar]
  76. Herrero-CollantesM. Garcia-EscartinJ.C. Quantum random number generators.Rev. Mod. Phys.201789101500410.1103/RevModPhys.89.015004
    [Google Scholar]
  77. MaX. YuanX. CaoZ. QiB. ZhangZ. Quantum random number generation.NPJ Quantum Inf.2016216021201621
    [Google Scholar]
  78. ShoupV. GennaroR. Securing threshold cryptosystems against chosen ciphertext attack.J. Cryptol.2002152759610.1007/s00145‑001‑0020‑9
    [Google Scholar]
  79. AlbouyA. FuY. Some remarks about Descartes’ rule of signs.Elemente der Mathematik201469418619410.4171/em/262
    [Google Scholar]
  80. GrabinerD.J. Descartes’ rule of signs: Another construction.Am. Math. Mon.1999106985485610.1080/00029890.1999.12005131
    [Google Scholar]
  81. RedmondD. Finding rational roots of polynomials.Coll. Math. J.198920213914110.1080/07468342.1989.11973222
    [Google Scholar]
  82. PinkertJ.R. An exact method for finding the roots of a complex polynomial.ACM Trans. Math. Softw.19762435136310.1145/355705.355710
    [Google Scholar]
  83. HeindelL.E. Integer arithmetic algorithms for polynomial real zero determinationProceedings of the Second ACM Symposium on Symbolic and Algebraic Manipulation415426197110.1145/800204.806312
    [Google Scholar]
  84. EigerA. SikorskiK. StengerF. A bisection method for systems of nonlinear equations.ACM Trans. Math. Softw.198410436737710.1145/2701.2705
    [Google Scholar]
  85. SikorskiK. Bisection is optimal.Numer. Math.198240111111710.1007/BF01459080
    [Google Scholar]
  86. SulaimanI.M. MamatM. WaziriM.Y. FadhilahA. KamfaK.U. Regula Falsi method for solving fuzzy nonlinear equationFar East J. Math. Sci.2016100687388410.17654/MS100060873
    [Google Scholar]
  87. NaghipoorJ. AhmadianS.A. SoheiliA.R. An improved regula falsi method for finding simple zeros of nonlinear equations.Appl. Math. Sci.200828381386
    [Google Scholar]
  88. MehtreV.V. SharmaS. Root finding methods: Newton raphson method.Int. J. Res. Appl. Sci. Eng. Technol.201971141141410.22214/ijraset.2019.11065
    [Google Scholar]
  89. AkramS. AnnQ.U. Newton raphson method.Int. J. Sci. Eng. Res.20156717481752
    [Google Scholar]
  90. HartmannS. A remark on the application of the Newton-Raphson method in non-linear finite element analysis.Comput. Mech.200536210011610.1007/s00466‑004‑0630‑9
    [Google Scholar]
  91. EhiwarioJ. AghamieS. Comparative study of bisection, Newton-Raphson and secant methods of root-finding problemsIOSR J. Eng.2014440107
    [Google Scholar]
  92. ArgyrosI.K. On the secant method.Publ. Math. (Debrecen)1993433-422323810.5486/PMD.1993.1215
    [Google Scholar]
  93. FraigniaudP. The Durand-Kerner polynomials roots-finding method in case of multiple roots.BIT199131111212310.1007/BF01952788
    [Google Scholar]
  94. PanV.Y. Solving a polynomial equation: Some history and recent progress.SIAM Rev.199739218722010.1137/S0036144595288554
    [Google Scholar]
  95. WeidnerP. The Durand-Kerner method for trigonometric and exponential polynomials-Das Durand-Kerner-Verfahren für trigonometrische und exponentielle Polynome.Computing198840175179
    [Google Scholar]
  96. TeruiA. SasakiT. Durand-Kerner method for the real roots.Jpn. J. Ind. Appl. Math.2002191193810.1007/BF03167446
    [Google Scholar]
  97. BiniD.A. NoferiniV. Solving polynomial eigenvalue problems by means of the Ehrlich–Aberth method.Linear Algebra Appl.201343941130114910.1016/j.laa.2013.02.024
    [Google Scholar]
  98. FatheddinH. SajadianS. Improved Aberth–Ehrlich root-finding algorithm and its further application for binary microlensing.Mon. Not. R. Astron. Soc.202251434379438410.1093/mnras/stac1565
    [Google Scholar]
  99. NetaB. ChunC. On a family of Laguerre methods to find multiple roots of nonlinear equations.Appl. Math. Comput.201321923109871100410.1016/j.amc.2013.05.002
    [Google Scholar]
  100. OrchardH.J. The Laguerre method for finding the zeros of polynomials.IEEE Trans. Circ. Syst.198936111377138110.1109/31.41294
    [Google Scholar]
  101. BiniD.A. GemignaniL. TisseurF. The Ehrlich-Aberth method for the nonsymmetric tridiagonal eigenvalue problem.SIAM J. Matrix Anal. Appl.200527115317510.1137/S0895479803429788
    [Google Scholar]
  102. BiniD.A. FiorentinoG. Design, analysis, and implementation of a multiprecision polynomial rootfinder.Numer. Algorithms2000232/312717310.1023/A:1019199917103
    [Google Scholar]
/content/journals/rascs/10.2174/0126662558331360240924004351
Loading
/content/journals/rascs/10.2174/0126662558331360240924004351
Loading

Data & Media loading...

This is a required field
Please enter a valid email address
Approval was a Success
Invalid data
An Error Occurred
Approval was partially successful, following selected items could not be processed due to error
Please enter a valid_number test