How to cite this paper
Salleh, N., Kamarulhaili, H & Abualigah, L. (2023). A novel security analysis for a new NTRU variant with additional private key.International Journal of Data and Network Science, 7(2), 765-780.
Refrences
Abouaroek, M., & Ahmad, K. (2021). Performance analysis of NTRU algorithm with non-post-quantum algorithms. Jour-nal of Discrete Mathematical Sciences and Cryptography, 24(5), 1349-1363.
Abu-Ulbeh, W., Altalhi, M., Abualigah, L., Almazroi, A. A., Sumari, P., & Gandomi, A. H. (2021). Cyberstalking victimi-zation model using criminological theory: A systematic literature review, taxonomies, applications, tools, and valida-tions. Electronics, 10(14), 1670.
Ahmad, K., Kamal, A., Ahmad, K. A. B., Khari, M., & Crespo, R. G. (2021). Fast hybrid-MixNet for security and privacy using NTRU algorithm. Journal of Information Security and Applications, 60, 102872.
Ajtai, M., & Dwork, C. (1997). A public-key cryptosystem with worst-case/average-case equivalence. Paper presented at the Proceedings of the twenty-ninth annual ACM symposium on Theory of computing.
Al-Saidi, N. M., & Yassein, H. R. (2017). A new alternative to NTRU cryptosystem based on highly dimensional algebra with dense lattice structure. Malaysian Journal of Mathematical Sciences, 11, 29-43.
Alshurideh, M., & Kurdi, B. (2023). Factors affecting social networks acceptance: An extension to the technology ac-ceptance model using PLS-SEM and Machine Learning Approach. International Journal of Data and Network Science, 7(1), 489-494.
Barsocchi, P., Calabrò, A., Crivello, A., Daoudagh, S., Furfari, F., Girolami, M., & Marchetti, E. (2021). COVID-19 & pri-vacy: Enhancing of indoor localization architectures towards effective social distancing. Array, 9, 100051.
Gaubatz, G., Kaps, J.-P., & Sunar, B. (2004). Public key cryptography in sensor networks—revisited. Paper presented at the European Workshop on Security in Ad-Hoc and Sensor Networks.
Goldreich, O., Goldwasser, S., & Halevi, S. (1997). Public-key cryptosystems from lattice reduction problems. Paper pre-sented at the Annual International Cryptology Conference.
Hoffstein, J. (1996). NTRU: a new high speed public key cryptosystem. presented at the rump session of Crypto 96.
Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). International Algorithmic Number Theory Symposium. In: Springer: Berlin, Germany.
Hoffstein, J., Pipher, J., Silverman, J. H., & Silverman, J. H. (2008). An introduction to mathematical cryptography (Vol. 1): Springer.
Howgrave-Graham, N. (2007). A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. Paper presented at the Annual International Cryptology Conference.
Huang, D., Zhou, J., Mi, B., Kuang, F., & Liu, Y. (2022). Key-based data deduplication via homomorphic NTRU for inter-net of vehicles. IEEE Transactions on Vehicular Technology.
Imam, R., Areeb, Q. M., Alturki, A., & Anwer, F. (2021). Systematic and critical review of rsa based public key crypto-graphic schemes: Past and present status. IEEE Access.
Jarah, B., Jarrah, M., Almomani, S., AlJarrah, E., & Al-Rashdan, M. (2023). The effect of reliable data transfer and effi-cient computer network features in Jordanian banks accounting information systems performance based on hardware and software, database and number of hosts. International Journal of Data and Network Science, 7(1), 357-362.
Kaaniche, N., Laurent, M., & Belguith, S. (2020). Privacy enhancing technologies for solving the privacy-personalization paradox: Taxonomy and survey. Journal of Network and Computer Applications, 171, 102807.
Kalra, S., & Sood, S. K. (2015). Secure authentication scheme for IoT and cloud servers. Pervasive and Mobile Compu-ting, 24, 210-223.
Mittal, G., Kumar, S., & Kumar, S. (2021). Novel public-key cryptosystems based on NTRU and algebraic structure of group rings. Journal of Information and Optimization Sciences, 42(7), 1507-1521.
Mittal, G., Kumar, S., Narain, S., & Kumar, S. (2022). Group ring based public key cryptosystems. Journal of discrete mathematical sciences and cryptography, 25(6), 1683-1704.
Mughaid, A., Al-Zu’bi, S., Al Arjan, A., Al-Amrat, R., Alajmi, R., Zitar, R. A., & Abualigah, L. (2022). An intelligent cy-bersecurity system for detecting fake news in social media websites. Soft Computing, 26(12), 5577-5591.
Otair, M., Ibrahim, O. T., Abualigah, L., Altalhi, M., & Sumari, P. (2022). An enhanced grey wolf optimizer based particle swarm optimizer for intrusion detection system in wireless sensor networks. Wireless Networks, 28(2), 721-744.
Prasadh, K., Ramar, K., & Gnanajeyaraman, R. (2009). Public key cryptosystems based on chaotic-chebyshev polynomi-als. Paper presented at the 2009 International Conference on Intelligent Agent & Multi-Agent Systems.
Qin, X., Huang, R., & Fan, H. (2021). An effective NTRU-based fully homomorphic encryption scheme. Mathematical Problems in Engineering, 2021.
Regev, O. (2009). On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM), 56(6), 1-40.
Salman, H. S., & Yassein, H. R. (2022). An Innovative HSS Algebra for Designing a Secure Like-NTRU Encryption. Mathematical Statistician and Engineering Applications, 71(4), 6098-6113.
Sever, M., & Özdemir, A. Ş. (2021). A new offer of NTRU cryptosystem with two new key pairs. Numerical Methods for Partial Differential Equations, 37(2), 1222-1233.
van Vredendaal, C. (2016). Reduced memory meet-in-the-middle attack against the NTRU private key. LMS Journal of Computation and Mathematics, 19(A), 43-57.
Xu, G., Dong, J., Ma, C., Liu, J., & Cliff, U. G. O. (2022). A Certificateless Signcryption Mechanism Based on Blockchain for Edge Computing. IEEE Internet of Things Journal.
Yassein, H. R., Al-Saidi, N. M., & Farhan, A. K. (2022). A new NTRU cryptosystem outperforms three highly secured NTRU-analog systems through an innovational algebraic structure. Journal of Discrete Mathematical Sciences and Cryptography, 25(2), 523-542.
Abu-Ulbeh, W., Altalhi, M., Abualigah, L., Almazroi, A. A., Sumari, P., & Gandomi, A. H. (2021). Cyberstalking victimi-zation model using criminological theory: A systematic literature review, taxonomies, applications, tools, and valida-tions. Electronics, 10(14), 1670.
Ahmad, K., Kamal, A., Ahmad, K. A. B., Khari, M., & Crespo, R. G. (2021). Fast hybrid-MixNet for security and privacy using NTRU algorithm. Journal of Information Security and Applications, 60, 102872.
Ajtai, M., & Dwork, C. (1997). A public-key cryptosystem with worst-case/average-case equivalence. Paper presented at the Proceedings of the twenty-ninth annual ACM symposium on Theory of computing.
Al-Saidi, N. M., & Yassein, H. R. (2017). A new alternative to NTRU cryptosystem based on highly dimensional algebra with dense lattice structure. Malaysian Journal of Mathematical Sciences, 11, 29-43.
Alshurideh, M., & Kurdi, B. (2023). Factors affecting social networks acceptance: An extension to the technology ac-ceptance model using PLS-SEM and Machine Learning Approach. International Journal of Data and Network Science, 7(1), 489-494.
Barsocchi, P., Calabrò, A., Crivello, A., Daoudagh, S., Furfari, F., Girolami, M., & Marchetti, E. (2021). COVID-19 & pri-vacy: Enhancing of indoor localization architectures towards effective social distancing. Array, 9, 100051.
Gaubatz, G., Kaps, J.-P., & Sunar, B. (2004). Public key cryptography in sensor networks—revisited. Paper presented at the European Workshop on Security in Ad-Hoc and Sensor Networks.
Goldreich, O., Goldwasser, S., & Halevi, S. (1997). Public-key cryptosystems from lattice reduction problems. Paper pre-sented at the Annual International Cryptology Conference.
Hoffstein, J. (1996). NTRU: a new high speed public key cryptosystem. presented at the rump session of Crypto 96.
Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). International Algorithmic Number Theory Symposium. In: Springer: Berlin, Germany.
Hoffstein, J., Pipher, J., Silverman, J. H., & Silverman, J. H. (2008). An introduction to mathematical cryptography (Vol. 1): Springer.
Howgrave-Graham, N. (2007). A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. Paper presented at the Annual International Cryptology Conference.
Huang, D., Zhou, J., Mi, B., Kuang, F., & Liu, Y. (2022). Key-based data deduplication via homomorphic NTRU for inter-net of vehicles. IEEE Transactions on Vehicular Technology.
Imam, R., Areeb, Q. M., Alturki, A., & Anwer, F. (2021). Systematic and critical review of rsa based public key crypto-graphic schemes: Past and present status. IEEE Access.
Jarah, B., Jarrah, M., Almomani, S., AlJarrah, E., & Al-Rashdan, M. (2023). The effect of reliable data transfer and effi-cient computer network features in Jordanian banks accounting information systems performance based on hardware and software, database and number of hosts. International Journal of Data and Network Science, 7(1), 357-362.
Kaaniche, N., Laurent, M., & Belguith, S. (2020). Privacy enhancing technologies for solving the privacy-personalization paradox: Taxonomy and survey. Journal of Network and Computer Applications, 171, 102807.
Kalra, S., & Sood, S. K. (2015). Secure authentication scheme for IoT and cloud servers. Pervasive and Mobile Compu-ting, 24, 210-223.
Mittal, G., Kumar, S., & Kumar, S. (2021). Novel public-key cryptosystems based on NTRU and algebraic structure of group rings. Journal of Information and Optimization Sciences, 42(7), 1507-1521.
Mittal, G., Kumar, S., Narain, S., & Kumar, S. (2022). Group ring based public key cryptosystems. Journal of discrete mathematical sciences and cryptography, 25(6), 1683-1704.
Mughaid, A., Al-Zu’bi, S., Al Arjan, A., Al-Amrat, R., Alajmi, R., Zitar, R. A., & Abualigah, L. (2022). An intelligent cy-bersecurity system for detecting fake news in social media websites. Soft Computing, 26(12), 5577-5591.
Otair, M., Ibrahim, O. T., Abualigah, L., Altalhi, M., & Sumari, P. (2022). An enhanced grey wolf optimizer based particle swarm optimizer for intrusion detection system in wireless sensor networks. Wireless Networks, 28(2), 721-744.
Prasadh, K., Ramar, K., & Gnanajeyaraman, R. (2009). Public key cryptosystems based on chaotic-chebyshev polynomi-als. Paper presented at the 2009 International Conference on Intelligent Agent & Multi-Agent Systems.
Qin, X., Huang, R., & Fan, H. (2021). An effective NTRU-based fully homomorphic encryption scheme. Mathematical Problems in Engineering, 2021.
Regev, O. (2009). On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM), 56(6), 1-40.
Salman, H. S., & Yassein, H. R. (2022). An Innovative HSS Algebra for Designing a Secure Like-NTRU Encryption. Mathematical Statistician and Engineering Applications, 71(4), 6098-6113.
Sever, M., & Özdemir, A. Ş. (2021). A new offer of NTRU cryptosystem with two new key pairs. Numerical Methods for Partial Differential Equations, 37(2), 1222-1233.
van Vredendaal, C. (2016). Reduced memory meet-in-the-middle attack against the NTRU private key. LMS Journal of Computation and Mathematics, 19(A), 43-57.
Xu, G., Dong, J., Ma, C., Liu, J., & Cliff, U. G. O. (2022). A Certificateless Signcryption Mechanism Based on Blockchain for Edge Computing. IEEE Internet of Things Journal.
Yassein, H. R., Al-Saidi, N. M., & Farhan, A. K. (2022). A new NTRU cryptosystem outperforms three highly secured NTRU-analog systems through an innovational algebraic structure. Journal of Discrete Mathematical Sciences and Cryptography, 25(2), 523-542.