Skip to main content

Encryption Algorithm Based NTRU in Underwater Acoustic Networks

  • Conference paper
  • First Online:
Data Science (ICPCSEE 2019)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1058))

  • 1484 Accesses

Abstract

Underwater acoustic networks (UANs) adopt acoustic communication. The opening and sharing features of underwater acoustic channel make communication in UANs vulnerable to eavesdropping and interfering. The applications of UANs such as underwater military, underwater warning and energy development are very demanding for the security level. Quantum computing poses a threat to security of the traditional public key cryptosystem such as large integer factorization and discrete logarithm. To solve these problems, a public key encryption algorithm is proposed based on number theory research unit (NTRU) for underwater acoustic networks. The traditional NTRU encryption scheme was improved and a new public key cryptosystem was provided. The algorithm combined the encryption algorithm with the identity of the node. Experimental results show that the key generation speed is very fast, and the speed of encryption and decryption is faster than RSA, ECC, ElGamal and other public key cryptosystems. It verifies that the encryption algorithm can resist quantum computing attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Hu, Z., Wang, C., Zhu, Y., Kong, D.: Signal detection for the underwater acoustic voice communication. In: Proceedings of the International Symposium on Test and Measurement 2003, Washington, pp. 1–5. IEEE (2003)

    Google Scholar 

  2. Sozer, E.M., Stojanovic, M., Proakis, J.G.: Underwater acoustic networks. IEEE J. Oceanic Eng. 25(1), 72–83 (2000)

    Article  Google Scholar 

  3. Kilfoyle, D.B., Baggeroer, A.B.: The state of the art in underwater acoustic telemetry. IEEE J. Oceanic Eng. 25(1), 4–27 (2000)

    Article  Google Scholar 

  4. Caiti, A., Munafo, A.: Adaptive cooperative algorithms for AUV networks. In: IEEE International Conference on Communications Workshops (ICC 2010), pp. 1–5 (2010)

    Google Scholar 

  5. Guo, Z., Luo, H., Hong, F., Yang, M., Ni Lionel, M.: Current progress and research issues in underwater sensor networks. J. Comput. Res. Dev. 47(3), 377–389 (2010)

    Google Scholar 

  6. Wei, Z., Yang, G., Cong, Y., Dong, J.: Analysis of security and threat of underwater wireless sensor network topology. In: Proceedings of the ICCEE 2010, Chengdu, pp. 506–510 (2010)

    Google Scholar 

  7. Peng, C., Du, X., Li, K., Li, M.: An ultra lightweight encrypted scheme in underwater acoustic networks. J. Sens. 3, 1–10 (2016)

    Google Scholar 

  8. Shor, P.W.: Scheme for reducing decoherence in quantum computer memory. Phys. Rev. A 52(4), R2493 (1995)

    Article  Google Scholar 

  9. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  Google Scholar 

  10. Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equi-valence. In: The 29th Annual ACM Symposium on Theory of Computing, pp. 284–293. ACM, New York (1997)

    Google Scholar 

  11. Hoffstein, J., Pipher, J., Silverman, Joseph H.: NTRU: a ring-based public key cryptosystem. In: Buhler, Joe P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054868

    Chapter  Google Scholar 

  12. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC 2009, vol. 9, no. 4, pp. 169–178 (2009)

    Google Scholar 

  13. Peikert, C.: A Decade of Lattice Cryptography. Now Publishers Inc. (2016)

    Google Scholar 

  14. Ajtai, M.: Generating hard instances of lattice problems. In: The 28th Annual ACM Symposium on Theories of Computing, pp. 99–108. ACM, New York (1996)

    Google Scholar 

  15. Regev, O.: Lattice-based cryptography. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 131–141. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_8

    Chapter  Google Scholar 

  16. Boas, P.V.E.: Another NP-complete partition problem and the complexity of computing short vectors in lattices. Technical report, Department of Mathematics, University of Amsterdam 81–04 (1981)

    Google Scholar 

  17. Khot, S.: Hardness of approximating the shortest vector problem in lattices. J. ACM (JACM) 52(5), 789–808 (2005)

    Article  MathSciNet  Google Scholar 

  18. Dinur, I.: Approximating SVP∞ to within almost-polynomial factors is NP-hard. In: Bongiovanni, G., Petreschi, R., Gambosi, G. (eds.) CIAC 2000. LNCS, vol. 1767, pp. 263–276. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-46521-9_22

    Chapter  Google Scholar 

  19. Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007)

    Article  MathSciNet  Google Scholar 

  20. Cooley, J.W., Tukey, J.W.: An algorithm for the machine calculation of complex Fourier series. Math. Comput. 19(90), 297–301 (1965)

    Article  MathSciNet  Google Scholar 

  21. Vredendaal, C.V.: Reduced memory meet-in-the-middle attack, against the NTRU private key. LMS J. Comput. Math. 19(A), 43–57 (2016)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work is supported by Key lab of IoT of Qinghai (No. 2017-ZJ-Y21), the National Social Science Foundation of China (No. 18XMZ050, No. 15XMZ057), the National Science Foundation of China (No. 61751111), Qinghai Office of Science and Technology (No. 2019-ZJ-7086, No. 2018-SF-143, No. 2015-ZJ-718).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chunyan Peng .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Peng, C., Du, X. (2019). Encryption Algorithm Based NTRU in Underwater Acoustic Networks. In: Cheng, X., Jing, W., Song, X., Lu, Z. (eds) Data Science. ICPCSEE 2019. Communications in Computer and Information Science, vol 1058. Springer, Singapore. https://doi.org/10.1007/978-981-15-0118-0_32

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-0118-0_32

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-0117-3

  • Online ISBN: 978-981-15-0118-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics