Next Article in Journal
Estimation of Radial Basis Function Network Centers via Information Forces
Previous Article in Journal
Entropy Measures of Electroencephalograms towards the Diagnosis of Psychogenic Non-Epileptic Seizures
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Security Analysis of DBTRU Cryptosystem

1
School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing 100876, China
2
State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
3
State Key Laboratory of Cryptology, P.O. Box 5159, Beijing 100878, China
*
Author to whom correspondence should be addressed.
Entropy 2022, 24(10), 1349; https://doi.org/10.3390/e24101349
Submission received: 18 July 2022 / Revised: 14 September 2022 / Accepted: 19 September 2022 / Published: 23 September 2022

Abstract

:
DBTRU was proposed by Thang and Binh in 2015. As a variant of NTRU, the integer polynomial ring is replaced by two binary truncated polynomial rings G F ( 2 ) [ x ] / ( x n + 1 ) . DBTRU has some advantages over NTRU in terms of security and performance. In this paper, we propose a polynomial-time linear algebra attack against the DBTRU cryptosystem, which can break DBTRU for all recommended parameter choices. The paper shows that the plaintext can be achieved in less than 1 s via the linear algebra attack on a single PC.

1. Introduction

The Number Theory Research Unit (NTRU) cryptosystem as a public key cryptosystem was proposed by Hoffstein, Pipher, and Silverman in 1996 and published in 1998 [1]. It was standardized by IEEE in 2008 [2]. In 2020, NTRU entered the third round of submissions in the National Institute of Standards Technology (NIST) post-quantum cryptography standardization process. NTRU works on the integer polynomial ring Z [ x ] / ( x n 1 ) . The encryption and decryption procedures involve linear operations between ring elements. This characteristic gives NTRU a great advantage over Rivest, Shamir, Adleman (RSA) cryptosystem and elliptic curve cryptosystem (ECC) in terms of computational speed and key size. NTRU can be classified as post-quantum cryptography, and its security is based on the hardness of the shortest vector problem in a certain lattice. Compared with traditional public key algorithms, its research has been a hot spot in the field of public key cryptography. NTRU is widely used in e-commerce, communication, embedded systems, and portable devices [3,4].
Since 2002, cryptographers have been exploring the optimization of NTRU from the underlying mathematical structure in order to achieve a higher level of security or better performance. Banks et al. gave the non-invertible version in 2002 [5]. This extension can overcome the problem of finding “enough” invertible polynomials in small sets. In 2002, Gaborit et al. proposed CTRU [6], a NTRU-like cryptosystem that runs on F 2 [ T ] [ X ] / ( x n 1 ) . CTRU can avoid the attacks based on the LLL algorithm. Vats proved that it is insecure under linear algebra attack in 2008 [7]. In 2005, Coglianese and Goi proposed MaTRU [8], which operates in the ring of k by k matrices M k ( Z ) [ X ] / ( x n 1 ) . Compared to NTRU, MaTRU further improves system operation efficiency. In 2011, Malekian et al. adopted the unique mathematical structure of quaternion algebra to design the QTRU cryptosystem [9], in which non-commutativeness plays a key role in the system, and which further enhances the security of QTRU. In 2015, Yasuda et al. proposed a general NTRU cryptosystem based on group ring, called GR-NTRU [10]. They investigated the security and performance of the cryptosystem under different instance group rings by combining group representation theory. In 2017, Thakur et al. designed NTRU over spit quaternion algebra [11]; SQTRU can reduced the decryption failure due to a non-commutative algebraic structure. In 2018, Wang et al. presented a variant of NTRU with IND-CPA security named D-NTRU [12], which has higher encryption and decryption efficiency than NTRU. In 2008, Karbasi et al. established PairTRU working in the k × k matrix ring with pairwise entries of k 2 distinct polynomials in Z × Z [13]. PairTRU is more secure than NTRU under lattice based attack. In 2020, Hajaje et al. proposed PMTRU by combining the advantages of NTRU with MATRU [14]. PMTRU also improves the speed of encryption and decryption procedures.
DBTRU was proposed by Thang and Binh in 2015 [15]. The name DBTRU indicates the use of number theory and two binary truncated polynomial rings G F ( 2 ) [ x ] / ( x n + 1 ) , ( n Z + ). Because both algorithms for encryption and decryption of DBTRU are only simple modular polynomial operations, DBTRU is as fast as NTRU. Although the message-expansion factor in DBTRU is higher than that in NTRU, the keys of DBTRU are smaller under approximately the same level of security.
In this paper, we further analyze the security of DBTRU and propose a linear algebra attack that can break it for all recommended parameter choices to compare the security levels in NTRU. More precisely, we first explore a hidden linear relationship between the public keys and the secret keys and find the parameter constraints for plaintext and secret key security while guaranteeing correct decryption.
The rest of this paper is organized as follows. In Section 2, we briefly describe the DBTRU encryption scheme. In Section 3, we show how to recover the plaintext under the linear algebra attack. In Section 4, the experimental results of our attack are provided. We give the conclusions in Section 5.

2. The DBTRU System

We describe the DBTRU cryptosystem, as developed in [15], including notations, key generation, encryption, decryption, and decryption criteria.

2.1. Notations

This cryptosystem relies on two integer parameters s, l and four sets B f , B g , B ϕ , B m of polynomials with binary coefficients. In general, s is smaller than l and gcd ( s , l ) = 1 . Let R = Z [ x ] / ( x n 1 ) . The polynomial ring G F ( 2 ) [ x ] / ( x n + 1 ) is denoted by R n [ x ] . DBTRU is working in R s [ x ] and R l [ x ] . We write * for polynomial multiplication in R n [ x ] , and let deg ( f ) denote the degree of f R n [ x ] .
Let d f , d g , d ϕ , and d m denote the maximum degree and Hamming weight of f,g, ϕ , and m, respectively. We replace the definition L ( d 1 , d 2 ) in NTRU with
B ( d ) = { b R l [ x ] | deg ( b ) d } .
In addition, similar to DBTRU, we set the modular polynomials as S = x s + 1 and L = x l + 1 .

2.2. Key Generation

During the process of key generation, Bob chooses two arbitrary positive integers s and l such that s < l , and sets d f = s 1 . In addition, Bob chooses an small positive integer N f and arbitrary N f polynomials f i B f ( i [ 1 , N f ] ), which are invertible in both R s [ x ] and R l [ x ] . For each f i , Bob computes F i , s R s [ x ] and F i , l R l [ x ] , where F i , s f i 1 mod S and F i , l f i 1 mod L . Then Bob computes
f = i = 1 N f f i ,
and its two inverses
F s = i = 1 N f F i , s ,
and
F l = i = 1 N f F i , l .
Notice that deg ( f ) N f · d f . Bob chooses a non-zero polynomial g B g and computes
h = g F l S mod L .
Bob keeps f, f i , and F s as the private keys, publishing h as the public key.

2.3. Encryption and Decryption

Suppose Alice wants to send a s-bit message m to Bob. First, Alice randomly selects a non-zero polynomial ϕ 0 B ϕ , a small positive integer N ϕ , and arbitrary N ϕ polynomials ϕ i B ϕ | i [ 1 , N ϕ ] . The ciphertext is given by
e ( ϕ 0 h + S i = 1 N ϕ ϕ i + m ) mod L .
Alice then sends the l- bit ciphertext e to Bob. After receiving e, Bob computes
a f e mod L ,
and recovers the message m by computing
m F s a mod S .

2.4. Proof of Decryption

By inserting (1) into (2), there is
a f e mod L f ( ϕ 0 h + S i = 1 N ϕ ϕ i + m ) mod L ( f ϕ 0 g F l S + f S i = 1 N ϕ ϕ i + f m ) mod L ( ( ϕ 0 g + f i = 1 N ϕ ϕ i ) S + f m ) mod L .
Hence, F s a mod S = F s f m mod S . Thereby,
m F s a mod S .

2.5. Decryption Criteria

It is proved that
deg ( ϕ 0 g S ) d ϕ + d g + s ,
deg ( f S i = 1 N ϕ ϕ i ) N f · d f + s + d ϕ ,
and
deg ( f m ) d f + d m ,
if d g satisfies
d g < N f · d f ,
then
deg ( a ) N f · d f + s + d ϕ ,
Thereby, to ensure successful decryption, it is necessary that
l > max ( deg a ) = N f · d f + d ϕ + s .

3. Security Analysis

In this section, we describe the details of our attack on a DBTRU cryptosystem. First, we show that there is a hidden linear relationship between the public keys and the random non-zero polynomial in the encryption phase. Second, we construct a linear system of equations with the unknown random non-zero polynomial and then recover the plaintext message after we obtain the random non-zero polynomial. Finally, we present the whole algorithm of our attack.

3.1. The Hidden Linear Relationship

Theorem 1.
As described in the DBTRU cryptosystem, let S = x s + 1 and L = x l + 1 , where s < l . Let ϕ i B ϕ ( i = 0 , 1 , N ϕ ) be some randomly chosen polynomials with ϕ 0 0 . For the ciphertext
e = ( ϕ 0 h + S i = 1 N ϕ ϕ i + m ) mod L ,
if l s + 2 d ϕ + 2 , then the part of coefficients of e, namely, e s + d ϕ + 1 , , e l 1 are equal to the coefficients of ϕ 0 h mod L with the same degree.
Proof of Theorem 1
As noted above, the ciphertext is calculated by
e = ( ϕ 0 h + S i = 1 N ϕ ϕ i + m ) mod L ,
and we can write e as
e = i = 0 l 1 e i x i ,
where e i G F ( 2 ) ( i = 0 , 1 , , l 1 ). We assume
ϕ 0 = α 0 + α 1 x + + α d ϕ x d ϕ ,
where α i G F ( 2 ) ( i = 0 , 1 , , d ϕ ). In addition,
h = h 0 + h 1 x + + h l 1 x l 1 ,
with h j G F ( 2 ) ( j = 0 , 1 , , l 1 ).
We have
deg ( S i = 1 N ϕ ϕ i + m ) s + d ϕ .
Now considering the maximum degree of components of ϕ 0 h , we have
deg ( ϕ 0 h ) d ϕ + d h = d ϕ + l 1 .
From the precise analysis above, we have only part of the coefficients of e related to the ϕ 0 h , S i = 1 N ϕ ϕ i and m. More specifically, only the coefficients e 0 , e 1 , , e d ϕ 1 are affected by the modulo L, and e s + d ϕ + 1 , , e l 1 are just equal to the coefficients of ϕ 0 h mod L with the same degree.    □
From Theorem 1, we can see that the key to breaking DBTRU lies in the irrationality of the ciphertext structure. In each encryption process, we can construct the following linear equation system through the partial coefficients e k = i + j = k α i · h j ( s + d ϕ + 1 k l 1 ) of the ciphertext e, we have
h l 1 α 0 + h l 2 α 1 + + h l d ϕ 1 α d ϕ = e l 1 h l 2 α 0 + h l 3 α 1 + + h l d ϕ 2 α d ϕ = e l 2 h s + d ϕ + 1 α 0 + h s + d ϕ α 1 + + h s + 1 α d ϕ = e s + d ϕ + 1 .
We denote the coefficient matrix of Equation (3) as
A = h l 1 h l 2 h l d ϕ 1 h l 2 h l 3 h l d ϕ 2 h s + d ϕ + 1 h s + d ϕ h s + 1 ,
where the elements of the matrix are the coefficients of the public key h.
In Equation (3), the number of variables is d ϕ + 1 , and the number of equations is l s d ϕ 1 . Let
l s + 2 d ϕ + 2 ,
we have that the number of equations is greater than or equal to the number of variables. In this case, the system of equations in (3) has a unique solution. Therefore, plaintext and secret polynomial ϕ 0 will be secure if
l < s + 2 d ϕ + 2 .
We will present how to recover the unique solution ϕ 0 in the next subsection.
Remark 1.
In the DBTRU cryptosystem, the authors also proposed an assessment of the algebraic attack on this scheme. The main problem with their security analysis is that they paid attention to too many unknown polynomials. Here, we discover the hidden linear relationship between the public keys and the random non-zero polynomial by careful analysis.

3.2. Recover the Non-Zero Polynomial ϕ 0

To recover the polynomial ϕ 0 , we need to analyze the solutions of Equation (3). As long as the rank of matrix A defined above is equal to n, then Equation (3) should have only one solution, namely, the polynomial ϕ 0 . To analyze the rank of matrix A, we cite the following result, which is Theorem 2 of [16].
Lemma 1.
Let N be a positive integer. Let p 1 , , p l be the distinct prime factors of N. Consider the ring of n × n matrices with entries in Z N . Then the proportion of invertible matrices (i.e., with determinant coprime to N) is equal to :
i = 1 l k = 1 n ( 1 p i k ) .
Applying Lemma 1, we have the following Corollary.
Corollary 1.
Let p be a prime integer and t 0 be an integer. Let M ( n + t ) × n ( Z p ) denote the ring consisting of ( n + t ) × n matrices with entries in Z p . The probability of having at least one n × n invertible matrix in M ( n + t ) × n ( Z p ) is
1 1 k = 1 n ( 1 p k ) n + t n .
Proof 
(Proof of Corollary 1).
When setting N = p in Lemma 1, we have that the probability of having a irreversible n × n matrix with entries in Z p is
1 k = 1 n ( 1 p k ) .
Then, when we choose matrices from M ( n + t ) × n ( Z p ) , the probability that all the n × n matrices are irreversible is
1 k = 1 n ( 1 p k ) n + t n .
Based on the above analysis, we can deduce the result in our corollary.    □
Table 1 shows the probability of having at least one n × n invertible matrix in M ( n + t ) × n ( Z p ) .
Remark 1.
From Table 1, we can see that even for p = 2, we only need to choose 3 times or more from M ( n + t ) × n ( Z p ) ; then we can get a invertible n × n matrix with a probability close to 1.
Finally, after obtaining ϕ 0 , one can recover the message m by calculating
m ( e ϕ 0 h ) mod S .
Here, we propose our whole attack as follows Algorithm 1   
Algorithm 1: Main strategy of this attack
Input: e k = i + j = k ϕ i · h j ( s + d ϕ + 1 k l 1 ) .
1.
Choose d ϕ + 1 equations from the input system of linear equations, and denote its coefficient matrix as A.
2.
Determine whether det A is equal to be zero.
3.
If the det A 0 , apply Gaussian elimination to get the solution a = ( a 0 , a 1 , , a d ϕ ) of the selected systems of equations in Step 1.
4.
Else, then reselect d ϕ + 1 equations, and go back to Step 2, until we find a system of equations for which its coefficient matrix is invertible.
5.
For all equations entered, check if a = ( a 0 , a 1 , , a d ϕ ) is a solution to each equation. If so, then we claim to have the target polynomial ϕ 0 .
6.
Compute ( e ϕ 0 h ) mod S .
Output: The s b i t plaintext message m.

4. Experiments Results

In DBTRU, the authors concluded that as a variant of NTRU, DBTRU has advantages in both security and performance comparison with NTRU, as shown in Table 2, Table 3 and Table 4, respectively.
Here, we use Sage Math to complete our experiments. First, we give the probability of encountering an invertible matrix when selecting multiple times under 10,000 sets of data in Table 5.
From Table 5, the experiment data validate Remark 2.
Next, we give the total running time of breaking the DBTRU cryptosystem under 10,000 sets of data in Table 6.
From Table 6, the results show that for the three parameter choices recommended in the DBTRU cryptosystem, our proposed linear algebra attack can recover the plaintext within 1 s.

5. Conclusions

The DBTRU cryptosystem is a binary analogue of NTRU. It was claimed in [15] that DBTRU has some important security and performance advantages over NTRU. For instance, at nearly the same level of security, DBTRU always has smaller keys. In this paper, we propose a linear algebra attack that breaks DBTRU by exploiting the secret linear relationship between public keys and secret keys. The linear algebra attack is practical on all three settings of recommended parameters, and the plaintext can be achieved in less than 1 s on a single PC. Our work may provide a new method of security analysis for NTRU variants or other cipher schemes.
Further research direction could be the fusion of NTRU with more complex algebraic structures, such as non-commutative algebras, to enhance the security of NTRU-like cryptosystems.

Author Contributions

X.T. wrote the original draft; Y.D. did the software work; J.B., L.L. and L.W. reviewed and edited the draft. All authors have read and agreed to the version of the manuscript.

Funding

This work was supported by the National Key Research and Development Program of China under Grant 2020YFB1805403, the Fundamental Research Funds for the Central Universities under Grant 2021RC29, the National Natural Science Foundation of China under Grants 61972050 and 62032002, the Beijing Natural Science Foundation under Grant L191012, and the 111 Project under Grant B08004.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based publickey cryptosystem. In Algorithmic Number Theory, Third International Symposium, ANTS III; Springer: Berlin/Heidelberg, Germany, 1998; Volume 1423, pp. 267–288. [Google Scholar]
  2. IEEE Std 1363; IEEE Standard Specification for Public Key Cryptographic Techniques Based on Hard Problems over Lattices. IEEE Computer Society: Washington, DC, USA, 2009.
  3. American National Standard for Financial Services. Lattice-Based Polynomial Public Key Establishment Algorithm for the Financial Services Industry; Technical Report, ANSI X9.98-2010; American National Standard for Financial Services: Washington, DC, USA, 2010. [Google Scholar]
  4. Bailey, D.V.; Coffin, D.; Elbirt, A.; Silverman, J.H.; Woodbury, A.D. NTRU in constrained devices. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2001; pp. 262–272. [Google Scholar]
  5. Banks, W.D.; Shparlinski, I.E. A variant of NTRU with non-invertible polynomials. In Indocrypt; Springer: Berlin/Heidelberg, Germany, 2002; pp. 62–70. [Google Scholar]
  6. Gaborit, P.; Ohler, J.; Sole, P. CTRU, a polynomial analogue of NTRU. In Computer Algebra and Functional Equations; INRIA: Rocquencourt, France, 2002; Volume 4621, pp. 1–12. [Google Scholar]
  7. Vats, N. Algebraic cryptanalysis of CTRU cryptosystem. In International Computing and Combinatorics Conference; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5092, pp. 235–244. [Google Scholar]
  8. Coglianese, M.; Goi, B.M. Matru: A new NTRU-based cryptosystem. In International Conference on Cryptology in India; Springer: Berlin/Heidelberg, Germany, 2005; pp. 232–243. [Google Scholar]
  9. Malekian, E.; Zakerolhosseini, A.; Mashatan, A. QTRU: Quaternionic version of the ntru public-key cryptosystems. ISeCure 2011, 3, 29–42. [Google Scholar]
  10. Yasuda, T.; Dahan, X.; Sakurai, X. Characterizing NTRU-Variants Using Group Ring and Evaluating Their Lattice Security. IACR, Cryptology ePrint Archive. 2015, pp. 1170–1186. Available online: https://eprint.iacr.org/2015/1170 (accessed on 18 September 2022).
  11. Thakur, K.; Tripathi, B.P. A Variant of NTRU with split quaternions algebra. Palest. J. Math. 2017, 6, 598–610. [Google Scholar]
  12. Wang, B.; Lei, H.; Hu, Y. D-NTRU: More efficient and average-case IND-CPA secure NTRU variant. Inf. Sci. 2018, 438, 15–31. [Google Scholar] [CrossRef]
  13. Karbasi, A.H.; Atani, R.E.; Atani, S.E. PairTRU: Pairwise non-commutative extension of the NTRU public key cryptosystem. Int. J. Inf. Secur. Sci. 2018, 7, 11–19. [Google Scholar]
  14. Hajaje, H.; Guennoun, Z.E.A.; Guennoun, M. PMTRU: An Efficient and Resistant Variant of the NTRU Public Key Cryptosystem. In Proceedings of the 2020 IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), London, ON, Canada, 30 August–2 September 2020; pp. 1–8. [Google Scholar]
  15. Thang, C.M.; Binh, N. Dbtru, a new NTRU-like cryptosystem based on dual binary truncated polynomial rings. In Proceedings of the 2015 2nd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS), Ho Chi Minh City, Vietnam, 16–18 September 2015; pp. 11–16. [Google Scholar]
  16. Nguyen, P. Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from crypto’97. In Crypto’97, Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 1999; pp. 288–304. [Google Scholar]
Table 1. The probability of at least one n × n invertible matrix in M ( n + t ) × n ( Z p ) , with p = 2 .
Table 1. The probability of at least one n × n invertible matrix in M ( n + t ) × n ( Z p ) , with p = 2 .
t t = 0 t = 1 t = 2 t = 3
n
n = 28 0.28879 0.99995 1.00000 1.00000
n = 45 0.28879 1.00000 1.00000 1.00000
n = 148 0.28879 1.00000 1.00000 1.00000
Table 2. Comparison in moderate security mode of NTRU.
Table 2. Comparison in moderate security mode of NTRU.
Moderate SecurityNTRUDBTRU
Basic parameters c ( N , p , q , d f , d g , d ) = ( 107 , 3 , 64 , 15 , 12 , 5 ) c ( s , l , d ϕ , d g , N f , N ϕ ) = ( 37 , 197 , 27 , 105 , 3 , 4 )
S m 2 26.5 2 51.21
S k 2 50 2 51.71
Public key (bits)642197
Private key (bits)340222
Message-expansion3.785.32
Table 3. Comparison in high security mode of NTRU.
Table 3. Comparison in high security mode of NTRU.
High SecurityNTRUDBTRU
Basic parameters c ( N , p , q , d f , d g , d ) = ( 167 , 3 , 128 , 61 , 20 , 18 ) c ( s , l , d ϕ , d g , N f , N ϕ ) = ( 59 , 293 , 44 , 120 , 3 , 4 )
S m 2 77.55 2 85.71
S k 2 82.9 2 85.71
Public key (bits)1169293
Private key (bits)530354
Message-expansion4.234.97
Table 4. Comparison in highest security mode of NTRU.
Table 4. Comparison in highest security mode of NTRU.
Highest SecurityNTRUDBTRU
Basic parameters c ( N , p , q , d f , d g , d ) = ( 503 , 3 , 256 , 216 , 72 , 55 ) c ( s , l , d ϕ , d g , N f , N ϕ ) = ( 197 , 1019 , 147 , 500 , 3 , 4 )
S m 2 170 2 292.70
S k 2 285 2 292.71
Public key (bits)40241019
Private key (bits)15951182
Message-expansion5.055.17
Table 5. The probability of having an invertible matrix.
Table 5. The probability of having an invertible matrix.
ParametersOnceTwiceThree Times
c ( s , l , d ϕ , d g , N f , N ϕ ) = ( 37 , 197 , 27 , 105 , 3 , 4 ) 0.2987 11
c ( s , l , d ϕ , d g , N f , N ϕ ) = ( 59 , 293 , 44 , 120 , 3 , 4 ) 0.2957 11
c ( s , l , d ϕ , d g , N f , N ϕ ) = ( 197 , 1019 , 147 , 500 , 3 , 4 ) 0.3033 11
Table 6. The running time for breaking DBTRU.
Table 6. The running time for breaking DBTRU.
ParametersThe Number of EquationsThe Number of VariablesRunning Time (Sec)
c ( s , l , d ϕ , d g , N f , N ϕ ) = ( 37 , 197 , 27 , 105 , 3 , 4 ) 13228 15.7352
c ( s , l , d ϕ , d g , N f , N ϕ ) = ( 59 , 293 , 44 , 120 , 3 , 4 ) 18945 23.6364
c ( s , l , d ϕ , d g , N f , N ϕ ) = ( 197 , 1019 , 147 , 500 , 3 , 4 ) 674148 128.0634
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Tong, X.; Bi, J.; Duan, Y.; Li, L.; Wang, L. Security Analysis of DBTRU Cryptosystem. Entropy 2022, 24, 1349. https://doi.org/10.3390/e24101349

AMA Style

Tong X, Bi J, Duan Y, Li L, Wang L. Security Analysis of DBTRU Cryptosystem. Entropy. 2022; 24(10):1349. https://doi.org/10.3390/e24101349

Chicago/Turabian Style

Tong, Xiaofei, Jingguo Bi, Yufei Duan, Lixiang Li, and Licheng Wang. 2022. "Security Analysis of DBTRU Cryptosystem" Entropy 24, no. 10: 1349. https://doi.org/10.3390/e24101349

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop