Next Article in Journal
Almost Sure Exponential Stability of Numerical Solutions for Stochastic Pantograph Differential Equations with Poisson Jumps
Next Article in Special Issue
On the Classification of Telescopic Numerical Semigroups of Some Fixed Multiplicity
Previous Article in Journal
Mobile Sensor Networks for Finite-Time Distributed H Consensus Filtering of 3D Nonlinear Distributed Parameter Systems with Randomly Occurring Sensor Saturation
Previous Article in Special Issue
Some Remarks on the Divisibility of the Class Numbers of Imaginary Quadratic Fields
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Novel Authentication Protocols Based on Quadratic Diophantine Equations

by
Avinash Vijayarangan
1,†,
Veena Narayanan
2,*,†,
Vijayarangan Natarajan
3,† and
Srikanth Raghavendran
2,†
1
School of Computing, SASTRA Deemed University, Thanjavur 613401, India
2
School of Arts, Science, Humanities and Education, SASTRA Deemed University, Thanjavur 613401, India
3
Travel and Hospitality-Strategic Initiative Group, TCS Ltd., Chennai 600113, India
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Mathematics 2022, 10(17), 3136; https://doi.org/10.3390/math10173136
Submission received: 10 August 2022 / Revised: 27 August 2022 / Accepted: 29 August 2022 / Published: 1 September 2022

Abstract

:
The Diophantine equation is a strong research domain in number theory with extensive cryptography applications. The goal of this paper is to describe certain geometric properties of positive integral solutions of the quadratic Diophantine equation x 1 2 + x 2 2 = y 1 2 + y 2 2 ( x 1 , x 2 , y 1 , y 2 > 0 ) , as well as their use in communication protocols. Given one pair ( x 1 , y 1 ) , finding another pair ( x 2 , y 2 ) satisfying x 1 2 + x 2 2 = y 1 2 + y 2 2 is a challenge. A novel secure authentication mechanism based on the positive integral solutions of the quadratic Diophantine which can be employed in the generation of one-time passwords or e-tokens for cryptography applications is presented. Further, the constructive cost models are applied to predict the initial effort and cost of the proposed authentication schemes.

1. Introduction

Number theory is the branch of mathematics that focuses on the appealing qualities of integers. Number theory is known as the Queen of Mathematics because of many unanswered problems it contains. With the advancement of supercomputers, number theory is now used in various engineering domains, particularly in cryptography. Everybody relies on online exchanges in the current advanced period, where security plays an enormous role. To ensure online safety, cryptographic algorithms that are developed using number theoretic ideas play a significant task. Cryptography is typically defined as the study of mathematical approaches for achieving various information security goals such as secrecy, authenticity, integrity, non-repudiation, and so on. The term refers to a subset of strategies rather than the mechanism of delivering data security. In most cryptographic algorithms, the generation of large prime numbers is required to encrypt and decrypt the messages passed through the online channel.
The reasoning of Diophantine equations and their applications is a growing field in number theory. The Diophantine equation is a multivariate polynomial equation with integer coefficients which seeks only integral solutions. Subsequently, the Diophantine problem is notable to be a difficult problem and is relied upon to be utilized in cryptography applications. In general, Diophantine equations have been solved by considering the ring of integers, Z. But, because of its arising applications, presently the specialists are begun to think about the problem over arbitrary rings. The linear Diophantine equation a x + b y = c is the simplest form of the Diophantine equation, where a , b , c are integers and x , y are unknown integers. Another important class of Diophantine equation is the Pell’s equation. The Indian mathematicians Brahmagupta and Bhaskara were the first to explore the Pell’s equation. Since ancient times, Pell’s Equation, which pertains to the cyclic group and has several solutions, has been used in the domain of number theory for a wide range of applications. Numerous disciplines are now addressing the binary quadratic Diophantine equations, both homogeneous and non-homogeneous. Since various Diophantine problems are evolving day by day, various mathematicians across the globe study these problems. Many cryptography methods have been developed based on these characteristics  [1,2,3,4,5,6,7,8]. Thirumala et al. [9] recently devised an efficient technique based on Pell’s equation that provides good reliability in opposition to side-channel exploits such as timing attacks. RSA (Rivest–Shamir–Adleman) is a widely used public key cryptographic method in security systems. Raghunandan et al. [10] used the generalized Pell’s equation for compelling the safety of RSA.
A trapdoor function is one that is computationally simple in one direction but hard to determine in the reverse directions (identifying its inverse) without particular information. In cryptography, trapdoor functions are usually applied. Mathematically, if f is a trapdoor function, then there exists a secret information t, such that given f ( x ) and t, it is straightforward to compute x. Making trapdoors is regarded as the core of the process of developing public key cryptosystems. Bijective trapdoor functions are universally recognized as adequate for public key cryptography [11,12]. The recent developments in the theory of trapdoor functions can be seen in [13,14]. An authentication protocol is a kind of protocol that is intended to secure the exchange of authentication data between two or more clients. The factors to be taken into account in the authentication process are
  • A protocol must constitute at least two clients, and everyone associated must be aware of the protocol ahead of time.
  • The protocol must be followed by all the concerned clients.
  • The steps involved in the protocol must be well defined.
  • A protocol must be comprehensive, containing instructions for every possible scenario.
“Smart” devices and technologies have enabled substantial advancements in industry revenue and safety in recent decades. Hernández-Álvarez et al. [15] developed a new device to avail estimates of the temperature of diabetic foot where cryptographic protocols are present to ensure data security. Bullón Pérez et al. [16] performed another interesting research on Blockchain systems in the retail sector. In 2017, Rey and Dios [17] carried out a critical review on cryptographic protocols on wireless sensor networks concentrating on secret key cryptosystems. Malware has now emerged as a possible threat to the IoT, and hence to Wireless Sensor Networks. Batista et al. [18] presented an Agent-Based design for assessing trojan transmission on these networks. Recently, Martinez et al. [19] performed a critical review on the cryptographic techniques associated with block chain and bitcoin. Okumura [20] developed a new public key cryptosystem based on Diophantine equations of degree increasing type. He used those type of Diophantine equations to recover the plaintext. Murthy and Swamy [21] derived a new authentication protocol as well as a new encryption-decryption algorithm based on the Pell’s equation. Later, Alvarez et al. [22] and Youssef [23] modified the algorithm developed by [21]. Recently, Alecci and Dutto [24] studied the use of Pell hyperbolas in cryptosystems with security based on the discrete logarithm problem.
In the present work, the authors aim to develop a new authentication protocol based on the geometric properties of solutions of the second degree Diophantine equation u 1 2 + u 2 2 = v 1 2 + v 2 2 and also analysed the initial cost and effort required to develop a new software for this protocol using the basic constructive cost models (COCOMO).

2. Mathematical Properties of the Equation u 1 2 + u 2 2 = v 1 2 + v 2 2

This section deals with the study on mathematical properties of the equation u 1 2 + u 2 2 = v 1 2 + v 2 2 .
Theorem 1.
The positive integral solutions of the Diophantine equation u 1 2 + u 2 2 = v 1 2 + v 2 2 do not lie on a straight line with slope m = u 1 + v 1 u 2 + v 2 .
Proof. 
The Diophantine equation u 1 2 + u 2 2 = v 1 2 + v 2 2 can be written as
u 1 2 v 1 2 = v 2 2 u 2 2
( u 1 v 1 ) ( u 1 + v 1 ) = ( v 2 u 2 ) ( v 2 + u 2 )
v 2 u 2 u 1 v 1 = u 1 + v 1 u 2 + v 2
v 2 u 2 v 1 u 1 = u 1 + v 1 u 2 + v 2
Let m = v 2 u 2 v 1 u 1 = 1 which is the slope of the straight line joining ( u 1 , u 2 ) and ( v 1 , v 2 ) . It follows that the relationship (4) gives u 1 + u 2 + v 1 + v 2 = 0 . It is not true due to positive integral solutions of the Diophantine equation. Hence the positive integral solutions do not lie on a straight line when m = 1 . Also, (4) does not hold when m > 1 or m < 1 .
Note 1.
In general, a slope of the straight line joining ( u 1 , v 1 ) and ( u 2 , v 2 ) is m = v 2 v 1 u 2 u 1 . The relationship (4) does not hold when m > 1 or m < 1 . If m < 1 , consider the case when m = 0 . Then u 1 + v 1 u 2 + v 2 = 0 implies that u 1 = v 1 . Also from (4), it is clear that u 2 = v 2 when m = 0 . Hence, we obtain the solution of u 1 2 + u 2 2 = v 1 2 + v 2 2 as { u 1 , u 2 } , { u 1 , u 2 } which is considered as the equivalent solution but not distinct.
Theorem 2.
Let one pair ( u 1 , v 1 ) of the Diophantine equation u 1 2 + u 2 2 = v 1 2 + v 2 2 be known. Then the distance δ between the constructed points ( u 1 , u 2 ) and ( v 1 , v 2 ) satisfies the condition δ 2 2 > k where k = u 1 ( u 1 v 1 ) provided u 2 > v 2 .
Proof. 
Given one pair ( u 1 , v 1 ) , finding out another pair ( u 2 , v 2 ) satisfying u 1 2 + u 2 2 = v 1 2 + v 2 2 is a challenge. Let δ be the distance between the constructed points ( u 1 , u 2 ) and ( v 1 , v 2 ) , where u 2 and v 2 are unknown. Then δ = ( v 1 u 1 ) 2 + ( v 2 u 2 ) 2 . This implies δ 2 = ( v 1 u 1 ) 2 + ( v 2 u 2 ) 2 = v 1 2 + u 1 2 2 u 1 v 1 + v 2 2 + u 2 2 2 u 2 v 2 . Since u 1 2 + u 2 2 = v 1 2 + v 2 2 , δ 2 = 2 ( u 1 2 + u 2 2 ) 2 u 1 v 1 2 u 2 v 2 . So δ 2 2 = u 1 ( u 1 v 1 ) + u 2 ( u 2 v 2 ) . Given ( u 1 , v 1 ) , u 1 ( u 1 v 1 ) becomes a constant and let it be k. Then δ 2 2 k = u 2 ( u 2 v 2 ) > 0 , provided u 2 > v 2 . This implies that δ 2 2 > k .
Theorem 3.
If one pair ( u 1 , v 1 ) is known, then the other point ( u 2 , v 2 ) of the Diophantine equation u 1 2 + u 2 2 = v 1 2 + v 2 2 satisfies u 2 < v 2 or u 2 > v 2 .
Proof. 
Consider u 1 2 + u 2 2 = v 1 2 + v 2 2 . This can be written as u 1 2 v 1 2 = v 2 2 u 2 2 which implies ( u 1 v 1 ) ( u 1 + v 1 ) = ( v 2 u 2 ) ( v 2 + u 2 ) . Since all u i s and v i ’s are positive, ( u 1 v 1 ) ( v 2 u 2 ) > 0 . Thus ( u 1 v 1 ) = k ( v 2 u 2 ) ; k > 0 . For the given ( u 1 , v 1 ) , ( u 1 v 1 ) is a constant. Let us assume that ( u 1 v 1 ) < 0 . Then ( v 2 u 2 ) < 0 which implies u 2 > v 2 . Similarly, if ( u 1 v 1 ) > 0 , then ( v 2 u 2 ) > 0 which implies u 2 < v 2 .
Theorem 4.
If ( u 1 , v 1 ) is known and u 2 is chosen as u 2 > u 1 and u 2 > v 1 , v 2 then the upper bound for the distance d between the points ( u 1 , v 1 ) and ( u 2 , v 2 ) which satisfies the relation u 1 2 + u 2 2 = v 1 2 + v 2 2 is given by d 2 < 2 λ 2 ( u 1 + v 1 ) 2 where λ > 0.5 .
Proof. 
Let d be the distance between ( u 1 , v 1 ) and ( u 2 , v 2 ) . Then, we have d 2 = ( v 2 v 1 ) 2 + ( u 2 u 1 ) 2 . Since u 2 > v 2 ,
d 2 < ( u 2 v 1 ) 2 + ( u 2 u 1 ) 2 = u 2 2 + v 1 2 2 u 2 v 1 + u 2 2 + u 1 2 2 u 1 u 2 = u 1 2 + 2 u 2 2 + v 1 2 2 u 1 u 2 2 u 2 v 2
Since u 2 > v 2 , ( v 2 v 1 ) < u 2 and ( u 2 u 1 ) < u 2 . Thus d 2 < 2 u 2 2 . Since u 2 > u 1 , v 1 we have u 2 > u 1 + v 1 2 or u 2 = λ ( u 1 + v 1 ) , where λ > 0.5 . Hence d 2 2 < λ 2 ( u 1 + v 1 ) 2 follows.
Note 2.
Let one positive integral pair ( u 1 , v 1 ) of the Diophantine equation u 1 2 + u 2 2 = v 1 2 + v 2 2 be known. Then we are finding out the relationship between δ and d (from Theorems 2 and 4) given as
δ 2 = ( v 1 u 1 ) 2 + ( v 2 u 2 ) 2 = 2 ( u 1 2 + u 2 2 ) 2 u 1 v 1 2 u 2 v 2 d 2 = ( u 2 u 1 ) 2 + ( v 2 v 1 ) 2 = 2 ( u 1 2 + u 2 2 ) 2 u 1 u 2 2 v 1 v 2 δ 2 d 2 = 2 ( u 1 u 2 + v 1 v 2 ) 2 ( u 1 v 1 + u 2 v 2 ) δ 2 d 2 2 = u 1 u 2 + v 1 v 2 t u 2 v 2 , where t = u 1 v 1 < ( u 1 + v 1 ) u 2 u 2 2 t , where v 2 < u 2 = α u 2 u 2 2 t , where α = u 1 + u 2
Example 1.
Let u 1 = 1 and v 1 = 5 . Given u 1 < v 1 . Then δ 2 = ( 5 1 ) 2 + ( v 2 u 2 ) 2 = 16 + ( v 2 u 2 ) 2 . It follows δ 2 > 17 as ( v 2 u 2 ) 2 1 . Now d 2 < 1 + 25 + 2 u 2 2 12 u 2 which implies d 2 < 26 + 2 u 2 ( u 2 6 ) . But u 2 = λ ( u 1 + v 1 ) , where λ > 0.5 . Let us choose λ = 7 / 6 . Then u 2 = 7 and d 2 < 26 + 14 ( 7 6 ) = 40 . Hence δ 2 d 2 < 4 .
Example 2.
Let u 1 = 2 and v 1 = 5 . Then δ 2 = ( 5 2 ) 2 + ( v 2 u 2 ) 2 . Thus, δ 2 > 10 . Now, d 2 < 25 + 4 + 2 u 2 2 14 u 2 . But, u 2 = λ ( u 1 + v 1 ) , where λ > 0.5 . By taking λ = 11 / 7 , we get u 2 = 11 and d 2 < 117 . Hence δ 2 d 2 < 24 .
Example 3.
Let us have ( u 1 , v 1 ) = ( 5 , 2 ) and ( u 2 , v 2 ) = ( 10 , 11 ) satisfying the Diophantine equation u 1 2 + u 2 2 = v 1 2 + v 2 2 where u 2 > u 1 , v 1 and u 2 < v 2 . The slope of the line between ( u 1 , v 1 ) and ( u 2 , v 2 ) is m = Δ y Δ x = v 2 v 1 u 2 u 1 = 9 5 = 1.8 . Let θ be the angle of inclination. Then θ = tan 1 ( Δ y Δ x ) = 60 . 9454 . Further, distance d = ( Δ x ) 2 + ( Δ y ) 2 = 106 = 10.29563 units. Therefore, the equation of the line is y = 1.8 x 7 . Now we can construct a right-angled triangle with vertices ( u 1 , v 1 ) , ( u 2 , v 2 ) and ( u 1 + Δ x , y 1 ) as in Figure 1.
Example 4.
Let us have ( u 1 , v 1 ) = ( 10 , 2 ) and ( u 2 , v 2 ) = ( 5 , 11 ) satisfying the Diophantine equation u 1 2 + u 2 2 = v 1 2 + v 2 2 where u 1 > u 2 and v 2 > v 1 . The slope of the line between ( u 1 , v 1 ) and ( u 2 , v 2 ) is m = Δ y Δ x = v 2 v 1 u 2 u 1 = 9 ( 5 ) = 1.8 . Let θ be the angle of inclination. Then θ = tan 1 ( Δ y Δ x + 180 o ) = 119 . 05460 . Further, distance d = ( Δ x ) 2 + ( Δ y ) 2 = 106 = 10.29563 units. Therefore the equation of the line is y = 1.8 x + 20 . Now we can construct another right angled triangle with vertices ( u 1 , v 1 ) , ( u 2 , v 2 ) and ( u 2 , v 2 Δ y ) as in Figure 2.
Theorem 5.
If the two points ( u 1 , v 1 ) and ( u 2 , v 2 ) are the solutions of the quadratic Diophantine equation u 1 2 + u 2 2 = v 1 2 + v 2 2 where u 2 > u 1 and v 2 > v 1 , then the four points ( u 1 , v 1 ) , ( u 1 + Δ x , v 1 ) , ( u 2 , v 2 ) and ( u 1 , v 1 + Δ y ) constitute a rectangle where Δ x = u 2 u 1 > 0 and Δ y = v 2 v 1 > 0 .
Proof. 
Given that Δ x = u 2 u 1 > 0 and Δ y = v 2 v 1 > 0 . Let the given points A ( u 1 , v 1 ) , B ( u 1 + Δ x , v 1 ) , C ( u 2 , v 2 ) and D ( u 1 , v 1 + Δ y ) be the four vertices of a four-sided polygon. By two-dimensional geometry, either Δ x and Δ y denote the length and width of the polygon ( Δ x > Δ y ) or Δ x and Δ y be the width and length ( Δ y > Δ x ) . The distance d between the points ( u 1 , v 1 ) and ( u 2 , v 2 ) acts as a diagonal of the polygon as in Figure 3.
Thus, we obtain two right-angled triangle, say Δ A B C and Δ A D C having the same hypotenuse d. Similarly, the right-angled triangles Δ B A D and Δ B C D have the hypotenuse as d = ( Δ y ) 2 + ( Δ x ) 2 . Note that d = d . Thus, the two diagonals of the polygon ABCD are equal and with the choice of u 1 , u 2 , v 1 , v 2 it is clear that ABCD is a rectangle.

3. Existence of Trapdoor Function in Diophantine Cryptography

Everybody depends on the secret key to guarantee the security of data. So, it must be assured that the secret key is extremely difficult to crack. Note that cryptanalysis is the field of attacking cryptosystems. One method of cryptanalysis involves the attacker possessing both the message’s plaintext and ciphertext and attempting to decipher the key that converts the plaintext to the ciphertext. Using a brute-force attack, or checking all potential keys, is one way they can achieve this. The key space, or range of potential keys, should be very large in order to protect against a brute-force attack. A secret key shared by two users is used in symmetric-key cryptography. Party A can encrypt data with the secret key and transfer the output to Party B, who can decrypt and interpret data with the same key. Key management, or the secure exchange of secret keys between users, is the secure framework for symmetric cryptography. The drawback of the symmetric key cryptography is Key distribution and management is a serious problem—for N users O ( N 2 ) keys are needed. In this section, we have invented a secure authentication communication protocol between client and server using Diophantine equation x 1 2 + x 2 2 = y 1 2 + y 2 2 as in Figure 4.
In the step 1, Server sends a trapdoor information (message) λ to Client. The server keeps a distinct pair of 128 / 256 -bit session key ( x 1 , y 1 ) to each client. During every transaction, the server generates a trapdoor information in accordance with session key to each client. Each client receives a distinct trapdoor information λ computed by server. In the step 2, the client computes x 2 = λ ( x 1 + y 1 ) and y 2 2 = x 1 2 + x 2 2 y 1 2 . Then the client sends Hash( y 2 ) to server which verifies the result. Then the authentication mechanism has been established between both parties. In this protocol, when λ and y 2 are hacked by an attacker, it is computationally challenge to retrieve the values x 1 , y 1 and x 2 due to Diophantine equation. It is observed that the client uses the x 2 as one time password (OTP)/E-token for any network transactions. Similar to the above protocol, we can send y 2 instead of Hash( y 2 ) to server as a plaintext. It is termed as transparent (naked) Diophantine authentication protocol. Along with big data tools, the proposed protocol helps to generate, distribute, store and revoke a large volume of E-tokens and keeps an eye on cryptographic attacks.
The ElGamal cryptosystem, a subset of public key cryptography, is based on the Discrete Logarithm Problem (DLP). It is vulnerable to the man-in-the-middle attack, chosen-plaintext attacks and not useful for one way communication. The computational complexity of DLP has come around O( n log n ) where n is the amount of resources or operations required to execute the discrete logarithm. In the present study, the authors described Diophantine cryptography that could be solved in O( n 2 ). It is useful to one-way communication system. Due to high computational complexity to crack or identify an exact integral solution to a given Diophantine equation, it is a real challenge to perform rudimentary cryptographic attacks.
Given a point ( x 1 , y 1 ) , estimating another point ( x 2 , y 2 ) satisfying x 1 2 + x 2 2 = y 1 2 + y 2 2 is computationally difficult for higher integral values. But for smaller integral values this process is not so hard. For the given point ( x 1 , y 1 ) , an attacker can try to form a rectangle in which a right angled triangle with angles θ 1 , θ 2 , 90 where θ 1 + θ 2 = 90 . The attacker requires to vary θ 1 and θ 2 and verify the Diophantine relationship. It needs O ( n 2 ) computations. Subsequently, the attacker tries to make two right angled triangles comprised into a rectangle which inscribed in a circle must have its diagonal as the diameter of the circle. The attacker computes the perimeter of the rectangle and verifies whether perimeter is equal to 2 ( Δ x + Δ y ) . Gradually, the attacker increases the perimeter of the rectangle and the corresponding area of the circle in order to find a suitable point ( x 2 , y 2 ) . This ensures the existence of trapdoor function in Diophantine and very hard to crack this challenge. Algorithm 1 describes the pseudocode for the authentication protocol based on the equation x 1 2 + x 2 2 = y 1 2 + y 2 2 .
Algorithm 1 Pseudocode for the authentication protocol
Input: B, the trapdoor message in a binary form.
Input:  x 1 , y 1 > 0 .
Output: decimal = 0 , base = 1
   while  B 0  do
   remainder = B% 10
   decimal = decimal + remainder * base
   B = B / 10
   base = base * 2
   end while
Output: n = decimal
    x 2 n * ( x 1 + y 1 ) ;
    y 2 s q r t { x 1 2 + x 2 2 y 1 2 } ;
    s u m 1 x 1 2 + x 2 2 ;
    s u m 2 y 1 2 + y 2 2 ;
   if  s u m 1 = = s u m 2  then
        Trapdoor is possible using Diophantine equation;
   else
        No solution
end if
It is to be noted that the 128/256-bit session key ( x 1 , y 1 ) and the trapdoor message λ act as the secret keys and it should be known to the server as well as clients to do the authentication. As a result, any safe key exchange mechanism should be used to exchange the keys. The symmetric cryptography is exposed in two ways: the requirement to communicate the key raises the risk of it being intercepted in transit, and quantum computers can employ Grover’s algorithm to enhance the accuracy of a brute-force attack. Since quantum algorithms do not completely break Hash-based digital signatures, the newly discovered authentication systems enable a secure digital data transmission.
In the symmetric key cryptography, a private key of a specific size is developed using a source of randomness. There is no mathematical proof (or analysis) to crack a private key because of the random creation process and the non-availability of patterns. Eventhough, brute-force attacks are included in cryptanalysis, a brute-force attack entails attempting to decipher the ciphertext and retrieve the plaintext using every feasible key. In order to find the correct key, an attacker would have to test 50% of all possible keys. As a result, a secret (or private key) with suitable entropy and length could adequately safeguard encrypted data. Grover’s approach, on the other hand, can leverage qubit superposition to expedite the brute-force attack by a quadratic factor. Also, when a cryptographic algorithm permits to use, doubling the symmetric key sizes keeps this type of encryption safe. However, doubling the key size is not a simple operation. When a cryptographic algorithm is deployed by a software under the environment of Cloud setup, it is quite simple since an update may provide for an efficient key-size change.

4. Cost and Effort Evaluation Using COCOMO Equations

One of the most widely used software prediction models is the constructive cost model (COCOMO). The two key factors that determine the integrity of any software development project are effort and schedule, both of which are consequences of COCOMO. One can choose a model of COCOMO based on the requirements on accuracy and correctness. There are three COCOMO models: Basic, Intermediate and Complex. Basic COCOMOs are developed for a rapid and fuzzy analysis of software estimation. Intermediate models consider cost drivers into account, while complex models take the influence of individual project phases. All these models can be used for various software developments under the Cloud based on the characteristics of the different system types: organic, semi-detached, and embedded.
This section explains how to create software utilising organic COCOMO equations to implement the new authentication protocol that is discussed in Section 3. For organic model software projects, the fundamental COCOMO equations are
X = α × ( l ) β
R = γ × ( X ) δ
P = X / R
where X is the effort applied in persons-months, R is the build-up time in chronological months, l is the calculated number of lines of code for the project (expressed in thousands) and P is the number of persons. Table 1 represents the values of the coefficients and exponents in COCOMO equations for different project types as in [25].
The COCOMO parameter is used to quantify the workload of software and runtime after l has been evaluated. The COCOMO equation shows that as l increases, the workload and duration increase as well. Table 2 represent the estimated work, time, and labor involved in creating each line of code in the program using basic COCOMO equations.
The number of lines of code for C++ program developed for the protocol is 42. Thus for authentication protocol, the effort X = 0.086 persons-months, time R = 0.9841 months and the manpower P = 0.874 persons. Hence, using the basic COCOMO equations, the initial cost, effort and manpower can be derived for developing a new software in order to implement the authentication protocol.

5. Conclusions

In the present work, some geometric properties of quadratic Diophantine equations are derived and explained their uses in the communication protocols. Also, a new secure authentication mechanism based on the positive integral solutions of the quadratic Diophantine is presented which can be employed in the generation of one-time passwords or E-tokens for cryptography applications. Further, the existence of trapdoor functions in Diophantine equation is well analysed. It is noted that the proposed authentication protocol is secure either performing Hashing method or without Hashing. Also, the initial cost and effort of a new software library under the environment of Cloud are determined for implementing the authentication protocols using basic COCOMO equations.

Author Contributions

Conceptualization, V.N. (Vijayarangan Natarajan) and V.N. (Veena Narayanan); software, A.V.; writing—original draft preparation, V.N. (Veena Narayanan); writing—review and editing, V.N. (Veena Narayanan); supervision, S.R.; project administration, S.R. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

The authors gratefully acknowledge TATA Realty-SASTRA Srinivasa Ramanujan research chair for supporting this research.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Barbeau, E.J. Pell’s Equation Problem Books in Mathematics; Springer: New York, NY, USA, 2003; Volume XII, p. 212. ISBN 0-387-95529-1. [Google Scholar]
  2. Burton, D.M. Elementary Number Theory, 6th ed.; International Series in Pure and Applied Mathematics; McGraw-Hill Higher Education: New York, NY, USA, 2007. [Google Scholar]
  3. Chen, C.Y.; Chang, C.C.; Yang, W.P. Fast RSA Type Cryptosystem Based on Pell Equation. In Proceedings of the International Conference on Cryptology and Information Security, Kyongju, Korea, 3–7 November 1996; pp. 1–5. [Google Scholar]
  4. Gysin, M.; Sebery, J. How to use Pell’s equation in cryptography. Preprint. 1999. Available online: https://scholar.google.com.hk/scholar?hl=en&as_sdt=0%2C5&q=How+to+use+Pell%E2%80%99s+equation+in+cryptography&btnG= (accessed on 20 July 2022).
  5. Padhye, S. A Public Key Cryptosystem Based on Pell Equation. Cryptology ePrint Archive. 2006. Available online: https://eprint.iacr.org/2006/191 (accessed on 20 July 2022).
  6. Raghunan, K.R.; Dsouza, R.R.; Rakshith, N.; Shetty, S.; Aithal, G. Analysis of an Enhanced Dual RSA Algorithm Using Pell’s Equation to Hide Public Key Exponent and a Fake Modulus to Avoid Factorization Attack. In Advances in Artificial Intelligence and Data Engineering. Advances in Intelligent Systems and Computing; Chiplunkar, N., Fukao, T., Eds.; Springer: Singapore, 2021; Volume 1133, pp. 809–823. [Google Scholar]
  7. Raghunan, K.R.; Nireshwalya, S.N.; Sudhir, S.; Bhat, M.S.; Tanvi, H.M. Securing Media Information Using Hybrid Transposition Using Fisher Yates Algorithm and RSA Public Key Algorithm Using Pell’s Cubic Equation. In Advances in Artificial Intelligence and Data Engineering. Advances in Intelligent Systems and Computing; Chiplunkar, N., Fukao, T., Eds.; Springer: Singapore, 2021; Volume 1133, pp. 975–993. [Google Scholar]
  8. Rao, K.M.; Avadhani, P.S.; Bhaskari, D.L.; Sarma, K.S. An Identity Based Encryption Scheme based on Pell’s Equation With Jacobi Symbol. Int. J. Res. Eng. Sci. 2013, 1, 17–20. [Google Scholar]
  9. Thirumala, C.; Mohan, S.; Srivatsava, G. An efficient public key secure scheme for cloud and IoT security. Comput. Commun. 2020, 150, 634–643. [Google Scholar] [CrossRef]
  10. Raghunandan, K.R.; Aithal, G.; Shetty, S.; Bhavya, K. Key Generation Using Generalized Pell’s Equation in Public Key Cryptography Based on the Prime Fake Modulus Principle to Image Encryption and Its Security Analysis. Cybern. Inf. Technol. 2020, 20, 86–101. [Google Scholar] [CrossRef]
  11. Goldwasser, S.; Micali, S. Probabilistic Encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef]
  12. Yao, A. Theory and applications of trapdoor functions. In Proceedings of the 23rd Symposium on Foundations of Computer Science, Washington, DC, USA, 3–5 November 1982. [Google Scholar]
  13. Baodong, Q. Tightly Secure Lossy Trapdoor Functions: Constructions and Applications. Secur. Commun. Netw. 2019, 2019, 1–13. [Google Scholar] [CrossRef]
  14. Kiltz, E.; Mohassel, P.; Neill, A. Adaptive Trapdoor Functions and Chosen-Ciphertext Security. In Advances in Cryptology EUROCRYPT 2010; Gilbert, H., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6110. [Google Scholar]
  15. Hernández-Álvarez, L.; Bullón Pérez, J.J.; Batista, F.K.; Queiruga-Dios, A. Security Threats and Cryptographic Protocols for Medical Wearables. Mathematics 2022, 10, 886. [Google Scholar] [CrossRef]
  16. Bullón Pérez, J.J.; Queiruga-Dios, A.; Gayoso Martínez, V.; Martín del Rey, Á. Traceability of Ready-to-Wear Clothing through Blockchain Technology. Sustainability 2020, 12, 7491. [Google Scholar] [CrossRef]
  17. Rey, A.M.d.; Dios, A.Q. Cryptographic Protocols in Wireless Sensor Networks: A Critical Review. Proceedings 2017, 1, 748. [Google Scholar] [CrossRef]
  18. Batista, F.K.; Martín del Rey, A.; Queiruga-Dios, A. A New Individual-Based Model to Simulate Malware Propagation in Wireless Sensor Networks. Mathematics 2020, 8, 410. [Google Scholar] [CrossRef]
  19. Martínez, V.G.; Hernández-Álvarez, L.; Encinas, L.H. Analysis of the Cryptographic Tools for Blockchain and Bitcoin. Mathematics 2020, 8, 131. [Google Scholar] [CrossRef]
  20. Okumura, S. A public key cryptosystem based on Diophantine equations of degree increasing type. Pac. J. Math. Ind. 2015, 7, 1–13. [Google Scholar] [CrossRef] [Green Version]
  21. Murthy, N.; Swamy, M.N.S. Cryptographic applications of Brahmagupta-Bhãskara equation. Regul. Pap. IEEE Trans. Circuits Syst. 2006, 53, 1565–1571. [Google Scholar] [CrossRef]
  22. Alvarez, G.; Hernández Encinas, L.; Munoz Masqué, J. Known-Plaintext Attack to Two Cryptosystems Based on the BB Equation. IEEE Trans. Circuits Syst. II Express Briefs 2008, 55, 423–426. [Google Scholar] [CrossRef]
  23. Youssef, A.M. A Comment on Cryptographic Applications of Brahmagupta Bhaskara Equation. IEEE Trans. Circuits Syst. Regul. Pap. 2007, 54, 927–928. [Google Scholar] [CrossRef]
  24. Alecci, G.; Dutto, S. Pell hyperbolas in DLP based cryptosystems. arXiv 2021, arXiv:2111.09632. [Google Scholar]
  25. Mahmood, Y.; Abdulqader, A. A platform for porting IPv4 applications to IPv6. Int. J. Comput. Digit. Syst. 2021, 10, 501–509. [Google Scholar] [CrossRef]
Figure 1. Construction of a right angled triangle using Δ x .
Figure 1. Construction of a right angled triangle using Δ x .
Mathematics 10 03136 g001
Figure 2. Construction of a right angled triangle using Δ y .
Figure 2. Construction of a right angled triangle using Δ y .
Mathematics 10 03136 g002
Figure 3. Construction of a rectangle.
Figure 3. Construction of a rectangle.
Mathematics 10 03136 g003
Figure 4. Diophantine authentication protocol.
Figure 4. Diophantine authentication protocol.
Mathematics 10 03136 g004
Table 1. Coefficients and exponent values as in [25].
Table 1. Coefficients and exponent values as in [25].
Software Project α β γ δ
Organic2.41.052.50.38
Semi-detached3.01.122.50.35
Embedded3.61.202.50.32
Table 2. Approximated values of COCOMO attributes.
Table 2. Approximated values of COCOMO attributes.
Code Length
(Lines in Thousands)
EffortTime PeriodManpower
500.101.040.09
1500.331.640.20
5501.282.750.47
12002.913.750.78
14003.423.990.86
20004.964.591.08
500013.006.621.96
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Vijayarangan, A.; Narayanan, V.; Natarajan, V.; Raghavendran, S. Novel Authentication Protocols Based on Quadratic Diophantine Equations. Mathematics 2022, 10, 3136. https://doi.org/10.3390/math10173136

AMA Style

Vijayarangan A, Narayanan V, Natarajan V, Raghavendran S. Novel Authentication Protocols Based on Quadratic Diophantine Equations. Mathematics. 2022; 10(17):3136. https://doi.org/10.3390/math10173136

Chicago/Turabian Style

Vijayarangan, Avinash, Veena Narayanan, Vijayarangan Natarajan, and Srikanth Raghavendran. 2022. "Novel Authentication Protocols Based on Quadratic Diophantine Equations" Mathematics 10, no. 17: 3136. https://doi.org/10.3390/math10173136

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop