Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

Stop Tracking Me: An Anti-detection Type Solution

for Anonymous Data


Mehran Alidoost Nia

Amir Hasani Karbasi

Reza Ebrahimi atani

Department of computer engineering


University of Guilan
Rasht, Iran
alidoost@msc.guilan.ac.ir

Department of computer engineering


University of Guilan
Rasht, Iran
karbasi@phd.guilan.ac.ir

Department of computer engineering


University of Guilan
Rasht, Iran
rebrahimi@guilan.ac.ir

Abstract Encrypted data cannot ensure full immunity


especially in anonymous applications, Even though it protect data
by encryption methods. On the other side, we encounter with a set
of huge processing units that can reveal data pattern through
Internet frameworks. Although intruders are not able to break
encrypted layers of data, still they can concentrate on the nature
of the transmitted data. In the other hand, set of sent packages that
have the same features, have been considered as a victim. As an
example of this vulnerability, anonymous applications like Tor can
be detected by their data pattern. In this paper an anti-detection
mechanism has been proposed. This framework uses a crypto-type
system for data pattern generation. Also a stochastic algorithm is
responsible for timely propagation of the data. The entire system
has been performed on an anonymous data pattern that is
responsible for data exchange through the Internet. The results
indicate that detection of the suggested pattern is very hard and
with a high assurance, it can be applicable through Internet
framework. The cryptographic type system has been formed
under lattice-based quantum resistant techniques. It is highly
recommended for anonymous applications and online private data
exchange like e-banking.
KeywordsAnti-detection data pattern, Anonymous Data,
Crypto-Type system, Lattice cryptography, Internet Tracking.

I.

INTRODUCTION

A lot of valuable data are flowing through Internet frameworks.


Meanwhile some of them have been encrypted. Although these
data can be strongly assured to not reveal by invaders under
cryptographic protocols, still entity of the encrypted data shows
off. Precisely the pattern of the encrypted data may reveal the
nature of them on the Internet. This pattern is not favorable for
security engineers. So except data privacy and anonymity, its
detectability should be considered. In this paper we are trying to
propose a type solution for encrypted data through Internet
where the same data pattern will be undetectable or at least
difficult to detect. The main idea behind type solution is this:
when the hunters smell has been costumed to detect
conventional encrypted data, a new pattern comes more
effective. In other hand the invaders conventional tactics are
no longer compatible with the new patterns. In the recent years,
Anonymous communications have been deployed according to
their common applications. Online payments, cloud services and
anonymous data exchanges are some of applications [1, 2]. Tor
was designed for these intentions [3]. Its architecture has been

constructed of onion middle routers that use layered


cryptographic structure. The architecture of Tor ensures that no
data owner can be revealed. This assurance have been proved by
several experiments and security analysis that have been
performed to the entire structure in details [4]. But there is still
some problems. Recently has been reported that NSA quantum
computers are able to analyze Internet data pattern. This ability
is behind of their huge processing capacity. As Schneier said in
his security analysis report, their ability to process of Internet
data can not reveal anonymous data alone, but can detect
anonymous data and perform related attacks to the vital points.
Meanwhile recognition of data pattern can help to determine
senders source. As a bug that has been detected in Firefox
browsers, anonymous data could be accessed by performing
some additional attacks [5].
In this paper, the main goal is to decrease the detection rate
of cryptographic data. This work can be performed by cryptotypes which are responsible for data encryption and decryption
respectively in sender and receivers side. Using homogeneous
encryption system with common features, help to construct a
unique pattern with standard behavior. This behavior is detected
and monitored as normal behavior by invaders through the
Internet framework. The result shows that the most of these
patterns can be remained undetected in the view of intruders.
Two significant factors involve here. Firstly, the number of data
types are important and as it grows, detection becomes harder.
Secondly, is the time slices between each switch. It means that
duration of crypto-type is important to be lower. Improving both
of these features, lead to have a complex system to implement.
So the level of security should be determined and considered as
our design requirement. Lattice cryptographic constructions
hold a great promise for post-quantum cryptography, as they
enjoy very strong security proofs based on worst-case hardness,
relatively efficient implementations, as well as great simplicity.
Rest of the paper is sorted as follow. In the next section,
background of this paper is introduced. In the third section we
have a brief review on the lattice cryptographic system and its
application. Section four is dedicated to introduce cryptographic
types, backtracking algorithm and type system through the
Internet pattern. Section five indicates results and security
analysis on the crypto-types and time slice feature. Finally, in
section five, paper concludes.

II.

BACKGROUND

Internet pattern detection is the way that data are transferred


through the network. Their type, protocols, packet sizes and
other typical features may determine a special treatment or
specific pattern of data fellow. Every aspect of these features
show a valuable data. In general applications, Internet pattern
recognition and analysis is used for user-intention purposes. As
an example, traffic pattern [6, 7], anomaly detection [8, 9, 10],
real time application [11, 12] and Internet usage pattern [13] are
some general application of Internet pattern recognition.
Researches in Internet pattern area are divided into two
important parts. First is about collecting useful data from user
traffic in different dimensions of web patterns and second is
behavior elicitation of Internet data. In this paper we focus on
second Internet pattern party. Behavior of a particular portion of
Internet data can give valuable information. Especially in
cryptographic data exchange like anonymous applications, type
of cryptographic packets may reveal their pure nature. In other
hand, when specific data pattern is transferred via Internet, its
possible to detect its DNA. These elicited data from their
behavior can be led to harmful attacks and security problems. As
mentioned, with huge amount of processing capacity, it will be
possible to get some critical information about data pattern in
Internet. So the source of every destructive distortion have been
prepared. By using type solution, it is possible to backtrack each
detectives that are sensitive to cryptographic data. In this paper
type solution has been illustrated.
A part of data pattern backtracking solution is to use type
solutions. The idea behind type solution comes from Typed
Assembly Language. This language has been proposed to ensure
data type safety for both sender and receiver. This mechanism
comes from a unique type that can map all the common types
along with a specific programming language into one type. This
work help to reduce number of vulnerabilities in programming
languages and considered as a solution for language-based
security [14]. After this one, iTALx has been designed to
improve high level features of this idea [15]. In this paper, it has
been indicated that using some specific types can improve
security features with respect to supported static type system.
Specific type system in application specific environment,
especially systems that are able to concentrate on data types
homogeneously, helps to increase efficiency and security level
of the entire framework [16, 31]. Type system has been derived
from F1 type system and has been costumed according to the
cryptographic data types in an assuming environment [17, 18].
As a previous work that has been implemented on cryptographic
type systems, abstract data type can help to reduce real-time
analysis of the system by using static analysis features [19].
The NTRU cryptosystem devised by Hoffstein, Pipher and
Silverman, was first presented at the Crypto96 rump session
[20]. Although its description relies on arithmetic over the
polynomial ring for N prime and q a small integer, it was quickly
observed that breaking it could be expressed as a problem over
Euclidean lattices [21]. The NTRU cryptosystem has now been
fully standardized within IEEE P1363.1 [22]. According to
several estimates [23] the security level of NTRU with N = 251
is comparable to RSA with 1024 bit numbers or to the elliptic
curves cryptosystem with a 163 bit field. We now make some

comparisons between these cryptosystems. The numerical data


can be seen in table 1.
TABLE I.

A COMPARISON OF NTRU, RSA AND THE ELLIPTIC CURVES.


THE SPEEDS ARE FROM THE NTRU WEBSITE [23].

NTRU 251
RSA 1024
ECC 163
public key(bits)
2008
1024
164
secret key(bits)
251
1024
163
plaintext
160
702
163
block(bits)
ciphertext
2008
1024
163
block(bits)
encrypt speed
3.6
0.9
0.07
(Mbits/sec)
decrypt speed
1.7
0.07
0.1
(Mbits/sec)
The NTRU encryption (NTRUEncrypt) scheme and its
variants such as NTRU-Like cryptosystems use the properties of
structured lattices to achieve high efficiency. In the NTRU
cryptosystem replacing with the some specific Euclidean
Domains yield NTRU-Like cryptosystems such as the ETRU
[24, 30]. These cryptosystems are faster and have smaller size of
keys for the same or better level of security than that of NTRU.
Moreover, because their security is conjectured to rely on the
hardness of certain lattice problems, which are not known to be
susceptible to quantum attack, NTRU is viewed as a quantumresistant cryptosystem. Now we can introduce the NTRU and its
Dedekind domain variants with high efficiency for our proposed
system.
III.

CRYPTOSYSTEM OVER EUCLIDEAN DOMAINS

This section consists of the NTRU and three NTRU-Like


lattice-based cryptosystems where we can replace Z with Z[i ] ,
Z[ 3 ]

where 3 is a primitive
cube root of unity. In the above cryptosystems encryption and
decryption are the same as the NTRU, for this we just introduce
the NTRU cryptosystem but for each of which, we show an
example of element type.
Z[ 2 ] and the Eisenstein integers

A. The NTRU Cryptosystem


We start by fixing an integer and two moduli p and q, and
we let R, Rp, and Rq be the convolution polynomial rings as
follows:
R

Z[ x ]
N

x 1

, Rp

Z / pZ[ x ]
N

x 1

and Rq

Z / qZ[ x ]
N

x 1

Every element of is as follows:

f ( x ) a0 a1 x a2 x ... a N 1 x
2

N 1

| ai Z

We view a polynomial f ( x ) R as an element of Rp or Rq


by reducing its coefficients modulo p or q, also we can lift Rp or
Rq to R (centered lift). We would like that N be prime and that
gcd (N, q) = gcd (p, q) = 1. For any positive integers d1 and d2,
we let

f ( x ) has d1 coefficients equal to 1,

T ( d1 , d 2 ) f ( x ) R : f ( x ) has d 2 coefficients equal to -1,

f ( x ) has all coefficients equal to 0

Note that every element of above rings has different


representation and is reflected as a different data type. The
element of is as follows:

Now we choose public parameters (N, p, q, d). Our private key


consists of two randomly chosen polynomials as follows:

The element of f ( x ) R3 is as follows:

in Rq , Fp ( x ) f ( x )

f ( x ) ( a0 b0 3 ) ( a1 b1 3 ) x ... ( a N 1 bN 1 3 ) x

N 1

f ( x ) : f i x i [ f 0 , f1 ,..., f N 1 ]1 N , f i Z
i 0

N 1

g ( x ) : g i x i [ g 0 , g1 ,..., g N 1 ]1 N , g i Z
i 0

N 1

h ( x ) : hi x i [h0 , h1 ,..., hN 1 ]1 N , hi Z
i 0

i 0

N 1

| ai , bi Z

N 1

| 3 ( 1
2

3i ; ai , bi

Now we can construct our main proposed type system.

Note that the convolution product * of two polynomials is


given by the formula:

N 1

1; ai , bi Z

And finally, the element of f ( x ) R4 is as follows:

in R p

h( x ) Fq ( x ) * g ( x ) in Rq

hK : f i . g K i

|i

f ( x ) ( a0 b0 2 ) ( a1 b1 2 ) x ... ( a N 1 bN 1 2 ) x

We next compute our public key as follows:

N 1

f ( x ) T (d 1, d ) , g ( x ) T ( d , d )
Also we can compute the inverses as follows:
Fq ( x ) f ( x )

f ( x ) ( a0 b0i ) ( a1 b1i ) x ... (a N 1 bN 1i ) x

f i . g N K i

i K 1

fi .g j

i j K (mod N )

Our plaintext is a polynomial which is a polynomial in R that


is the centered lift of a polynomial in Rp. We choose a random
polynomial (ephemeral key) r ( x ) T ( d , d ) . Now we show the
encryption process, which is the ciphertext is as follows:

IV.

TYPE SYSTEM AND CRYPTOGRAPHIC PATTERNS

As mentioned, type system is considered as an anti-tracking


solution for hiding from invaders. This hidden acts is about
backtracking all sensible footprints of encrypted data. It takes a
constructive cycle to use in Internet framework. Literally we
consider data exchange in a semi-programming language. The
main responsibility of this language system is to provide secure
mechanism for sending and receiving encrypted data. The nature
of the sent data should be remained safe and undetectable. This
procedure helps out to reduce probability of invasion. Here, the
four encryption methods are used as a data types in an assuming
type system. The overall attempts in this field lead to design a
crypto type system and propagation data method. The
encryption methods have been introduced in the prior section.
Here we define counterparts of their types. Fig1 indicates the
power of homogeneity of the crypto type system that can map
all crypto types in a specific type respectively.

e( x ) ph( x ) * r( x ) m( x ) mod q
For decryption process we compute:

f ( x ) * e( x ) pg ( x ) * r( x ) f ( x ) * m( x ) mod q
Then we make centered lift to a ( x ) R and compute:
Fig. 1. Integrity of crypto types in the same data submission through the
Internet. The most powerful feature is to use type system for hemogenity
porpuses.

m( x ) Fp ( x ) * a ( x ) mod p

B. The NTRU-Like Cryptosystems and ETRU


In the NTRU-like cryptosystems [24,25,26] all operations
and processes are the same as the NTRU but the ring of is
replaced with Z[i ] , Z[ 2 ] and the Eisenstein integers

Z[ 3 ]

where 3 is a primitive cube root of unity. Hence we just show


elements of the following quotient polynomial rings over
Dedekind domains:
R2

Z[i ][ x ]
N

x 1

, R3

Z[ 2 ][ x ]
N

x 1

, R4

Z[ 3 ][ x ]
x

The main goal of this crypto type system is to ensure both


sender and receiver that encrypted method of data cannot be
detected. For this reason we encounter with two problems.
Firstly, is to find an integration method to guarantee
detectability. Secondly, is to use several crypto-types in the same
type system with respect to synchronization issues. Perrier can
be eliminated by using a comprehensive type system but the later
needs stochastic method for propagation. Using of propagation
algorithm seems easy but the point is in synchronization. To
address this issue, we have to use computer logics. In this cryptotype system, its not possible to have synchronic
communications and consequently the sender is not able to say
directly encryption method to the receiver. So a proof system is
also needed to establish this communication independently.

A. Crypto Type System


As side effect of crypto type system, all encrypted data can
be considered as a whole one. In this way, each time that the
encrypted data will be sent, invaders encounter with a new
pattern of the data. This is because of encryption methods
similarities. All of the encrypted data types are constructed of
the same variables and follow the same functionalities. For
example NTRU key is constructed of Z numbers. Each pair of a
& b will be used just like a and b in NTRU-Like encrypted
system. This rule is true for all four crypto data types including
NTRU. NTRU-Like Z[i], NTRU-Like Z [-2] and ETRU. The
only thing that is able to distinguish crypto type format, is the
proof system. This proof system is shared between sender and
receiver.
In this part, crypto type system for anonymous intension
have proposed. The main part of this system is derived from F1
type system. So with respect to F1 type system, rest of the basic
crypto types are sorted as follow:
(Type NT)

(Type NTRU)

, :
(, )
(Type NL1) (Type NTRU-Like Z[i])

, : , :
(, , )
(Type NL2) (Type NTRU-Like Z [-2])

, : , :
(, , )
(Type ET) (Type ETRU)

, : , :
(, , )
(Val Array1) (Array for NT)

, :
(, ): ()
(Val Array2) (Array for NL1)

, :
(, ): ()
(Val Array3) (Array for NL2)

, :
(, ): ()
(Val Array4) (Array for ET)

, :
(, ): ()
(Type Product1) (Product for NT)

, :
:
(Type Product2) (Product for NL1)

, :
:
(Type Product3) (Product for NL2)

, :
:
(Type Product4) (Product for ET)

, :
:
Type NT maps a pair of A, B as a coefficient of a simple
polynomial. This type is typically compatible with NTRU crypto
system. NTRU encrypted data will be calculated, represented
and also submitted by this type system. Similarly, NL1 is a
representative of NTRU-Like crypto system with this difference
where A, B are coefficients of complex numbers. So mix should
be represented a complex number. NL2 and ET are crypto data
types respectively for NTRU-Like Z [-2] and ETRU crypto
systems. The shared region of these data types is behind of their
coefficients. These numbers only are used for key, encryption
and decryptions. They just need product type that is performed
through matrix and array data types. Each array type rule is
derived from F1 type system.
Another feature is subtyping. As a result of type pattern in
Internet anti-tracking area, it should be provided to substitute
encrypted pattern in a specific time. To use this, type system
should be able to change data type pattern. This work needs a
specific dimension of type system that called subtyping [17. 18].
Consider that we want to send NTRU data type and stochastic
system says that in this time we should use NTRU-Like pattern.
In such these positions when sending data are similar (as their
coefficients) we can switch to new crypto type under one
condition. The first data type should be had a subtyping
relationship with the new one. In this way, it is necessary to
migrate from subtype into its parent. Subtyping rules is shown
as follow. These rules help out to quickly shift between crypto
data types.
(Sub product1) (Subtyping NT & NL1)

<: , <:
<:
(Sub product2) (Subtyping NT & NL2)

<: , <:
<:
(Sub product3) (Subtyping NT & ET)

<: , <:
<:

B. Proof System and Transmission Pattern


In this section, transmission procedure is investigated. The
main part of encrypted data transmission is about propagation
methods. These techniques should be random and select crypto
data types indiscriminately. In [27] a classic distribution for data
transmission through the network communications is indicated.
The distinguished feature of this method is dependency to time
function. This specification helps out to transmit data through
the internet randomly. But the issue is behind synchronization
and realizing crypto types in destination. The main goal of this
paper is anti-detectability and is achieved by proof system. This
can be considered as a complement feature for encrypted data.
Although the data has been encrypted by strong methods, the
nature of the same data should not be revealed. So the key for
crypto type detection is that proofs where are elicited in
principle. First time, the proof manner is used in PCC [28]. In
this paper proof system is used for distinguish crypto data type
to hide its nature from invaders.

As shown in Fig2, after preparation of input, propagation


mechanism says which crypto-type must be selected. Then type
rule is applied and crypto data is generated. Simultaneously,
proof is elicited. Proof and encrypted data will be sent
separately. When data received, type of encryption is detected.
This work is done with respect to the additional data which is
called proof. The integrity of crypto-types must be confirmed by
proof checker. After this step, decryption can be done and by
using type rules, it is possible to extract output data correctly.
This cycle will be refreshed time to time. This is because of
propagation mechanism and its dependency to the time function.
V.

COMPARISON AND RESULTS

Crypto type system is a way to connect similar cryptographic


methods and can be used to make a new pattern of encrypted
data. To reduce probability of detection in the Internet, it is
necessary to integrate data pattern in a comprehensive type
system. This is a trade-off to attend to the privacy features or
performance. If we use more crypto data types, the privacy level
of the entire system will be improved but increasing the number
of types in the same type system may enhance unnecessary
overheads in computational units and also network resources. So
we should decide about number of crypto types in the same type
system. Another problem is behind propagation mechanism and
it is about time slices. If time slices are considered small, number
of shifts and type switch will be increased and large time slices
may make it fruitless. So the result of anti-detection mechanism
directly depends on the situations and these trade-offs. LLVM
[29] compiler can be a good target for implementation of this
type system.

Fig. 3. Type-probability diagram- T1, T2 and T3 are three time slice that T1
is minimum and T3 is maximum. This diagram indicates the probability of the
anti-detection that enhance with increasing number of crypto types.

Fig. 2. Overview of anti-detection mechanism for encrypted data. Sender and


receiver can be synch by proof checker mechanism.

As illustrated in Fig3, increasing number of crypto-type,


enhances the probability of anti-detection mechanism. Three
time slice is shown that system with lower time slice has the
most probability and consequently as time slice is increased, side
effect of type system is decreased. Increasing of crypto-types
can help to enhance probability of anti-detection but as it
increases, the overall overhead of the system will be grown.
These number have been achieved after security analysis and
may have 5-10 percent error depending on the system
specifications and implementation features. Table II indicates a
brief comparison on the classic language based methods and our
proposed solution in view of security and privacy. This review

is very important because in design methods, there is variety of


architectures and each of them can be used in a different
position. As shown here, our proposed system in confirmation
method and overhead is similar to PCC but in design is similar
to TAL. Our proposed system is resistant against quantum
attacks and this is because of lattices that we have used here.
TABLE II.

Techniques
Antidetection
PCC [28]
TAL [14]
iTALx [15]

[10]

[11]

COMPARISON OF LANGUAGE BASED METHODS.

method

overhead

proof

middle

proof

middle

policy

high

policy

low

VI.

design
Type
system
compiler
level
Strong
type
Strong
type

privacy

quantum
resistant

high

yes

middle

no

middle

no

middle

no

[12]

[13]

[14]

CONCLUSION

In this paper, a type solution for anti-detection purposes has


been proposed. The entire system includes a crypto-type that is
responsible for data pattern through the Internet and a proof
system that its duty is about synchronization and confirmation
between sender and receiver. The main feature is to switch
between crypto-type. This switch causes because of subtyping
feature that is performed in crypto-type. The result illustrates
that type systems with smaller time slice can be more effective.
Also growing number of crypto-types can enhance the
probability of anti-detection mechanism increasingly. However
this is a trade-off to choose best time slice and crypto types, we
choose it homogeneously and result shows that it can enhance
probability of the anti-detection over 80 percent.

[15]

[16]

[17]
[18]
[19]
[20]

[21]

REFERENCES
[1]

[2]

[3]

[4]

[5]

[6]

[7]

[8]

[9]

M. K. Safwan and K. W. Hamlen, "AnonymousCloud: A Data Ownership


Privacy Provider Framework in Cloud Computing", in proceeding of
IEEE Computer Society, Washington, 2012.
M. A. Nia, A. Ghorbani and R. E. Atani, A Novel Anonymous Cloud
Architecture Design; Providing Secure Online Services and Electronic
Payments, first international conference on electronic commerce and
economy, arXiv:1404.2261, Tehran, 2013.
R. Dingledine, N. Mathewson and N. Syverson, "Tor: The secondGeneration onion Router", Proceedings of the 13th USENIX Security
Symposium, 2004.
A. Panchenko, "SHALON: Lightweight Anonymization Based on Open
Standards", In proceeding of 18th international conference on Computer
Communications and Networks, pages 1-7, 2009.
B. Schneier, How the NSA Attacks Tor/Firefox Users With QUANTUM
and FOXACID, A blog covering security and security technology,
Technical Report, October 2013.
S. Chimmanee and P. Patpituck, Analysis in the internet traffic pattern
based on RTT over ADSL in Thailand, in proceeding of international
conference on Information Networking (ICOIN), pages 583 588, 2013.
Y. Ke, Zh. Xinyu, D. Jiaxi and W. Xiaofei, Internet traffic identification
based on community detection by label propagation IEEE 2nd
International Conference on Cloud Computing and Intelligent Systems
(CCIS), pages 786 791, 2012.
C. Pascoal, M. Rosario de Oliveira, R. Valadas, P. Filzmoser, P. Salvador
and A. Pacheco, Robust feature selection and robust PCA for internet
traffic anomaly detection, in proceeding of IEEE INFOCOM, pages
1755 1763, 2012.
R. Dobrescu, M. Dobrescu, D. Hossu and S. Taralunga, Using internet
traffic self-similarity for detection of network anomalies, 11th

[22]
[23]
[24]

[25]
[26]
[27]

[28]

[29]

[30]

[31]

International Conference on Optimization of Electrical and Electronic


Equipment, pages 81 86, 2008.
K.M. Prasad, A. R. M. Reddy and K. V. Rao, An efficient detection of
flooding attacks to Internet Threat Monitors (ITM) using entropy
variations under low traffic, Third International Conference on
Computing Communication (ICCCNT), pages 1 11, 2012.
W. W. K. Lin, R. S.L. Wu, A. K. Y. Wong and T. S. Dillon, A Novel
Internet Real-Time Traffic Pattern Detection Technique for Better
Pervasive Computing, in proceeding of 1st International Symposium on
Pervasive Computing and Applications, pages 719-724, 2006.
W. W. K. Lin, A. K. Y. Wong and T. S. Dillon, Detection of Fractal
Breakdowns by the Holder Filter in the Novel Real-Time Traffic Pattern
Detector for the Internet Applications, In proceeding of Inaugural IEEE
International Conference on Digital Ecosystems, pages 473-478, 2007.
R. J. Oskouei and B. D. Chaudhary, Internet Usage Pattern by Female
Students, In proceeding of Seventh International Conference on
Information Technology, pages 1247-1250, 2010.
G. Morrisett, K. Craryy, N. Glew, D. Grossman, R. Samuels, F. Smith, D.
Walker, S. Weirich, and S. Zdancewic. TALx86: A realistic typed
assembly language. In ACM Workshop on Compiler Support for System
Software, pages 2535, 1999.
R. Tate, J. Chen, and C. Hawblitzel. Inferable object-oriented typed
assembly language, In Proceedings of the 2010 ACM SIGPLAN
conference on Programming language design, Pages 424-435, 2010.
M.A. Nia and R.E. Atani, A Novel Datatype Architecture Support for
Programming Languages, International journal of programming
languages and applications, Vol 4, No 1, pages 1-18, January 2014,
L. Cardelli, Type Systems, ACM Journal of Computing Surveys
(CSUR), Volume 28, Issue 1, Pages 263-264, 1996.
B. C. Pierce, Advanced Topics in Types and Programming Languages,
The MIT Press, chapter 4 and 5, pages 141-220, 2005.
D. Duggan, Cryptographic Types, CSFW '02 Proceedings of the 15th
IEEE workshop on Computer Security Foundations, 2002.
J. Hoffstein, J. Pipher, J.H. Silverman, "NTRU: a new high speed public
key cryptosystem," Preprint; presented at the rump session of Crypto
1996.
D. Coppersmith, A. Shamir, "Lattice attacks on NTRU," In: Fumy, W.
(ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 5261. Springer,
Heidelberg 1997.
IEEE P1363. Standard specifications for public-key cryptography,
http://grouper.ieee.org/groups/1363/
J. Hoffstein, J. H. Silverman and W. Whyte, Estimated Breaking Times
for NTRU Lattices. Technical Report #12, available at www.ntru.com.
K. Jarvis, and M. Nevins, "ETRU: NTRU over the Eisenstein Integers,"
Designs, Codes and Cryptography, DOI: 10. 1007/s10623-013-9850-3,
Springer, 2013.
R. Kouzmenko. Generalizations of the NTRU Cryptosystem. Master's
thesis, Polytechnique Montreal, Canada, pages 22-54, 2006.
C. Karimianpour. Lattice-Based Cryptosystems. Master's thesis,
University of Ottawa, Canada, pages 31-54, 2007.
N. Gautam, Stochastic Models in Telecommunications for Optimal
Design, Control and Performance Evaluation, book chapter of Handbook
of Statistics, pages 1-51, 2003.
G. C. Necula, Proof-carrying code, Proceedings of the 24th ACM
SIGPLAN-SIGACT symposium on Principles of programming
languages, Pages 106-119, 1997.
Lattner Ch., LLVM: a compilation framework for lifelong program
analysis & transformation, Proceedings of the international symposium
on Code generation and optimization, March 2004 .
A. Hassani Karbasi, and R. Ebrahimi Atani, "ILTRU: An NTRU-Like
Public Key Cryptosystem Over Ideal Lattices," The 7th International
IEEE Symposium on Telecommunications (IST2014), 2014.
M. A. Nia, R. E. Atani and A. K. Haghi, Ubiquitous IoT Structure via
Homogeneous Data Type Modelling, In proceeding of the Seventh
International Symposium on Telecommunications (IST 2014), September
2014

You might also like