International Journal of Neutrosophic Science

Journal DOI

https://doi.org/10.54216/IJNS

Submit Your Paper

2690-6805ISSN (Online) 2692-6148ISSN (Print)

Volume 26 , Issue 4 , PP: 113-121, 2025 | Cite this article as | XML | Html | PDF | Full Length Article

A New Public Key Encryption Based on Hexadecnion Algebra with Neutrosophic Integer Coefficients

Sahab Mohsen Abboud 1 * , Mohammed Hassan Hamza 2 , Hassan Rashed Yassein 3

  • 1 Department of Mathematics, College of Basic Education, University of Babylon, Hillah, Iraq - (bsc.sahab.jwer@uobabylon.edu.iq)
  • 2 General Directorate of Al-Muthanna Education, Al-Muthanna, Iraq - (edu-math.post16@qu.edu.iq)
  • 3 Department of Mathematics College of Education, University of Al-Qadisiyah, Al-Qadisiya, Iraq - (hassan.yaseen@qu.edu.iq)
  • Doi: https://doi.org/10.54216/IJNS.260411

    Received: January 12, 2025 Revised: March 05, 2025 Accepted: June 01, 2025
    Abstract

    HXDTRU is a multidimensional public key encryption system with sixteen encrypted data vectors at each step. In this work, we propose HXDHS, an improved version of HXDTRU based on hexadecnion algebra with neutrosophic integer coefficients, as well as a new mathematical construction includes three private keys with one public key to enhance the security and robustness of the public-key system. HXDHS is suitable for applications that require concurrent operation from multiple sources.

    Keywords :

    Neutrosophic Integer , HXDTRU , Hexadecnion Algebra , Security Analysis

    References

    [1]       J. Hoffstein, J. Pipher, and J. H. Silverman, “NTRU: A ring-based public key cryptosystem,” in International Algorithmic Number Theory Symposium, 1998, pp. 267–288.

    [2]       M. Coglianese and B.-M. Goi, “MaTRU: A new NTRU-based cryptosystem,” in Progress in Cryptology-INDOCRYPT 2005: 6th International Conference on Cryptology in India, Bangalore, India, December 10-12, 2005. Proceedings 6, 2005, pp. 232–243.

    [3]       E. Malekian, A. Zakerolhosseini, and A. Mashatan, “QTRU: a lattice attack resistant version of NTRU PKCS based on quaternion algebra,” preprint, Available from the Cryptology ePrint Archive: http://eprint.iacr.org/2009/386.pdf, 2009.

    [4]       K. Jarvis, NTRU over the Eisenstein Integers. University of Ottawa (Canada), 2011.

    [5]       K. Jarvis and M. Nevins, “ETRU: NTRU over the Eisenstein integers,” Designs, Codes and Cryptography, vol. 74, no. 1, pp. 219–242, 2015.

    [6]       H. R. Yassein and N. M. Al-Saidi, “HXDTRU cryptosystem based on hexadecnion algebra,” in Proceedings of the 5th International Cryptology and Information Security Conference, Kota Kinabalu, Malaysia, 2016, vol. 31.

    [7]       N. M. G. Al-Saidi and H. R. Yassein, “A new alternative to NTRU cryptosystem based on highly dimensional algebra with dense lattice structure,” Malaysian Journal of Mathematical Sciences, vol. 11, pp. 29–43, 2017.

    [8]       H. R. Yassein and N. M. G. Al-Saidi, “BCTRU: a new secure NTRUcrypt public key system based on a newly multidimensional algebra,” in Proceedings of the 6th International Cryptology and Information Security Conference, 2018, pp. 1–11.

    [9]       H. R. Yassein and N. M. G. Al-Saidi, “An innovative bi-cartesian algebra for designing of highly performed NTRU like cryptosystem,” Malaysian Journal of Mathematical Sciences, vol. 13, no. S, pp. 77–91, 2019.

    [10]    H. R. Yassein, A. A. Abidalzahra, and N. M. G. Al-Saidi, “A new design of NTRU encryption with high security and performance level,” in AIP Conference Proceedings, 2021, vol. 2334, no. 1, p. 80005.

    [11]    S. H. Shahhadi and H. R. Yassein, “NTRsh: A New Secure Variant of NTRUEncrypt Based on Tripternion Algebra,” Journal of Physics Conference Series, vol. 1999, pp. 2-6, 2021.

    [12]    H. H. Abo-Alsood and H. R. Yassein, “QOTRU: A New Design of NTRU Public Key Encryption Via Qu-Octonion Subalgebra,” Journal of Physics Conference Series, vol. 1999, pp. 2-7, 2021.

    [13]    S. H. Shihadi and H. R. Yassein, “An innovative tripternion algebra for designing NTRU-like cryptosystem with high security,” AIP Conference Proceedings, vol. 2386, pp. 60009-1-60009-6, 2022.

    [14]    H. H. Abo-Alsood and H. R. Yassein, “Analogue to NTRU public key cryptosystem by multi-dimension algebra with high security,” AIP Conference Proceedings, vol. 2386, pp. 600091-600096, 2022.

    [15]    M. H. Al-Awadi, “Designing an Efficient and Secure Cryptosystems Similar to MaTRU and RSA,” M. Sc. Thesis, University of Al-Qadisiyah, Iraq, 2022.

    [16]    H. R. Yassein, H. N. Zaky, H. H. Abo-Alsoo, I. A. Mageed, and W. I. El-Sobky, “QuiTRU: Design Secure Variant of Ntruencrypt Via a New Multi-Dimensional Algebra,” Applied Mathematics, vol. 17, no. 1, pp. 49–53, 2023.

    [17]    S. M. Abboud, H. R. Yassein, R. K. Alhamido, and S. Deir-ez-Zor, “Improvement of a Multi-Dimensional Public-Key OTRU Cryptosystem,” Computer Science, vol. 19, no. 4, pp. 1071–1076, 2024.

    [18]    H. H. Abo-Alsood, M. H. Hamza, S. A. Al-Bairmani, and H. R. Yassein, “Development of Public Key Cryptosystem RSA via Multidimensional Algebra,” Computer Science, vol. 19, no. 4, pp. 1177–1182, 2024.

    [19]    S. M. Abboud, R. K. K. Ajeena, and H. R. Yassein, “Octonion Polynomials for a More Secure RSA Public Key Cryptosystem,” International Journal of Mathematics & Computer Science, vol. 20, no. 1, 2025.

    [20]    M. H. Hamza, S. M. Abboud, and H. R. Yassein, “Development of Modified RSA Cryptosystem via Octonion Algebra.”

    [21]    M. Abobala, “Foundations of neutrosophic number theory,” Neutrosophic Sets and Systems, vol. 39, no. 1, p. 10, 2021.

    [22]    A. N. Smith and B. J. Lee, “Secure Data Transmission Using Quantum Key Distribution: A Comprehensive Review,” Journal of Quantum Information Processing, vol. 20, no. 3, pp. 123-145, 2022.

    Cite This Article As :
    Mohsen, Sahab. , Hassan, Mohammed. , Rashed, Hassan. A New Public Key Encryption Based on Hexadecnion Algebra with Neutrosophic Integer Coefficients. International Journal of Neutrosophic Science, vol. , no. , 2025, pp. 113-121. DOI: https://doi.org/10.54216/IJNS.260411
    Mohsen, S. Hassan, M. Rashed, H. (2025). A New Public Key Encryption Based on Hexadecnion Algebra with Neutrosophic Integer Coefficients. International Journal of Neutrosophic Science, (), 113-121. DOI: https://doi.org/10.54216/IJNS.260411
    Mohsen, Sahab. Hassan, Mohammed. Rashed, Hassan. A New Public Key Encryption Based on Hexadecnion Algebra with Neutrosophic Integer Coefficients. International Journal of Neutrosophic Science , no. (2025): 113-121. DOI: https://doi.org/10.54216/IJNS.260411
    Mohsen, S. , Hassan, M. , Rashed, H. (2025) . A New Public Key Encryption Based on Hexadecnion Algebra with Neutrosophic Integer Coefficients. International Journal of Neutrosophic Science , () , 113-121 . DOI: https://doi.org/10.54216/IJNS.260411
    Mohsen S. , Hassan M. , Rashed H. [2025]. A New Public Key Encryption Based on Hexadecnion Algebra with Neutrosophic Integer Coefficients. International Journal of Neutrosophic Science. (): 113-121. DOI: https://doi.org/10.54216/IJNS.260411
    Mohsen, S. Hassan, M. Rashed, H. "A New Public Key Encryption Based on Hexadecnion Algebra with Neutrosophic Integer Coefficients," International Journal of Neutrosophic Science, vol. , no. , pp. 113-121, 2025. DOI: https://doi.org/10.54216/IJNS.260411