Skip to content
2000
image of Applying Polynomials for Developing Post Quantum Cryptography Algorithms to Secure Online Information - An Initial Hypothesis

Abstract

In the contemporary era, a vast array of applications employs encryption techniques to ensure the safeguarding and privacy of data. Quantum computers are expected to threaten conventional security methods and two existing approaches, namely Shor's and Grover's algorithms, are expediting the process of breaking both asymmetric and symmetric key classical algorithms. The objective of this article is to explore the possibilities of creating a new polynomial based encryption algorithm that can be both classically and quantum safe. Polynomial reconstruction problem is considered as a nondeterministic polynomial time hard problem (NP hard), and the degree of the polynomials provide the usage of scalable key lengths. The primary contribution of this study is the proposal of a novel encryption and decryption technique that employs polynomials and various polynomial interpolations, specifically designed for optimal performance in the context of a block cipher. This study also explores various root convergence techniques and provides algorithmic insights, working principles and the implementation of these techniques, which can potentially be utilized in the design of a proposed block-cipher symmetric cryptography algorithm. From the implementation, comparison and analysis of Durand Kernal, Laguerre and Aberth Ehrlich methods, it is evident that Laguerre method is performing better than other root finding approaches. The present study introduces a novel approach in the field of polynomial-based cryptography algorithms within the floating-point domain, thereby offering a promising solution for enhancing the security of future communication systems.

Loading

Article metrics loading...

/content/journals/rascs/10.2174/0126662558331360240924004351
2024-10-04
2024-10-21
Loading full text...

Full text loading...

References

  1. Kietzmann J.H. Hermkens K. McCarthy I.P. Silvestre B.S. Social media? Get serious! Understanding the functional building blocks of social media. Bus. Horiz. 2011 54 3 241 251 10.1016/j.bushor.2011.01.005
    [Google Scholar]
  2. Statista Number of social network users in selected countries in 2022 and 2027. 2023
  3. Goel A. Gupta L. Social media in the times of COVID-19. J. Clin. Rheumatol. 2020 26 6 220 223 10.1097/RHU.0000000000001508 32852927
    [Google Scholar]
  4. Ortiz-Ospina E. Roser M. The rise of social media. 2023 Available From: https://ourworldindata.org/rise-of-social-media
  5. Zhang Z. Gupta B.B. Social media security and trustworthiness: Overview and new direction. Future Gener. Comput. Syst. 2018 86 914 925 10.1016/j.future.2016.10.007
    [Google Scholar]
  6. Jung J. Dai J. Liu B. Wu Q. Artificial intelligence in fracture detection with different image modalities and data types: A systematic review and meta-analysis. PLOS Dig. Health 2024 3 1 e0000438 10.1371/journal.pdig.0000438 38289965
    [Google Scholar]
  7. Endeley R.E. End-to-end encryption in messaging services and national security—case of WhatsApp messenger. J. Inform. Secur. 2018 9 1 95 99 10.4236/jis.2018.91008
    [Google Scholar]
  8. He W. A review of social media security risks and mitigation techniques. J. Syst. Inf. Technol. 2012 14 2 171 180 10.1108/13287261211232180
    [Google Scholar]
  9. Dai J. Latifi S. A deep learning framework for prediction of the mechanism of action. Int. J. Comput. Appl. 2021 183 12 1 7 10.5120/ijca2021921383
    [Google Scholar]
  10. Xavier K. Cryptography Used in Whatsapp. 2020 Available From: https://www.science-open.com/hosted-document?doi=10.14293/S2199-1006.1.SOR-.PPV1NF8.v1
    [Google Scholar]
  11. Genkin D. Valenta L. Yarom Y. May the fourth be with you: A microarchitectural side channel attack on several real-world applications of curve25519 Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security 2017 845 858 10.1145/3133956.3134029
    [Google Scholar]
  12. Ko K.K. Jung E.S. Development of cybersecurity technology and algorithm based on quantum computing. Appl. Sci. (Basel) 2021 11 19 9085 10.3390/app11199085
    [Google Scholar]
  13. Ahn J. Kwon H-Y. Ahn B. Park K. Kim T. Lee M-K. Kim J. Chung J. Toward quantum secured distributed energy resources: Adoption of post-quantum cryptography (pqc) and quantum key distribution (qkd). Energies 2022 15 3 714 10.3390/en15030714
    [Google Scholar]
  14. Ladd T.D. Jelezko F. Laflamme R. Nakamura Y. Monroe C. O’Brien J.L. Quantum computers. Nature 2010 464 7285 45 53
    [Google Scholar]
  15. Pirandola S. Andersen U.L. Banchi L. Berta M. Bunandar D. Colbeck R. Englund D. Gehring T. Lupo C. Ottaviani C. Pereira J.L. Razavi M. Shamsul Shaari J. Tomamichel M. Usenko V.C. Vallone G. Villoresi P. Wallden P. Advances in quantum cryptography. Adv. Opt. Photonics 2020 12 4 1012 1236 10.1364/AOP.361502
    [Google Scholar]
  16. Gill S.S. Quantum Computing: Vision and Challenges 2403.02240 2024
  17. Grover L.K. A fast quantum mechanical algorithm for database search Proceedings of the twenty-eighth annual ACM symposium on Theory of computing 1996 212 219 10.1145/237814.237866
    [Google Scholar]
  18. Shor P.W. Algorithms for quantum computation: Discrete logarithms and factoring Proceedings 35th annual symposium on foundations of computer science 1994 124 134 10.1109/SFCS.1994.365700
    [Google Scholar]
  19. Hasija T. Ramkumar K. Singh B. Kaur A. Mittal S.K. A new Polynomial based Symmetric Key Algorithm using Polynomial Interpolation Methods. 2023 IEEE 12th International Conference on Communication Systems and Network Technologies (CSNT) 08-09 April 2023 Bhopal, India 2023 10.1109/CSNT57126.2023.10134686
    [Google Scholar]
  20. Hasija T. Ramkumar K. Kaur A. Mittal S. Singh B. A survey on nist selected third round candidates for post quantum cryptography. 2022 7th International Conference on Communication and Electronics Systems (ICCES) 22-24 June 2022 Coimbatore, India 2022 10.1109/ICCES54183.2022.9835864
    [Google Scholar]
  21. Bernstein D.J. Lange T. Post-quantum cryptography. Nature 2017 549 7671 188 194 10.1038/nature23461 28905891
    [Google Scholar]
  22. Nejatollahi H. Dutt N. Ray S. Regazzoni F. Banerjee I. Cammarota R. Post-quantum lattice-based cryptography implementations: A survey. ACM Comput. Surv. 2019 51 6 1 41 10.1145/3292548
    [Google Scholar]
  23. Onuora A. Madubuike C. Otiko A. Nworie J. Post-Quantum Cryptographic Algorithm: A systematic review of round-2 candidates. Academia in Information Technology Profession AITP 2020
    [Google Scholar]
  24. Kumar R. Naidu A.S. Singh A. Tentu A.N. McEliece cryptosystem: Simulation and security vulnerabilities. Int. J. Comput. Sci. Math. 2020 12 1 64 81 10.1504/IJCSM.2020.108787
    [Google Scholar]
  25. Sonia P. Kumar Grewal S. Hashing key based analysis of polynomial encryption standard. Int. J. Comp. Netw. Inform. Secur. 2016 8 11 44 51 10.5815/ijcnis.2016.11.05
    [Google Scholar]
  26. Yalamuri G. Honnavalli P. Eswaran S. A review of the present cryptographic arsenal to deal with post-quantum threats. Procedia Comput. Sci. 2022 215 834 845 10.1016/j.procs.2022.12.086
    [Google Scholar]
  27. US Department of Commerce, National Institute of Standards and Technology Report on post-quantum cryptography. 2016 Available From: https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf
  28. Hasija T. Ramkumar K. Singh B. Kaur A. Mittal S.K. A performance analysis of root-converging methods for developing post quantum cryptography algorithms to mitigate key-size-based attacks. Int. J. Perform. Eng. 2023 19 4 252 10.23940/ijpe.23.04.p4.252262
    [Google Scholar]
  29. Alagic G. Status report on the third round of the NIST post-quantum cryptography standardization process. 2019 Available From: https://www.nist.gov/publications/status-report-third-round-nist-post-quantum-cryptography-standardization-process
  30. Avanzi R. CRYSTALS-Kyber algorithm specifications and supporting documentation. NIST PQC Round 2019 2 4 1 43
    [Google Scholar]
  31. Alkim E. Ducas L. Pöppelmann T. Schwabe P. Post-quantum key {Exchange—A} new hope 25th USENIX Security Symposium (USENIX Security 16) 2016 327 343
    [Google Scholar]
  32. Kaushal R.K. Kumar N. Singhal S. Singh S. Singh H. Locking Device for Physical Protection of Electronic Devices. ECS Trans. 2022 107 1 1769 1779 10.1149/10701.1769ecst
    [Google Scholar]
  33. Diffie W. Hellman M. New directions in cryptography. IEEE Trans. Inf. Theory 1976 22 6 644 654 10.1109/TIT.1976.1055638
    [Google Scholar]
  34. Kaushal R.K. Using Mobile Computing to Provide a Smart and Secure Internet of Things (IoT) Framework for Medical Applications. Wireless Commun. Mob. Comput. 2022 2022 34
    [Google Scholar]
  35. Davis R. The data encryption standard in perspective. IEEE Commun. Soc. Mag. 1978 16 6 5 9 10.1109/MCOM.1978.1089771
    [Google Scholar]
  36. Rivest R.L. Shamir A. Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978 21 2 120 126 10.1145/359340.359342
    [Google Scholar]
  37. Milanov E. The RSA algorithm. 2009 Available From: https://sites.math.washington.edu/~morrow/336_09/papers/Yevgeny.pdf
  38. Diffie W. Hellman M.E. Privacy and authentication: An introduction to cryptography. Proc. IEEE 1979 67 3 397 427 10.1109/PROC.1979.11256
    [Google Scholar]
  39. Simmons G.J. Symmetric and asymmetric encryption. ACM Comput. Surv. 1979 11 4 305 330 10.1145/356789.356793
    [Google Scholar]
  40. Smid M.E. Branstad D.K. Data encryption standard: Past and future. Proc. IEEE 1988 76 5 550 559 10.1109/5.4441
    [Google Scholar]
  41. Thakur J. Kumar N. DES, AES and Blowfish: Symmetric key cryptography algorithms simulation based performance analysis. Int. J. Emerg. Technol. Adv. Eng. 2011 1 2 6 12
    [Google Scholar]
  42. Merkle R.C. Hellman M.E. On the security of multiple encryption. Commun. ACM 1981 24 7 465 467 10.1145/358699.358718
    [Google Scholar]
  43. Lai X. Massey J.L. A proposal for a new block encryption standard Workshop on the Theory and Application of Cryptographic Techniques Aarhus 1991 May 21–24, 1990 Denmark 389 404 10.1007/3‑540‑46877‑3_35
    [Google Scholar]
  44. Rachmawati D. Lydia M.S. Siregar W.A. Hybrid Cryptosystem Implementation Using IDEA and Knapsack Algorithm for Message Security. J. Phys.: Conf. Ser. 2018 1090 012030 10.1088/1742‑6596/1090/1/012030
    [Google Scholar]
  45. Agrawal M. Mishra P. A comparative survey on symmetric key encryption techniques. Int. J. Comput. Sci. Eng. 2012 4 5 877
    [Google Scholar]
  46. Hasija T. Kaur A. Ramkumar K. Sharma S. Mittal S. Singh B. A survey on performance analysis of different architectures of AES algorithm on FPGA. Modern Electronics Devices and Communication Systems Berlin, Heidelberg Springer Link 2023 10.1007/978‑981‑19‑6383‑4_4
    [Google Scholar]
  47. Kumar K. Ramkumar K. Kaur A. A design implementation and comparative analysis of advanced encryption standard (AES) algorithm on FPGA. 2020 8th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO) 04-05 June 2020 Noida, India 2020 10.1109/ICRITO48877.2020.9198033
    [Google Scholar]
  48. Swankoski E.J. Brooks R.R. Narayanan V. Kandemir M. Irwin M.J. A parallel architecture for secure FPGA symmetric encryption. 18th International Parallel and Distributed Processing Symposium 2004 132 10.1109/IPDPS.2004.1303101
    [Google Scholar]
  49. Diffie W. The first ten years of public-key cryptography. Proc. IEEE 1988 76 5 560 577 10.1109/5.4442
    [Google Scholar]
  50. Koblitz N. Menezes A. Vanstone S. The state of elliptic curve cryptography. Des. Codes Cryptogr. 2000 19 2/3 173 193 10.1023/A:1008354106356
    [Google Scholar]
  51. Gao S. Design, hardware implementation, and application in video encryption of the 2D memristive cubic map. IEEE Internet Things J. 2024
    [Google Scholar]
  52. Gao S. Liu J. Ho-Ching Iu H. Erkan U. Zhou S. Wu R. Tang X. Development of a video encryption algorithm for critical areas using 2D extended Schaffer function map and neural networks. Appl. Math. Model. 2024 134 520 537 10.1016/j.apm.2024.06.016
    [Google Scholar]
  53. Gao S. Iu H.H-C. Mou J. Erkan U. Liu J. Wu R. Tang X. Temporal action segmentation for video encryption. Chaos Solitons Fractals 2024 183 114958 10.1016/j.chaos.2024.114958
    [Google Scholar]
  54. Grassl M. Langenberg B. Roetteler M. Steinwandt R. Applying Grover’s algorithm to AES: Quantum resource estimates 7th International Workshop, PQCrypto 2016 24-26 February, 2016 Fukuoka, Japan 29 43 10.1007/978‑3‑319‑29360‑8_3
    [Google Scholar]
  55. Sharma S. Ramkumar K. Kaur A. Hasija T. Mittal S. Singh B. Post-quantum cryptography: A solution to the challenges of classical encryption algorithms. Modern Electronics Devices and Communication Systems Berlin, Heidelberg Springer Link 2023 10.1007/978‑981‑19‑6383‑4_3
    [Google Scholar]
  56. Magron V. Wang J. Sparse polynomial optimization: Theory and practice. arXiv:220811158 2023 10.1142/q0382
    [Google Scholar]
  57. Cook S.A. The complexity of theorem-proving procedures," in Logic, automata, and computational complexity: The works of Stephen A. Cook. 2023 Available From: https://www.inf.unibz.it/~calvanese/teaching/14-15-tc/material/cook-1971-NP-completeness-of-SAT.pdf
  58. Cheon J. H. Hong S. Lee C. Son Y. Polynomial functional encryption scheme with linear ciphertext size. Semam. Sch. 2018
    [Google Scholar]
  59. Brändström H.U.G.O. A public-key cryptosystem based upon equations over a finite field. Cryptologia 1983 7 4 347 358 10.1080/0161‑118391858071
    [Google Scholar]
  60. Lidl R. On cryptosystems based on polynomials and finite fields. Proceedings of the IEEE Information Theory Workshop 25-25 October 2002 Bangalore, India 1985 10.1007/3‑540‑39757‑4_2
    [Google Scholar]
  61. Faber V. Liesen J. Tichý P. On Chebyshev polynomials of matrices. SIAM J. Matrix Anal. Appl. 2010 31 4 2205 2221 10.1137/090779486
    [Google Scholar]
  62. Mason J.C. Handscomb D.C. Chebyshev Polynomial-Based Analytic Solution Algorithm with Efficiency, Stability and Sensitivity for Classic Vibrational Constant Coefficient Homogeneous IVPs with Derivative Orders n, n-1, n-2. American J. Computat. Math. 2022 12 4 3339982 10.1201/9781420036114
    [Google Scholar]
  63. Naor M. Pinkas B. Oblivious polynomial evaluation. SIAM J. Comput. 2006 35 5 1254 1281 10.1137/S0097539704383633
    [Google Scholar]
  64. Augot D. Finiasz M. A public key encryption scheme based on the polynomial reconstruction problem. International Conference on the Theory and Applications of Cryptographic Techniques 2003 4–8 May, 2003 Warsaw, Poland 229 240 10.1007/3‑540‑39200‑9_14
    [Google Scholar]
  65. Augot D. Finiasz M. Loidreau P. Using the Trace Operator to repair the Polynomial Reconstruction based Cryptosystem presented at Eurocrypt 2003. 2003 Available From: https://eprint.iacr.org/2003/209
  66. Coron J-S. Cryptanalysis of a public-key encryption scheme based on the polynomial reconstruction problem. 7th International Workshop on Theory and Practice in Public Key Cryptography 2004 1-4 March, 2004 14 27 10.1007/978‑3‑540‑24632‑9_2
    [Google Scholar]
  67. Kiayias A. Yung M. Cryptanalyzing the polynomial-reconstruction based public-key system under optimal parameter choice. Designs, Codes Cryptogr. 2004 43 61 78 10.1007/978‑3‑540‑30539‑2_28
    [Google Scholar]
  68. Sadkhan S.B. Ruma K. Evaluation of polynomial reconstruction problem using Lagrange interpolation method. 2006 2nd International Conference on Information & Communication Technologies 24-28 April 2006 Damascus, Syria 2006 10.1109/ICTTA.2006.1684586
    [Google Scholar]
  69. Ghosh A. Saha A. A numerical method based encryption algorithm with steganography. Comput. Sci. Inf. Technol. 2013 3 149 157 10.5121/csit.2013.3214
    [Google Scholar]
  70. AL-Siaq I.R. Public Key Cryptosystem Based on Numerical Methods. Glob. J. Pure Appl. Math. 2017 13 3105 3112
    [Google Scholar]
  71. Stoyanov B. Nedzhibov G. Symmetric key encryption based on rotation-translation equation. Symmetry (Basel) 2020 12 1 73 10.3390/sym12010073
    [Google Scholar]
  72. Kiayias A. Yung M. Cryptanalyzing the polynomial-reconstruction based public-key system under optimal parameter choice. International Conference on the Theory and Application of Cryptology and Information Security 2004 401 416 10.1007/978‑3‑540‑30539‑2_28
    [Google Scholar]
  73. Ghosh B. Dutta S.P. Mallik A. Evolving Trends of Indian Research Performance in Cryptography: A Bibliometric and Computational Investigation. J. Scientomet. Res. 2020 9 3 253 267 10.5530/jscires.9.3.33
    [Google Scholar]
  74. Ramkumar K. Hasija T. Singh B. Kaur A. Mittal S.K. Key Generation using Curve Fitting for Polynomial based Cryptography. 2023 7th International Conference on Trends in Electronics and Informatics (ICOEI) 11-13 April 2023 Tirunelveli, India 2023 10.1109/ICOEI56765.2023.10125901
    [Google Scholar]
  75. Stefanov A. Gisin N. Guinnard O. Guinnard L. Zbinden H. Optical quantum random number generator. J. Mod. Opt. 2000 47 4 595 598
    [Google Scholar]
  76. Herrero-Collantes M. Garcia-Escartin J.C. Quantum random number generators. Rev. Mod. Phys. 2017 89 1 015004 10.1103/RevModPhys.89.015004
    [Google Scholar]
  77. Ma X. Yuan X. Cao Z. Qi B. Zhang Z. Quantum random number generation. npj Quantum Inform. 2016 2 16021 201621
    [Google Scholar]
  78. Shoup V. Gennaro R. Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptol. 2002 15 2 75 96 10.1007/s00145‑001‑0020‑9
    [Google Scholar]
  79. Albouy A. Fu Y. Some remarks about Descartes’ rule of signs. Elemente der Mathematik 2014 69 4 186 194 10.4171/em/262
    [Google Scholar]
  80. Grabiner D.J. Descartes’ rule of signs: Another construction. Am. Math. Mon. 1999 106 9 854 856 10.1080/00029890.1999.12005131
    [Google Scholar]
  81. Redmond D. Finding rational roots of polynomials. Coll. Math. J. 1989 20 2 139 141 10.1080/07468342.1989.11973222
    [Google Scholar]
  82. Pinkert J.R. An exact method for finding the roots of a complex polynomial. ACM Trans. Math. Softw. 1976 2 4 351 363 10.1145/355705.355710
    [Google Scholar]
  83. Heindel L.E. Integer arithmetic algorithms for polynomial real zero determination. Proceedings of the second ACM symposium on Symbolic and algebraic manipulation 1971 415 426 10.1145/800204.806312
    [Google Scholar]
  84. Eiger A. Sikorski K. Stenger F. A bisection method for systems of nonlinear equations. ACM Trans. Math. Softw. 1984 10 4 367 377 10.1145/2701.2705
    [Google Scholar]
  85. Sikorski K. Bisection is optimal. Numer. Math. 1982 40 1 111 117 10.1007/BF01459080
    [Google Scholar]
  86. Sulaiman I.M. Mamat M. Waziri M.Y. Fadhilah A. Kamfa K.U. Regula Falsi method for solving fuzzy nonlinear equation. Far East J. Mathemat. Sci. 2016 100 6 873 884 10.17654/MS100060873
    [Google Scholar]
  87. Naghipoor J. Ahmadian S.A. Soheili A.R. An improved regula falsi method for finding simple zeros of nonlinear equations. Appl. Math. Sci. 2008 2 8 381 386
    [Google Scholar]
  88. Mehtre V.V. Sharma S. Root finding methods: Newton raphson method. Int. J. Res. Appl. Sci. Eng. Technol. 2019 7 11 411 414 10.22214/ijraset.2019.11065
    [Google Scholar]
  89. Akram S. Ann Q.U. Newton raphson method. Int. J. Sci. Eng. Res. 2015 6 7 1748 1752
    [Google Scholar]
  90. Hartmann S. A remark on the application of the Newton-Raphson method in non-linear finite element analysis. Comput. Mech. 2005 36 2 100 116 10.1007/s00466‑004‑0630‑9
    [Google Scholar]
  91. Ehiwario J. Aghamie S. Comparative study of bisection, Newton-Raphson and secant methods of root-finding problems. IOSR J. Eng. 2014 4 4 01 07
    [Google Scholar]
  92. Argyros I.K. On the secant method. Publ. Math. (Debrecen) 1993 43 3-4 223 238 10.5486/PMD.1993.1215
    [Google Scholar]
  93. Fraigniaud P. The Durand-Kerner polynomials roots-finding method in case of multiple roots. BIT 1991 31 1 112 123 10.1007/BF01952788
    [Google Scholar]
  94. Pan V.Y. Solving a polynomial equation: Some history and recent progress. SIAM Rev. 1997 39 2 187 220 10.1137/S0036144595288554
    [Google Scholar]
  95. Weidner P. The Durand-Kerner method for trigonometric and exponential polynomials-Das Durand-Kerner-Verfahren für trigonometrische und exponentielle Polynome. Computing 1988 40 175 179
    [Google Scholar]
  96. Terui A. Sasaki T. Durand-Kerner method for the real roots. Jpn. J. Ind. Appl. Math. 2002 19 1 19 38 10.1007/BF03167446
    [Google Scholar]
  97. Bini D.A. Noferini V. Solving polynomial eigenvalue problems by means of the Ehrlich–Aberth method. Linear Algebra Appl. 2013 439 4 1130 1149 10.1016/j.laa.2013.02.024
    [Google Scholar]
  98. Fatheddin H. Sajadian S. Improved Aberth–Ehrlich root-finding algorithm and its further application for binary microlensing. Mon. Not. R. Astron. Soc. 2022 514 3 4379 4384 10.1093/mnras/stac1565
    [Google Scholar]
  99. Neta B. Chun C. On a family of Laguerre methods to find multiple roots of nonlinear equations. Appl. Math. Comput. 2013 219 23 10987 11004 10.1016/j.amc.2013.05.002
    [Google Scholar]
  100. Orchard H.J. The Laguerre method for finding the zeros of polynomials. IEEE Trans. Circ. Syst. 1989 36 11 1377 1381 10.1109/31.41294
    [Google Scholar]
  101. Bini D.A. Gemignani L. Tisseur F. The ehrlich--aberth method for the nonsymmetric tridiagonal eigenvalue problem. SIAM J. Matrix Anal. Appl. 2005 27 1 153 175 10.1137/S0895479803429788
    [Google Scholar]
  102. Bini D.A. Fiorentino G. Design, analysis, and implementation of a multiprecision polynomial rootfinder. Numer. Algorithms 2000 23 2/3 127 173 10.1023/A:1019199917103
    [Google Scholar]
/content/journals/rascs/10.2174/0126662558331360240924004351
Loading
/content/journals/rascs/10.2174/0126662558331360240924004351
Loading

Data & Media loading...

This is a required field
Please enter a valid email address
Approval was a Success
Invalid data
An Error Occurred
Approval was partially successful, following selected items could not be processed due to error
Please enter a valid_number test