J. Nig. Soc. Phys. Sci. 4 (2022) 874 Journal of the Nigerian Society of Physical Sciences Application of hourglass matrix in Goldreich-Goldwasser-Halevi encryption scheme Olayiwola Babarinsaa,∗, Olalekan Ihinkalub, Veronica Cyril-Okemea, Hailiza Kamarulhailic, Arif Mandangand, Azfi Zaidi Mohammad Sofie, Akeem B. Disuf aDepartment of Mathematics, Federal University Lokoja, Kogi State, Nigeria bDepartment of Computer Sciences, Federal University Lokoja, Kogi State, Nigeria cSchool of Mathematical Sciences, Universiti Sains Malaysia, 11800 Pulau Pinang, Malaysia dFaculty of Science and Natural Resources, Universiti Malaysia Sabah, 88400 Kota Kinabalu, Malaysia eFaculty of Bioengineering & Technology, Universiti Malaysia Kelantan, 16100 Kota Bharu, Malaysia fDepartment of Mathematics, National Open University of Nigeria, Abuja, Nigeria Abstract Goldreich-Goldwasser-Halevi (GGH) encryption scheme is lattice-based cryptography with its security based on the shortest vector problem (SVP) and closest vector problem (CVP) with immunity to almost all attacks, including Shor’s quantum algorithm and Nguyen’s attack of higher lattice dimension. To improve the efficiency and security of the GGH Scheme by reducing the size of the public basis to be transmitted, we use an hourglass matrix obtained from quadrant interlocking factorization as a public key. The technique of quadrant interlocking factorization to yield a nonsingular hourglass matrix compensates the encryption scheme with better efficiency and security. DOI:10.46481/jnsps.2022.874 Keywords: Goldreich-Goldwasser-Halevi encryption scheme, Hourglass matrix, Quadrant interlocking factorization. Article History : Received: 18 June 2022 Received in revised form: 25 July 2022 Accepted for publication: 27 July 2022 Published: 08 October 2022 c© 2022 The Author(s). Published by the Nigerian Society of Physical Sciences under the terms of the Creative Commons Attribution 4.0 International license (https://creativecommons.org/licenses/by/4.0). Further distribution of this work must maintain attribution to the author(s) and the published article’s title, journal citation, and DOI. Communicated by: S. Fadugba 1. Introduction Cryptography aims to achieve information security in confi- dentiality, data integrity, authentication, and non-repudiation [1]. Integer factorization problem (IFP), elliptic curve discrete logarithm problem (ECDLP), and discrete logarithm problem (DLP) are number theoretic hard problems established in cryp- tographic schemes based on the hardness of their security, which ∗Corresponding author tel. no: +2348060032554 Email address: olayiwola.babarinsa@fulokoja.edu.ng (Olayiwola Babarinsa ) is mostly deployed in Rivest-Shamir-Adleman (RSA), El-Gamal and elliptic curve cryptosystems [2-4]. Notwithstanding, the security goals of the schemes can be attacked by a powerful algorithm, for instance, Shor’s quantum algorithm, to compute the problems in less amount of time, see [5-7]. The immu- nity of some lattice problems such as the shortest vector prob- lem (SVP) and closest vector problem (CVP) against Shor’s quantum algorithm is exploited by the idea behind lattice-based cryptography [8,9]. The security of GGH cryptosystem relies on the smallest-basis problem (SBP) and CVP [10]. The earliest lattice-based encryption scheme which was the 1 Babarinsa et al. / J. Nig. Soc. Phys. Sci. 4 (2022) 874 2 most considered practical scheme is Goldreich-Goldwasser-Halevi encryption scheme or GGH scheme [11]. The security of this scheme lies in the hardness of the underlying GGH-CVP in- stance which is proven to be NP-hard [12]. However, the se- curity of GGH Scheme has been compromised by Nguyen’s attack [13]. There are significant efforts to improve the effi- ciency of the GGH Scheme, such as the application of Hermite Normal Form (HNF) or Jensen-Based cryptographic scheme as the public key [14, 15]. The GGH Scheme survives against Nguyen’s attack when being implemented in lattice dimensions above 400 [16]. However, the implementation of the scheme in lattice dimensions beyond 400 immediately makes the GGH Scheme inefficient, impractical, and uncompetitive compared to other existing encryption schemes. This is due to the large key sizes involve in the scheme once it is implemented in a large lattice dimensions. This is because the keys of this scheme are bases of lattice which could be represented in matrices form. That means the implementation of the scheme in a large lat- tice dimension requires the submission of a large lattice ba- sis as a public key from Alice to Bob. For instance, in a lat- tice dimension of 400, the public basis can be represented as a 400 × 400 matrix with 4002 = 160000 entries. The trans- mission of a matrix with 160000 entries from Alice to Bob re- quires a high computational cost. By transforming the underly- ing GGH-CVP instance into its simpler form, Nguyen’s attack successfully breaks the security of the GGH Scheme when be- ing implemented in lattice dimensions smaller than 400. From the simplified GGH-CVP instance, Nguyen’s attack derives an easier SVP instance which could be solved by using lattice re- duction methods such as LLL and BKZ algorithms. In low lat- tice dimension, these algorithms efficiently work for solving the derived SVP-instance which makes Nguyen’s attack succeeds. As the lattice dimension increases, the efficiency of these algo- rithms declines significantly. Consequently, the attack failed to break the security of the GGH Scheme in a lattice dimension of 400 and above [17]. To systematically reduce the number of non-zero elements in the public basis while maintaining all the required properties of the public basis, especially the linear independency and or- thogonality properties, we use a nonsingular hourglass matrix H as a public basis and its corresponding factorization matrix R as a private basis of the GGH Scheme. These matrices are re- lated as R = U H where U is unimodular matrix. Section 2 gives the detail of an hourglass matrix and its factorization algorithm, while Section 3 entails the application of hourglass matrix and its factorization technique in GGH encryption scheme. 2. Hourglass matrix Babarinsa and Kamarulhaili [18] gave details on hourglass ma- trix and its factorization algorithm by restricting the computed entries of the factorization to be nonzero in comparison with an hourglass device. They also suggested its applications in mathematics, graph theory, statistics, and computer science, see [19-24]. An hourglass matrix is defined as a nonsingular ma- trix of order n (n ≥ 3) with nonzero entries from the ith to the (n− i + 1) element of the ith and (n− i + 1) row of the matrix, 0’s otherwise for i = 1,2,...,bn+12 c [18]. Unlike Z-matrix with nonzero restricted entries, hourglass matrix conforms with the shape of an hourglass device, see Figure 1 which illustrates the structural comparison between the hourglass device and hour- glass matrix with nonzero elements denoted with black dots. To buttress the shape of hourglass matrix, Figure 1 Figure 1. Structural comparison between hourglass device and hourglass ma- trix. For the factorization algorithm of hourglass matrix, we com- pute w(k)i,k and w (k) i,n−k+1 from a dense square matrix R by solv- ing 2×2 linear systems in equation (1) using Cramer’s rule to generalize for every update of R to H and proceed similarly for the inner square matrices of size (n −2k) and so on, for k = 1,2,...,bn−12 c.{ h(k−1)k,k w (k) i,k −h (k−1) n−k+1,kw (k) i,n−k+1 = h (k−1) i,k h(k−1)k,n−k+1w (k) i,k −h (k−1) n−k+1,n−k+1w (k) i,n−k+1 = h (k−1) i,n−k+1 (1) Then we compute for kth steps of h(k)i, j as: h(k)i, j = h (k−1) i, j + w (k) i,k h (k−1) k, j + w (k) i,n−k+1h (k−1) n−k+1, j (2) where i, j = k + 1,...,n−k. From equation (2), if one of the computed entries is zero, then apply possible row-interchange in no more than (n−2k) times in H(k−1) and re-factorize, else the factorization breakdown to produce H. From every suc- cessful loop for each stage (with bn−12 c total stages in the fac- torization), there are bn2−1c ∑ k=1 (n−2k) of 2×2 linear systems to be solved during the factorization using Cramer’s rule. Hourglass matrix (H-matrix) is nonsingular and its W -matrix is a unimodular matrix with det(W ) = (−1)Pn =±1, where Pn is the number of permutation matrix in the factorization. Based on the structure of hourglass matrix, the matrix could be poten- tially used as the key (basis) in the GGH encryption scheme. The usage of hourglass matrix is expected to be able to reduce the size of bases, especially the public key. Almost half of the entries of the hourglass matrix are zero entries, which means the size of the public key can be reduced if the public key is generated in the form of hourglass matrix. This reduction will allow the GGH Scheme to be implemented in a higher lattice dimensions while still being able to be efficient and practical. 2 Babarinsa et al. / J. Nig. Soc. Phys. Sci. 4 (2022) 874 3 Hourglass matrix has linearly independent columns forming the basis of a lattice, which makes it suitable for GGH scheme. The fixed zero entries in hourglass matrix will not only minimize the memory cache used but also reduce computational time. In addition, the generation of hourglass matrix from QIF can be executed in polynomial time. 3. GGH scheme with hourglass matrix Consider (n,σ) ∈ N to be the security parameter, where n is a lattice dimension and σ is a threshold parameter. Denote ~m,~e ∈ Z n as the message vector and error vector respectively, where the entries of ~e are ei ∈{−σ,+σ}. Let i = 1,2,...,n, then denote H as hourglass matrix such that H = [~h1,~h2,...,~hn], where ~hi ∈ Z n are the column vectors of H, denote R as a non- singular matrix such that R = [~r1,~r2,...,~rn] where~ri ∈Zn are the column vectors of R, and denote U as a unimodular matrix such that U = [~u1,~u2,...,~un], where ~ui ∈ Zn are the column vectors of U and det(U) =±1. Proposition 3.1. [22] Any two bases for a lattice L are re- lated by a unimodular matrix U that has integer coefficients and det(U) =±1. Definition 3.1. [23] Let ~b1,~b2,...,~bn be n linearly independent vectors of Rm with n ≤ m. The set of all integer linear combi- nations of the vectors ~b1,~b2,...,~bn is called lattice and can be denoted in the form L (~b1,,...,~bn) = { n ∑ i=1 mi~bi|mi ∈Z } (3) The linearly independent vectors ~b1,~b2,...,~bn form the columns of the basis for the lattice L (B). Suppose that B,H ∈ Rn×n be nonsingular square matrices with linearly independent vectors ~b1,~b2,...,~bn and ~h1,~h2,...,~hn as their columns respectively. The lattice L(B) ⊂ Rn that is spanned by the basis B is defined as follows [22]. L(B) = { n ∑ i, j=1 µi, j~bi | ~bi ∈ B and µi, j ∈Z, ∀i, j = 1,2,...,n } (4) and the lattice L(H) ⊂ Rn that spanned by the basis and the lattice L(B) ⊂ Rn that spanned by the basis B is defined as follows L(H) = { n ∑ i, j=1 τi, j~hi | ~hi ∈ H and τi, j ∈Z, ∀i, j = 1,2,...,n } (5) To ensure that the bases B and H are spanning the same lattice (i.e L(B) = L(H)), the matrix W is required to be a uni- modular matrix with det(U) =±1. The desired properties for the public and private basis are as the following: 1. Both H and R a) Two different bases span the same lattice L, i.e., L (R) = L = L (H). b) To be a lattice basis, both matrices H and R must sat- isfy the following conditions: i. The vectors {~h1,~h2,...,~hn} and {~r1,~r2,...,~rn} are linearly independent, where the only solution for the fol- lowing equations α1~h1 + α2~h2 +...+ αn~hn =~0 (6) and β1~r1 + β2~r2 +...+ βn~rn =~0 (7) are the trivial solutions, i.e., αi = 0 and βi = 0 ∀,i = 1,2,...,n. ii. The vectors {~h1,~h2,...,~hn} and {~r1,~r2,...,~rn} span the whole space Z, i.e., span{~h1,~h2,...,~hn}= Z (8) and span{~r1,~r2,...,~rn}= Z (9) c) Since both H and R are spanning the same lattice L, these bases have the same determinant, i.e., det(H) = det(R). d) Both H and R are mathematically related by unimod- ular matrix U , as R = U H. 2. The public basis H The column vectors {~h1,~h2,...,~hn} are long vectors from the origin and highly nonorthogonal vectors where the Hadamard ratio of the matrix H is far from 1 and closer to 0. 3. The private basis R a) The column vectors {~r1,~r2,...,~rn} are short vectors from the origin and reasonably orthogonal vectors where the Hadamard ratio of the matrix R is far from 0 and closer to 1. b) The rounding vector bR~ee=~0 to ensure the decryption process succeeds. Proposition 3.2. [19] Let B,H ∈ Rn×n be nonsingular square matrices such that B = HW , where B is a basis for lattice L(B), H is a basis for lattice L(H). If W is a unimodular matrix, then L(B) = L(H) where W ∈Zn×n. 3.1. GGH Scheme algorithm using hourglass matrix The algorithm of the GGH Scheme by using hourglass matrix is as follows: 1. Key Generation by Alice (recipient) • Sets the security parameters n,σ ∈ N where n is an even number. • Generates a non-singular n×n -matrix R with the following properties: a) Represent the matrix R as R = [~r1 ~r2 ... ~rn] (10) where the vectors~ri ∈Z are the columns of R. These vectors are required to be linearly independent. 3 Babarinsa et al. / J. Nig. Soc. Phys. Sci. 4 (2022) 874 4 b) Compute the Hadamard ratio of the matrix R as H (R) =  |det(R)|n ∏ i=1 ‖~ri‖   1 n (11) where ‖~ri‖ is the Euclidean norm of the vectors ~ri. The Hadamard ratio is required to measure the or- thogonality of the vectors~ri. The closure the Hadamard ratio to 1, the more orthogonal the vectors ~ri are. We accept R to be the private basis if H (R)∈ [0.7,1) (12) to make sure that the private basis R is a reasonably orthogonal basis. • Computes the factorization of the matrix R as fol- lows R = U H where U ∈Zn×n is a unimodular matrix with det(U) = ±1 and H ∈ Zn×n is an Hourglass matrix. For the Hourglass matrix H, a) Represent the matrix H as H = [~h1 ~h2 ... ~hn] (13) where the vectors ~hi ∈ Zn are the columns of H. These vectors are required to be linearly indepen- dent. b) Since H and R are related by a unimodular matrix U as R = U H, then det(U H) = det(R) =±det(H) (14) c) Compute the Hadamard ratio of the matrix H as H (H) =  |det(H)|n ∏ i=1 ‖~hi‖   1 n (15) where ‖~hi‖ is the Euclidean norm of the vectors ~hi. The closure of the Hadamard ratio to 0, the more highly non-orthogonal the vectors ~hi are. We accept H to be the public basis if H (H)∈ (0,0.3] (16) to make sure that the public basis H is a highly non- orthogonal basis. • Keeps the matrix R as her private basis and U as her private matrix. • Sends the Hourglass matrix H as her public basis to Bob together with her security parameters n,σ ∈ N. 2. Encryption by Bob (sender) • Sets the message as ~m =   m1 m2 ... mn  ∈Zn • Generates the error vector as ~e =   e1 e2 ... en   where ei ∈{±σ} • Encrypts the message ~m as follows ~c = H~m +~e (17) where ~c ∈Zn is the ciphertext vector. • Sends the ciphertext ~c to Alice. 3. Decryption by Alice (recipient) • Computes a vector T ∈Rn as follows T = R−1~c (18) • Rounds each entry of the matrix T to the nearest in- teger, i.e., btie∈Z where ti ∈ T for all i = 1,2,...,n. • Decrypts the ciphertext as follows ~M = UbTe (19) where bTe is a matrix T with rounded entries. De- cryption succeeds if ~M = ~m (20) Now, consider the following scenario. Suppose that Bob wants to send a secret message to Alice. As the recipient, Alice generates the private basis R as a good basis. Then, she derived the public basis H as R = U H. The public basis H is accepted if the basis H is a highly non-orthogonal basis. Otherwise, the key generation process will be re-initiated. Once the proper bases R and H are completely generated, Alice sends the public basis H, the security parameter {n,α} to Bob and keeps the other basis and parameters secret. Upon receiving the information from Alice, Bob encoded his secret message in a vector ~m ∈ Zn. Then, he generates the error vector ~e ∈{−α,α}n and then proceeds to the encryption process which is done as~c = H~m+~e. The ciphertext ~c ∈ Zn is then sent to Alice. Upon receiving ~c from Bob, Alice proceed with the decryption process which can be done by solving the underlying CVP instance using Babai’s round-off method. She computes ~m = UbR−1~ce. Proposition 3.3. Suitability of hourglass matrix in GGH scheme is attainable if the encrypted message M is successfully de- crypted to message m, such that ~M = ~m. Proof. Since R = U H, then U = H−1R. Thus, ~M = UbTe = UbR−1~ce 4 Babarinsa et al. / J. Nig. Soc. Phys. Sci. 4 (2022) 874 5 = UbR−1(H~m +~e)e = UbR−1H~m + R−1~ee =bU R−1H~m +U R−1~ee =bH−1RR−1H~m +U R−1~ee =b~m +U R−1~ee =b~me+bU R−1~ee. Since ~m ∈ Zn, bme = m. For the decryption to succeed, the rounding vector is required to be bR−1~ee=~0. Therefore, ~M = ~m +UbR−1~ee If all the entries of the rounding vector bR−1~ee are smaller than 1 2 , then we have bR −1~ee=~0. Therefore, we have ~M = ~m +U~0 ~M = ~m 3.2. A numerical example of hourglass matrix in GGH scheme We consider a numerical example of 4×4 hourglass matrix in GGH scheme. Let R, U, H be the hourglass matrix, unimodular matrix, nonsingular matrix, error, and encrypted message to be sent from Alice to Bob, and e, m are vectors. H =   143 123 −211 103 0 −14 33 0 0 −14 −124 0 −211 −14 −122 213  , ~m =   5 6 7 8  , ~e =   −3 3 −3 −3  . Then det(H) = 114,718,016 and the Hadamard ratio of H is 0.4495. Then U is given as U =   −1 2 1 −2 2 −1 1 2 1 −1 1 2 1 1 1 −1   where det(U) = 1. Thus, R is computed as R = H ·U =   −5 477 158 −565 5 −19 19 38 −152 138 −138 −276 274 −73 −134 −63   Vividly, det(R) = 114,718,016. Thus, the Hadamard ration of R is 0.2606. Now compute H−1 as H−1 =   0.00408 0.033828 0.004000 −0.001973 0 −0.056415 −0.015014 0 0 0.006370 −0.006370 0 0.00404 0.033451 −0.000673 0.002740   and H−1 ·e =   −0.107163 0.214286 0 −0.077988   The round-off bH−1 ·ee gives a zero vector, ~0 =   0 0 0 0  . The message m sent by Alice to Bob be m =   5 6 7 8   R ·m =   −577 348 −3106 −510   c = R·m + e =   −574 345 −3109 −507   T = H−1c =   −2.107163 27.214286 22.000000 9.922012   The round-off bTe to nearest integers gives bTe=   −2 27 22 10   HbTe=   −577 348 −3106 −510   The decryption M is M = R−1HT =   4.9999999994 5.9999999780 6.9999999926 8.0000000102   The round-off decrypted message bMe by Bob is bMe=   5 6 7 8   Hence, ~M−~m =~0. 5 Babarinsa et al. / J. Nig. Soc. Phys. Sci. 4 (2022) 874 6 4. Conclusion The advantage of the hourglass matrix as a public key has been explored in the encryption scheme to enhance the efficiency of the GGH. The orthogonal columns of hourglass matrix keep the GGH encryption scheme efficient and practical by reducing the number of non-zero elements on the public basis while main- taining all the required properties of the public basis, especially the linear independency and orthogonality properties. With bet- ter security and efficiency, the scheme is expected to be highly competitive in the post-quantum era. Due to the simplicity and practicality that can be offered by the scheme, it may be widely adopted for providing security in devices with small computing capacity. References [1] B. Schneier, Applied cryptography: protocols, algorithms, and source code in C, John Wiley and Sons, 2007. [2] C. Meshram, ”An efficient id-based cryptographic encryption based on discrete logarithm problem and integer factorization problem”, Information Processing Letters 115 (2015) 351â358. doi:https://doi.org/10.1016/j.ipl.2014.10.007. [3] K. S. McCurley, ”The discrete logarithm problem”, Proceedings of Sym- posia in Applied Math 42 (1990) 49. [4] S. F. Tzeng & M. S. Hwang, ”Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem”, Computer Standards & Interfaces 26 (2004) 61. doi:https://doi.org/10.1016/S0920- 5489(03)00069-2. [5] P. W. Shor, Algorithms for quantum computation: Discrete loga- rithms and factoring, Foundations of Computer Science, 1994 Pro- ceedings., 35th Annual Symposium on, Ieee, 1994, pp. 124â134. doi:https://doi.org/10.1109/SFCS.1994.365700. [6] P. E. Black, D. R. Kuhn & C. J. Williams, ”Quantum Computing and Communication”, 56 (2002) 189. doi:https://doi.org/10.1016/S0065- 2458(02)80007-9. [7] K. Balasubramanian & M. Rajakani, Problems in cryptography and crypt- analysis Research Anthology on Blockchain Technology in Business, Healthcare, Education, and Government, IGI Global, 2021, pp. 837â853. doi:https://doi.org/10.4018/978-1-7998-5351-0.ch048. [8] A. Ekert & R. Jozsa, ”Quantum computation and shorâs fac- toring algorithm”, Reviews of Modern Physics 68 (1996) 733. doi:https://doi.org/10.1103/RevModPhys.68.733. [9] M. Bunder, A. Nitaj, W. Susilo & J. Tonien, A new attack on three variants of the rsa cryptosystem in: Australasian Conference on Information Security and Privacy, Springer, 2016, pp. 258â268. doi:https://doi.org/10.1007/978-3-319-40367-016. [10] A. Mandangan, H. Kamarulhaili & M. Asbullah, ”On the smallest-basis problem underlying the GGH lattice-based cryptosystem”, Malaysian Journal of Mathematical Sciences 13 (2019) 1. [11] O. Goldreich, S. Goldwasser & S. Halevi, Public-key cryptosystems from lattice reduction problems, Annual International Cryptology Conference, Springer, 1996, pp. 112-131. [12] D. Micciancio & O. Regev, Lattice-based cryptography, Post-quantum cryptography, Springer, 2009, pp. 147â191. doi:https://doi.org/10.1007/978-3-540-88702-75. [13] P. Nguyen, Cryptanalysis of the goldreich-goldwasser-halevi cryp- tosystem from crypto’97, Annual International Cryptology Conference, Springer, 1999, pp. 288â304. [14] D. Micciancio, Improving lattice based cryptosystems using the her- mite normal form, International Cryptography and Lattices Conference, Springer, 2001, pp. 126. doi:https://doi.org/10.1007/3-540-44670-211. [15] S. Osikoya & E. Adeyefa, ”Jensen-based new cryptographic scheme”, Journal of the Nigerian Society of Physical Sciences 4 (2022) 49. doi:https://doi.org/10.46481/jnsps.2022.325. [16] S. Ludwig, W. Kalfa, File system encryption with integrated user man- agement, ACM SIGOPS Operating Systems Review 35 (2001) 88. doi:https://doi.org/10.1145/506084.506092. [17] M. A. Asbullah & M. R. K. Ariffin, ”Design of rabin-like cryptosystem without decryption failure”, Malaysian Journal of Mathematical Sciences 10 (2016) 1. [18] O. Babarinsa & H. Kamarulhaili, Quadrant interlocking factorization of hourglass matrix, AIP Conference Proceedings of the 25th National Sym- posium on Mathematical Sciences, Vol. 1974, AIP Publishing, 2018. pp. 030009:1â9. doi:https://doi.org/10.1063/1.5041653. [19] O. Babarinsa, M. Arif, H. Kamarulhaili, ”Potential applications of hour- glass matrix and its quadrant interlocking factorization”, ASM Science Journal 12 (2019) 72. [20] O. Babarinsa, H. Kamarulhaili, Mixed energy of a mixed hourglass graph, Communications in Mathematics and Applications 10 (2019) 45. doi:https://doi.org/10.26713/cma.v10i1.1143. [21] O. Babarinsa & H. Kamarulhaili, Mixed hourglass graph, AIP Confer- ence Proceedings, Vol. 2184, AIP Publishing LLC, 2019, pp. 020003. doi:https://doi.org/10.1063/1.5136357. [22] J. Hoffstein, J. Pipher, J. H. Silverman, J. H. Silverman, An introduction to mathematical cryptography, Vol. 1, Springer, 2008. [23] A. Nitaj, M. R. K. Ariffin, D. I. Nassr & H. M. Bahig, New attacks on the rsa cryptosystem, International Conference on Cryptology in Africa, Springer, 2014, pp. 178â198. doi:https://10.1007/978-3-319-06734-612. [24] O. Babarinsa, ”Graph theory: A lost component for development in Nige- ria”, Journal of the Nigerian Society of Physical Sciences 4 (2022) 844. doi:https://doi.org/10.46481/jnsps.2022.844. 6