Skip to main content

Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3

  • Conference paper
Book cover Topics in Cryptology – CT-RSA 2005 (CT-RSA 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3376))

Included in the following conference series:

Abstract

We present, for the first time, an algorithm to choose parameter sets for NTRUEncrypt that give a desired level of security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI X9.62, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm, ECDSA (1999)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  3. Boneh, D.: Simplified OAEP for the RSA and Rabin functions. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 275–291. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Brown, M., Hankerson, D., López, J., Menezes, A.: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250–265. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Consortium for Efficient Embedded Security, Efficient Embedded Security Standard #1 version 2, available from, http://www.ceesstandards.org

  6. Coppersmith, D., Shamir, A.: Lattice attacks on NTRU. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 52–61. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  7. Gentry, C.: Key recovery and message attacks on NTRU-composite. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 182. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Hankerson, D., Hernandez, J., Menezes, A.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  9. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A new high speed public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998), http://www.ntru.com

    Chapter  Google Scholar 

  10. Hoffstein, J., Silverman, J.H.: Optimizations for NTRU. In: Public-key Cryptography and Computational Number Theory. DeGruyter, Available at [4] (2000)

    Google Scholar 

  11. Hoffstein, J., Silverman, J.H.: Random Small Hamming Weight Products With Applications To Cryptography, Discrete Applied Mathematics (to appear), Available from http://www.ntru.com

  12. Hoffstein, J., Silverman, J.H.: Invertibility in truncated polynomial rings. Technical report, NTRU Cryptosystems, Report #009, version 1 (October 1998), available at http://www.ntru.com

  13. Hoffstein, J., Silverman, J.H., Whyte, W.: Estimated Breaking Times for NTRU Lattices, Technical report, NTRU Cryptosystems, Report #012, version 2 (June 2003), available at http://www.ntru.com

  14. Howgrave-Graham, N., Nguyên, P.Q., Pointcheval, D., Proos, J., Silverman, J.H., Singer, A., Whyte, W.: The Impact of Decryption Failures on the Security of NTRU Encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 226–246. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Howgrave-Graham, N., Silverman, J.H., Singer, A., Whyte, W.: NAEP: Provable Security in the Presence of Decryption Failures IACR ePrint Archive, Report 2003- 172, http://eprint.iacr.org/2003/172/

  16. Howgrave-Graham, N.A., Silverman, J.H., Whyte, W.: A Meet-in-the-Middle Attack on an NTRU Private key, Technical report, NTRU Cryptosystems, Report #004, version 2 (June 2003), available at http://www.ntru.com

  17. Kaliski, B.: Comments on SP 800-57, Recommendation for Key Management, Part 1: General Guidelines. Available from http://csrc.nist.gov/CryptoToolkit/kms/CommentsSP800-57Part1.pdf

  18. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  19. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. Journal of Cryptology 14(4), 255–293 (2001), Available from http://www.cryptosavvy.com

    MATH  MathSciNet  Google Scholar 

  20. May, A., Silverman, J.H.: Dimension reduction methods for convolution modular lattices. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, p. 110. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Meskanen, T., Renvall, A.: Wrap Error Attack Against NTRUEncrypt. In: Proc. of WCC 2003 (2003)

    Google Scholar 

  22. Miller, V.: Uses of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  23. NIST, Digital Signature Standard, FIPS Publication 186-2 (February 2000)

    Google Scholar 

  24. NIST Special Publication 800-57, Recommendation for Key Management, Part 1: General Guideline (January 2003), Available from http://csrc.nist.gov/CryptoToolkit/kms/guideline-1-Jan03.pdf

  25. Proos, J.: Imperfect Decryption and an Attack on the NTRU Encryption Scheme, IACR ePrint Archive, report 02/2003, http://eprint.iacr.org/2003/002/

  26. Rivest, R., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  27. Silverman, J.H.: Invertibility in Truncated Polynomial Rings, Technical report, NTRU Cryptosystems, Report #009, version 1 (October 1998), available at http://www.ntru.com

  28. Silverman, R.D.: A Cost-Based Security Analysis of Symmetric and Asymmetric Key Lengths. RSA Labs Bulletin 13 (April 2000), available from http://www.rsasecurity.com/rsalabs

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Howgrave-Graham, N., Silverman, J.H., Whyte, W. (2005). Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3 . In: Menezes, A. (eds) Topics in Cryptology – CT-RSA 2005. CT-RSA 2005. Lecture Notes in Computer Science, vol 3376. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30574-3_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30574-3_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24399-1

  • Online ISBN: 978-3-540-30574-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics