Skip to main content

NTRU Binary Polynomials Parameters Selection for Reduction of Decryption Failure

  • Conference paper
  • First Online:
Computational Intelligence in Information Systems (CIIS 2016)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 532))

  • 1177 Accesses

Abstract

This paper studies the NTRU public key cryptosystem to identify the most influential parameters for decryption failure confirming that decryption failure is key-dependent. The study uses binary polynomials and analyzes the correlation between the parameter sets recommended in the EESS 1v2 (2003) and Jeffrey Hoffstein et al. (2003). The observed relationships are then used to recommend an extended parameter selection criteria which ensures invertibility and reduced probability of decryption failure. We then recommend a condition for selecting an appropriately large size of q which is the least size required for ensuring successful message decryption. The study focuses on binary polynomials as it allows for a smaller public key size and for the purpose of providing better insights leading to further study into other variants of NTRU.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Qingjun, C., Yuli, Z.: Subliminal channels in the ntru and the subliminal-free methods. Wuhan Univ. J. Nat. Sci. 11(6), 1541–1544 (2006). http://dx.doi.org/10.1007/BF02831816

    Article  MathSciNet  MATH  Google Scholar 

  2. Whyte, W., Hoffstein, J.: NTRU. In: Whyte, W., Hoffstein, J. (eds.) Encyclopedia of Cryptography and Security, pp. 858–861. Springer, Boston (2011). http://dx.doi.org/10.1007/978-1-4419-5906-5_464

    Google Scholar 

  3. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998). http://dx.doi.org/10.1007/BFb0054868

    Chapter  Google Scholar 

  4. Hoffstein, J., Pipher, J., Schanck, J.M., Silverman, J.H., Whyte, W., Zhang, Z.: Choosing parameters for ntruencrypt. Report, Cryptology ePrint Archive, Report 2015/708 (2015)

    Google Scholar 

  5. onsortium for Efficient Embedded Security: Efficient embedded security standard (EESS) EESS 1, version 3.0, 31 March 2015. https://github.com/NTRUOpenSourceProject/ntru-crypto

  6. Silverman, J.H.: Wraps, gaps, and lattice constants. NTRU Report 11 (2001)

    Google Scholar 

  7. Hoffstein, J., Silverman, J.H., Whyte, W.: Estimated breaking times for NTRU lattices. In: version 2, NTRU Cryptosystems (2003). Citeseer (1999). http://www.ntru.com/cryptolab/tech_notes.htm#012

  8. IEEE: Efficient embedded security standards (EESS), EESS 1: implementation aspects of ntruencrypt and ntrusign, version 2.0, 20 June 2003

    Google Scholar 

  9. Hirschhorn, P.S., Hoffstein, J., Howgrave-Graham, N., Whyte, W.: Choosing NTRUEncrypt parameters in light of combined lattice reduction and MITM approaches. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 437–455. Springer, Heidelberg (2009). doi:10.1007/978-3-642-01957-9_27

    Chapter  Google Scholar 

  10. Ieee draft standard specification for public- key cryptographic techniques based on hard problems over lattices. IEEE Unapproved Draft Std P1363.1/D12, p. 1, October 2008

    Google Scholar 

  11. Hoffstein, J., Jill Pipher, W.W.: More efficient parameters keys and encoding for hybrid resistant ntruencrypt and ntrusign. Report, NTRU Cryptosystems Inc., Security Innovation (2009)

    Google Scholar 

  12. Howgrave-Graham, N., Nguyen, P.Q., Pointcheval, D., Proos, J., Silverman, J.H., Singer, A., Whyte, W.: The impact of decryption failures on the security of NTRU encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 226–246. Springer, Heidelberg (2003). http://dx.doi.org/10.1007/978-3-540-45146-4_14

    Chapter  Google Scholar 

  13. Pipher, J.: Lectures on the ntru encryption algorithm and digital signaturescheme: Grenoble, June 2002. Report, Brown University, Providence, RI 02912, June 2002. http://www.math.brown.edu/~jpipher/grenoble.pdf

  14. Howgrave-Graham, N., Silverman, J.H., Singer, A., Whyte, W., Cryptosystems, N.: Naep: Provable security in the presence of decryption failures. IACR Cryptology ePrint Archive 2003, 172 (2003)

    Google Scholar 

  15. Howgrave-Graham, N., Silverman, J.H., Whyte, W.: Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 118–135. Springer, Heidelberg (2005). http://dx.doi.org/10.1007/978-3-540-30574-3_10

    Chapter  Google Scholar 

  16. Athreya, K.B., Lahiri, S.N.: Central limit theorems. In: Athreya, K.B., Lahiri, S.N. (eds.) Measure Theory and Probability Theory, pp. 343–382. Springer, New York (2006). http://dx.doi.org/10.1007/978-0-387-35434-7_12

    Google Scholar 

  17. Lincoln University: Sample size (2006). http://library.lincoln.ac.nz/global/library/learning/mathsandstats/qmet103/sample-size.pdf

  18. Levy, P.S., Lemeshow, S.: Sampling of Populations: Methods and Applications. Wiley, Hoboken (2013)

    MATH  Google Scholar 

  19. Magma Group: Magma computational algebra system, version 2.21-2, Sydney (2015)

    Google Scholar 

  20. Hermans, J., Vercauteren, F., Preneel, B.: Speed records for NTRU. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 73–88. Springer, Heidelberg (2010). doi:10.1007/978-3-642-11925-5_6

    Chapter  Google Scholar 

  21. Xu, J., Hu, L., Sun, S., Xie, Y.: Cryptanalysis of countermeasures against multiple transmission attacks on NTRU. IET Commun. 8(12), 2142–2146 (2014)

    Article  Google Scholar 

  22. Bourgeois, G., Faugère, J.C.: Algebraic attack on ntru using witt vectors and Gröbner bases. J. Math. Crypt. 3(3), 205–214 (2009)

    MATH  Google Scholar 

  23. Hornik, K., Buchta, C., Zeileis, A.: Open-source machine learning: R meets Weka. Comput. Stat. 24(2), 225–232 (2009)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Juliet N. Gaithuru .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Gaithuru, J.N., Salleh, M., Mohamad, I., Adeyemi, I.R. (2017). NTRU Binary Polynomials Parameters Selection for Reduction of Decryption Failure. In: Phon-Amnuaisuk, S., Au, TW., Omar, S. (eds) Computational Intelligence in Information Systems. CIIS 2016. Advances in Intelligent Systems and Computing, vol 532. Springer, Cham. https://doi.org/10.1007/978-3-319-48517-1_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-48517-1_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-48516-4

  • Online ISBN: 978-3-319-48517-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics