Skip to main content

NTRU Algorithm: Nth Degree Truncated Polynomial Ring Units

  • Chapter
  • First Online:
Functional Encryption

Part of the book series: EAI/Springer Innovations in Communication and Computing ((EAISICC))

Abstract

NTRU is a public key cryptosystem designed over a polynomial ring. It is based on the polynomial algebra. NTRU operations are based on addition, modular inverse, convolutional product, etc. The modular inverse plays an important role in generating the public/private keys. It provides low memory use and high speed compared to other cryptosystems. It is a lattice-based shortest vector problem. Its security is based on the product of polynomials and reducing the coefficients using two co-prime numbers p and q. Its smallest key size grants it better performance over other numerical based cryptosystems. It is the first asymmetric cryptosystem that is independent of the discrete algorithmic problem (ECC and Elgamal cryptosystem) or factorization (RSA cryptosystem).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Samar, K., Masri, A., Siti, N., Huda, S., Abdullah, & Zulkifli, A. (2018). Challenges in multi-layer data security for video steganography revisited. Asia Pacific Journal of Information Technology and Multimedia, 7(2), 53–62.

    Google Scholar 

  2. Nguyen, H. B. (2014). An overview on the Ntru cryptographic system. PhD diss. Sciences.

    Google Scholar 

  3. Zhao, N., & Shenghui, S. (2011). An improvement and a new design of algorithms for seeking the inverse of an NTRU polynomial. In 2011 seventh international conference on computational intelligence and security, pp. 891–895. IEEE.

    Google Scholar 

  4. Ali, Z. M., Othman, M., Said, M. R. M., & Sulaiman, M. N. (2008). An efficient computation technique for cryptosystems based on Lucas functions. In Proceedings of the international conference on computer and communication engineering, ICCCE08: Global links for Human Development.

    Google Scholar 

  5. Md Ali, Z., & Makhzoum, N. M. A. (2012). Computation of private key based on divide-by-prime for Luc cryptosystems. Journal of Computer Science, 8(4), 523–527.

    Article  Google Scholar 

  6. Ali, Z. M., Othman, M., Said, M. R. M., & Sulaiman, M. N. (2008). Parallel computation for LUC cryptosystems on distributed memory multiprocessor machine. In Proceedings of the 4thIASTED international conference on advances in computer science and technology, ACST.

    Google Scholar 

  7. Ahmed, J. M., & Md Ali, Z. (2011). The enhancement of computation technique by combining RSA and El-Gamal cryptosystems. In International conference on electrical engineering and informatics, Bandung, Indonesia.

    Google Scholar 

  8. Aisar, M., MMI, Fauzi, S. S. M., Baharin, H., Sobri, W. A. W. M., Suali, A. J., Gining, R. A. J. M., & Jamaluddin, M. N. F. (2018). Performance analysis between quantum computers and silicon computers: A preliminary investigation? In IOP conferences series, journal of physics.

    Google Scholar 

  9. Bu, S. Y., & Zhang, H. (2009). Research on the method of choosing parameters for NTRU. In 2009 international conference on multimedia information networking and security, vol. 2, pp. 334–337. IEEE.

    Google Scholar 

  10. Pipher, J. (2002). Lectures on the ntru encryption algorithm and digital signature scheme: Grenoble june 2002. In Brown University, Providence RI 02912, report.

    Google Scholar 

  11. Shen, X., Zhenjun, D., & Chen, R. (2009). Research on NTRU algorithm for mobile java security. In 2009 international conference on scalable computing and communications; eighth international conference on embedded computing, pp. 366–369. IEEE.

    Google Scholar 

  12. Jha, R., & Saini, A. K. (2011). A Comparative Analysis & Enhancement of NTRU algorithm for network security and performance improvement. In 2011 international conference on communication systems and network technologies, pp. 80–84. IEEE.

    Google Scholar 

  13. Hoffstein, J., Pipher, J., Joseph, H., & Silverman. (1998). NTRU: A ring-based public key cryptosystem. In International algorithmic number theory symposium (pp. 267–288). Berlin, Heidelberg: Springer.

    Chapter  Google Scholar 

  14. Jaulmes, Éliane, and Antoine Joux. "A chosen-ciphertext attack against NTRU." In Annual international cryptology conference, pp. 20–35. Springer, Berlin, Heidelberg, 2000.

    Google Scholar 

  15. Nevins, M., Karimianpour, C., & Miri, A. (2010). NTRU over rings beyond $${\mathbb {Z}} $$. Designs, Codes and Cryptography, 56(1), 65–78.

    Article  MathSciNet  MATH  Google Scholar 

  16. Coppersmith, D., & Shamir, A. (1997). Lattice attacks on NTRU. In International conference on the theory and applications of cryptographic techniques (pp. 52–61). Berlin, Heidelberg: Springer.

    Google Scholar 

  17. Gaborit, Philippe, Julien Ohler, and Patrick Solé. "CTRU, a polynomial analogue of NTRU." (2002).

    Google Scholar 

  18. Coglianese, M., & Goi, B.-M. (2005). MaTRU: A new NTRU-based cryptosystem. In International conference on cryptology in India (pp. 232–243). Berlin, Heidelberg: Springer.

    Google Scholar 

  19. Malekian, Ehsan, Ali Zakerolhosseini, and Atefeh Mashatan. "QTRU: a lattice attack resistant version of NTRU PKCS based on quaternion algebra." preprint, Available from the Cryptology ePrint Archive: http://eprint. iacr. org/2009/386. pdf (2009).

    Google Scholar 

  20. Malekian, E., & Zakerolhosseini, A. (2010). OTRU: A non-associative and high speed public key cryptosystem. In 2010 15th CSI international symposium on computer architecture and digital systems, pp. 83–90. IEEE.

    Google Scholar 

  21. Vats, N. (2009). NNRU, a noncommutative analogue of NTRU." arXiv preprint arXiv:0902 (p. 1891).

    Google Scholar 

  22. Jarvis, K. (2011). NTRU over the Eisenstein integers. Ottawa: University of Ottawa.

    MATH  Google Scholar 

  23. Alsaidi, N., Saed, M., Sadiq, A., & Majeed, A. A. (2015). An improved NTRU cryptosystem via commutative quaternions algebra. In Proceedings of the international conference on security and management (SAM) (p. 198). The Steering Committee of The World Congress in Computer Science, Computer Engineering and Applied Computing (WorldComp).

    Google Scholar 

  24. Karbasi, A. H., & Atani, R. E. (2015). ILTRU: An NTRU-like public key cryptosystem over ideal lattices. IACR Cryptology ePrint Archive, 2015, 549.

    Google Scholar 

  25. Yasuda, T., Dahan, X., & Sakurai, K. (2015). Characterizing NTRU-variants using group ring and evaluating their lattice security. IACR Cryptology ePrint Archive, 2015, 1170.

    Google Scholar 

  26. Thakur, K., & Tripathi, B. P. (2016). BTRU, a rational polynomial analogue of NTRU cryptosystem. International Journal of Computer Applications, 12, 145.

    Google Scholar 

  27. Alsaidi, N. M., & Yassein, H. R. (2016). BITRU: Binary version of the NTRU public key cryptosystem via binary algebra. International Journal of Advanced Computer Science & Applications, 1(7), 1–6.

    Google Scholar 

  28. Al-Saidi, N. M. G., & Hassan, R. (2017). Yassein. "a new alternative to NTRU cryptosystem based on highly dimensional algebra with dense lattice structure." Malaysian. Journal of Mathematical Sciences, 11, 29–43.

    MathSciNet  Google Scholar 

  29. Atani, R. E., Atani, S. E., & Karbasi, A. H. (2018). NETRU: A non-commutative and secure variant of CTRU cryptosystem. ISeCure, 1, 10.

    Google Scholar 

  30. Karbasi, A. H., Atani, R. E., & Atani, S. E. (2018). PairTRU: Pairwise non-commutative extension of the NTRU public key cryptosystem. International Journal of Information Security Science, 7(1), 11–19.

    Google Scholar 

Download references

Acknowledgement

This work was supported by the Universiti Kebangsaan Malaysia under the grant DIP-2018-040.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Afsar Kamal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Kamal, A., Ahmad, K., Hassan, R., Khalim, K. (2021). NTRU Algorithm: Nth Degree Truncated Polynomial Ring Units. In: Ahmad, K.A.B., Ahmad, K., Dulhare, U.N. (eds) Functional Encryption. EAI/Springer Innovations in Communication and Computing. Springer, Cham. https://doi.org/10.1007/978-3-030-60890-3_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-60890-3_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-60889-7

  • Online ISBN: 978-3-030-60890-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics