Skip to main content
Log in

Polynomial-Time Key-Recovery Attacks Against NTRUReEncrypt from ASIACCS’15

  • Published:
Journal of Systems Science and Complexity Aims and scope Submit manuscript

Abstract

In ASIACCS 2015, Nuñez, et al. proposed a proxy re-encryption scheme, named NTRUReEncrypt, based on NTRU, which allows a proxy to translate ciphertext under the delegator’s public key into a re-encrypted ciphertext that can be decrypted correctly by delegatee’s private key. Because of the potential resistance to quantum algorithm, high efficiency and various applications in real life, NTRUReEncrypt has drawn lots of attention and its security has been widely discussed and analyzed. In PQCrypto2019, Liu, et al. proposed two key recovery attacks against it. However, their first attack heavily relies on a weaken decryption oracle, and the second attack needs to collect about 260 ciphertexts from the same message by theoretical analysis, which makes both of the attacks unrealistic. In this paper, inspired by the broadcast attack against NTRU, the authors find out that for NTRUReEncrypt the delegator and the delegatee can efficiently recover each other’s private key in polynomial time without any unrealistic assumptions. In addition, the authors also show how to fix NTRUReEncrypt to resist the proposed attacks. As a by-product, the authors also show how to commit broadcast attacks against NTRU 2001 with even dg, which was thought infeasible before.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Blaze M, Bleumer G, and Strauss M, Divertible protocols and atomic proxy cryptography, International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Espoo, 1998, 127–144.

    Google Scholar 

  2. Canetti R and Hohenberger S, Chosen-ciphertext secure proxy re-encryption, Proceedings of the 14th ACM Conference on Computer and Communications Security, ACM, 2007, 185–194.

  3. Shor P W, Algorithms for quantum computation: Discrete logarithms and factoring, Proceedings of the 35th Annual Symposium on Foundations of Computer Science, IEEE, Santa Fe, 1994, 124–134.

    Chapter  Google Scholar 

  4. Shor P W, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM Review 41, 303–332. SIAM J. Comput., 1997, 26(5): 1484–1509.

    Article  MathSciNet  Google Scholar 

  5. NIST: Post-Quantum Cryptography Standardization, https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization.

  6. Li H, Liu R, Liu Z, et al., Ciphertext-only attacks against compact-LWE submitted to NIST PQC project, Journal of Systems Science & Complexity, 2022, 35(3): 1173–1190.

    Article  MathSciNet  Google Scholar 

  7. Aono Y, Boyen X, Phong L T, et al., Key-private proxy re-encryption under LWE, International Conference on Cryptology in India, Springer, Mumbai, India, 2013, 1–18.

    Google Scholar 

  8. Xagawa K and Tanaka K, Proxy re-encryption based on learning with errors, 2010, https://api.semanticscholar.org/CorpusID:61190438.

  9. Nuñez D, Agudo I, and Lopez J, Ntrureencrypt: An efficient proxy re-encryption scheme based on ntru, Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ACM, 2015, 179–189.

  10. Hoffstein J, Pipher J, and Silverman J H, NTRU: A ring-based public key cryptosystem, International Algorithmic Number Theory Symposium, Springer, Portland, Orgeon, 1998, 267–288.

    Chapter  Google Scholar 

  11. Whyte W, Howgrave-Graham N, Hoffstein J, et al., Draft standard for public-key cryptographic techniques based on hard problems over lattices, Technical report, IEEE Unapproved Draft Std P1363.1/D12, 2008.

  12. Lattice-based polynomial public key establishment algorithm for the financial services industry, Technical report, 2010, ANSI/X9ANSI.2010.98.

  13. Zhang Z, Chen C, Hoffstein J, et al., Technical report, https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions.

  14. Hoffstein J, Pipher J, Schanck J M, et al., Choosing parameters for NTRUEncrypt, Topics in Cryptology–CT–RSA 2017, Springer, San Francisco, CA, 2017, 3–18.

    Chapter  Google Scholar 

  15. Bernstein D J, Chuengsatiansup C, Lange T, et al., NTRU Prime: Reducing attack surface at low cost, Selected Areas in Cryptography-SAC 2017, Springer, Ottawa, ON, 2018, 235–260.

    Chapter  Google Scholar 

  16. Hülsing A, Rijneveld J, Schanck J, et al., High-speed key encapsulation from NTRU, Cryptographic Hardware and Embedded Systems-CHES 2017, Springer, Taipei, China, 2017, 232–252.

    Chapter  Google Scholar 

  17. Gama N and Nguyen P Q, New chosen-ciphertext attacks on NTRU, Public Key Cryptography, Springer, Beijing, 2007, 89–106.

    Google Scholar 

  18. Jaulmes É and Joux A, A chosen-ciphertext attack against NTRU, Advances in Cryptology–CRYPTO 2000, Springer, Santa Barbara, California, 2000, 20–35.

    Chapter  Google Scholar 

  19. Ding J, Pan Y, and Deng Y, An algebraic broad-cast attack against NTRU, Information Security and Privacy, Springer, Wollongong, NSW, 2012, 124–137.

    Chapter  Google Scholar 

  20. Li J, Pan Y, Liu M, et al., An efficient broadcast attack against NTRU, Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, Springer, Seoul, 2013, 22–23.

    Google Scholar 

  21. Liu Z, Pan Y, and Zhang Z, Cryptanalysis of an NTRU-based proxy encryption scheme from ASIACCS’15, Post-Quantum Cryptography, Springer, Chongqing, 2019, 153–166.

    Chapter  Google Scholar 

  22. Chen C, Danba O, Hoffstein J, et al., Algorithm Specifications and Supporting Documentation, Brown University and Onboard security company, Wilmington, 2019.

    Google Scholar 

  23. Lidl L and Niederreiter H, Finite fields: Encyclopedia of mathematics and its applications, Computers & Mathematics with Applications, 1997, 33(7): 136.

    Article  Google Scholar 

  24. Nguyen P Q and Pointcheval D, Analysis and improvements of NTRU encryption paddings, Annual International Cryptology Conference, Springer, California, 2002, 210–225.

    Google Scholar 

  25. Shoup V, NTL: A library for doing number theory. https://libntl.org.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jinwei Zheng.

Ethics declarations

PAN Yanbin is a youth editorial board member for Journal of Systems Science & Complexity and was not involved in the editorial review or the decision to publish this article. The authors declare that there are no competing interests.

Additional information

This research was supported by National Key Research and Development Program of China under Grant No. 2018YFA0704705, the National Natural Science Foundation of China under Grant Nos. 62032009, 12201193, and 12226006, the Innovation Program for Quantum Science and Technology under Grant No. 2021ZD0302902, the Innovation Group Project of the Natural Science Foundation of Hubei Province of China under Grant No. 2023AFA021, and the Science and Technology Research Program of Education Department of Hubei Province under Grant No. Q20221008.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, Z., Pan, Y. & Zheng, J. Polynomial-Time Key-Recovery Attacks Against NTRUReEncrypt from ASIACCS’15. J Syst Sci Complex 37, 1308–1325 (2024). https://doi.org/10.1007/s11424-024-2426-7

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11424-024-2426-7

Keywords

Navigation