Skip to main content

A Variant of NTRU with Non-invertible Polynomials

  • Conference paper
  • First Online:
Progress in Cryptology — INDOCRYPT 2002 (INDOCRYPT 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2551))

Included in the following conference series:

Abstract

We introduce a generalization of the NTRU cryptosystem and describe its advantages and disadvantages as compared with the original NTRU protocol. This extension helps to avoid the potential problem of finding “enough” invertible polynomials within very thin sets of polynomials, as in the original version of NTRU. This generalization also exhibits certain attractive “pseudorandomness” properties that can be proved rigorously using bounds for exponential sums.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. W. Banks, A. Harcharras and I. E. Shparlinski, ‘Short Kloosterman sums for polynomials over finite fields’, Canad J. Math., (to appear).

    Google Scholar 

  2. W. Banks and I. E. Shparlinski, ‘Distribution of inverses in polynomial rings’, Indag. Math., 12 (2001), 303–315.

    Article  MATH  MathSciNet  Google Scholar 

  3. E. R. Berlekamp, Algebraic coding theory, McGraw-Hill, New York, 1968.

    MATH  Google Scholar 

  4. J. Friedlander and H. Iwaniec, ‘The Brun-Titchmarsh theorem’, Analytic Number Theory, Lond. Math. Soc. Lecture Note Series 247, 1997, 363–372.

    Google Scholar 

  5. J. Hoffstein, J. Pipher and J. H. Silverman, ‘NTRU: A ring based public key cryptosystem’, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1433 (1998), 267–288.

    Google Scholar 

  6. J. Hoffstein and J. H. Silverman, ‘Optimizations for NTRU’, Proc. the Conf. on Public Key Cryptography and Computational Number Theory, Warsaw, 2000, Walter de Gruyter, 2001, 77–88.

    Google Scholar 

  7. A. A. Karatsuba, ‘Fractional parts of functions of a special form’, Izv. Ross. Akad. Nauk Ser. Mat. (Transl. as Russian Acad. Sci. Izv. Math.), 55(4) (1995), 61–80 (in Russian).

    MathSciNet  Google Scholar 

  8. A. A. Karatsuba, ‘Analogues of Kloosterman sums’, Izv. Ross. Akad. Nauk Ser. Mat. (Transl. as Russian Acad. Sci. Izv. Math.), 55(5) (1995), 93–102 (in Russian).

    MathSciNet  Google Scholar 

  9. R. Lidl and H. Niederreiter, Finite fields, Cambridge University Press, Cambridge, 1997.

    Google Scholar 

  10. F. J. MacWilliams and N. J. A. Sloane, The theory of error-correcting codes, North-Holland, Amsterdam, 1977.

    Google Scholar 

  11. J. H. Silverman, ‘Invertibility in truncated polynomial rings’, NTRU Cryptosystem Tech. Report 9, 1998, 1–8.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Banks, W.D., Shparlinski, I.E. (2002). A Variant of NTRU with Non-invertible Polynomials. In: Menezes, A., Sarkar, P. (eds) Progress in Cryptology — INDOCRYPT 2002. INDOCRYPT 2002. Lecture Notes in Computer Science, vol 2551. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36231-2_6

Download citation

  • DOI: https://doi.org/10.1007/3-540-36231-2_6

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00263-5

  • Online ISBN: 978-3-540-36231-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics