Skip to main content

A Key Encapsulation Mechanism for NTRU

  • Conference paper
Cryptography and Coding (Cryptography and Coding 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3796))

Included in the following conference series:

Abstract

In this article we present a key encapsulation mechanism (KEM) for NTRU. The KEM is more efficient than a naive approach based on NAEP and resistant against the decryption failures that may occur when using NTRU. We also introduce plaintext awareness for KEMs and use it to tighten a security result by Dent.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Palacio, A.: Towards plaintext-aware public-key encryption without random oracles. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 48–62. Springer, Heidelberg (2004)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 92–111. Springer, Heidelberg (1994)

    Google Scholar 

  3. Boldyreva, A., Fischlin, M.: Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 412–429. Springer, Heidelberg (2005)

    Google Scholar 

  4. Boneh, D.: Simplified OAEP for the RSA and Rabin functions. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 275–291. Springer, Heidelberg (2001)

    Google Scholar 

  5. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Google Scholar 

  6. Dent, A.W.: A designer’s guide to KEMs. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 133–151. Springer, Heidelberg (2003)

    Google Scholar 

  7. Dent, A.W.: Cramer-Shoup is plaintext-aware in the standard model. Technical Report 261, IACR’s ePrint Archive (2005)

    Google Scholar 

  8. Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is secure under the RSA assumption. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 260–274. Springer, Heidelberg (2001)

    Google Scholar 

  9. Hoffstein, J., Pipher, J., Silverman, J.: NTRU: A new high speed public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Google Scholar 

  10. Howgrave-Graham, N., Nguyen, P., Pointcheval, D., Proos, J., Silverman, J., Singer, A., Whyte, W.: The impact of decryption failures on the security of NTRU encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 226–246. Springer, Heidelberg (2003)

    Google Scholar 

  11. Howgrave-Graham, N., Silverman, J., Singer, A., Whyte, W.: NAEP: Provable security in the presence of decryption failures. Technical Report 172, IACR’s ePrint Archive (2003)

    Google Scholar 

  12. Howgrave-Graham, N., Silverman, J.H., Whyte, W.: Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 118–135. Springer, Heidelberg (2005)

    Google Scholar 

  13. Proos, J.: Imperfect decryption and an attack on the NTRU encryption scheme. Technical Report 2, IACR’s ePrint Archive (2003)

    Google Scholar 

  14. Shoup, V.: OAEP reconsidered. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 239–259. Springer, Heidelberg (2001)

    Google Scholar 

  15. Shoup, V.: OAEP reconsidered. Journal of Cryptology 15, 223–249 (2002)

    Google Scholar 

  16. Silverman, J., Whyte, W.: Estimating decryption failure probabilities for NTRUEncrypt. Technical Report 18, NTRU Cryptosystems (2003)

    Google Scholar 

  17. Whyte, W.: X9.98 top N issues (2003) (Slides available online)

    Google Scholar 

  18. Whyte, W.: Choosing NTRUEncrypt parameters (2004) (Slides available online)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Stam, M. (2005). A Key Encapsulation Mechanism for NTRU. In: Smart, N.P. (eds) Cryptography and Coding. Cryptography and Coding 2005. Lecture Notes in Computer Science, vol 3796. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11586821_27

Download citation

  • DOI: https://doi.org/10.1007/11586821_27

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30276-6

  • Online ISBN: 978-3-540-32418-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics