Skip to main content

MaTRU: A New NTRU-Based Cryptosystem

  • Conference paper
Progress in Cryptology - INDOCRYPT 2005 (INDOCRYPT 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3797))

Included in the following conference series:

Abstract

In this paper, we propose a new variant of the NTRU public key cryptosystem – the MaTRU cryptosystem. MaTRU works under the same general principles as the NTRU cryptosystem, except that it operates in a different ring with a different linear transformation for encryption and decryption. In particular, it operates in the ring of k by k matrices of polynomials in R = ℤ[X]/(X n− 1), whereas NTRU operates in the ring ℤ[X]/(X n− 1). Note that an instance of MaTRU has the same number of bits per message as an instance of NTRU when nk 2 = N. The improved efficiency of the linear transformation in MaTRU leads to respectable speed improvements by a factor of O(k) over NTRU at the cost of a somewhat larger public key.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Banks, W.D., Shparlinski, I.E.: A variant of NTRU with non-invertible polynomials. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 62–70. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Coppersmith, D., Shamir, A.: Lattice attacks on NTRU. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 52–61. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  3. Ding, J.: A new variant of the Matsumoto-Imai cryptosystem through perturbation. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 305–318. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. On Information Theory 22, 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  5. Gentry, C.: Key recovery and message attacks on NTRU-composite. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 182–194. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Han, D., Hong, J., Han, J.W., Kwon, D.: Key recovery attacks on NTRU without ciphertext validation routine. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 274–284. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J.H., Whyte, W.: NTRUSign: Digital Signatures Using the NTRU Lattice. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 122–140. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A Ring-Based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  9. Hoffstein, J., Silverman, J.H.: Optimizations for NTRU. In: Public-key Cryptography and Computational Number Theory, DeGruyter (2000) Available at [21]

    Google Scholar 

  10. Hoffstein, J., Silverman, J.H.: Random small hamming weight products with applications to cryptography. Discrete Applied Mathematics, special issue on the 2000 com2MaC workshop on cryptography 130(1), 37–49 (2003); Available at [21]

    MATH  MathSciNet  Google Scholar 

  11. Jaulmes, E., Joux, A.: A Chosen Ciphertext Attack on NTRU. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 20–35. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Koblitz, N.: Elliptic curves cryptosystems. Math. of Comp. 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  13. Karu, P., Loikkanen, J.: Practical comparison of fast public-key cryptosystems. Seminar on Network Security, Telecommunications Software and Multimedia Laboratory, Kelsinki University of Technology, Available at http://www.tml.hut.fi/Opinnot/Tik-110.501/2000/papers.html

  14. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988)

    Google Scholar 

  15. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. JPL DSN Progress Report 42-44, pp. 114–116 (1978)

    Google Scholar 

  16. May, A., Silverman, J.H.: Dimension Reduction Methods for Convolution Modular Lattices. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 110–125. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. Howgrave-Graham, N., Nguyen, P.Q., Pointcheval, D., Proos, J., Silverman, J.H., Singer, A., Whyte, W.: The Impact of Decryption Failures on the Security of NTRU Encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 226–246. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Howgrave-Graham, N., Silverman, J.H., Whyte, W.: NTRU Cryptosystems Technical Report #004, Version 2: A Meet-In-The-Middle Attack on an NTRU Private Key, http://www.ntru.com

  19. Nguyen, P.Q., Pointcheval, D.: Analysis and Improvements of NTRU Encryption Paddings. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 210–225. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Nguyen, P.Q., Stern, J.: The Two Faces of Lattices in Cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 148–180. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. NTRU Cryptosystems. Technical reports, available at http://www.ntru.com/cryptolab/tech_notes.htm

  22. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystem. Communications of the ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Coglianese, M., Goi, BM. (2005). MaTRU: A New NTRU-Based Cryptosystem. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds) Progress in Cryptology - INDOCRYPT 2005. INDOCRYPT 2005. Lecture Notes in Computer Science, vol 3797. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11596219_19

Download citation

  • DOI: https://doi.org/10.1007/11596219_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30805-8

  • Online ISBN: 978-3-540-32278-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics