Skip to main content

Synonyms

NTRUEncrypt; NTRUSign; NSS

Related Concepts

Closest Vector Problem; Lattice; Lattice-Based Cryptography; Post-quantum Cryptography; Public Key Cryptography

Definition

NTRU is a collective name for the NTRUEncrypt and NTRUSign public key algorithms. Algorithms in the  NTRU family are based on the approximate Closest Vector Problem (appr-CVP) in convolution modular lattices. The lattice structure allows for extremely fast operations and is not currently known to be vulnerable to quantum computing algorithms. The convolution structure allows for considerably smaller key sizes than in other lattice-based cryptosystems. NTRUEncrypt is standardized in IEEE Std 1363.1-2008 and in ASC X9.98.

Background

The development of NTRU was motivated by the need for faster public key cryptosystems based on hard mathematical problems other than integer factoring, the discrete logarithm problem, and the elliptic curve discrete logarithm problem. The NTRUalgorithms are among the best-accepted of...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Coppersmith D, Shamir A (1997) Lattice attacks on NTRU. In: Advances in cryptology – Eurocrypt ’97. Lecture notes in computer science, vol 1233. Springer, Berlin, pp 52–61

    Google Scholar 

  2. Efficient Embedded Security Standards (EESS) (2001) EESS #1: Implementation aspects of NTRU and NSS, Draft Version 2, 18 May 2001. Consortium for Efficient Embedded Security Standards. http://grouper.ieee.org/groups/1363/lattPK/submissions/EESS1v2.pdf

  3. Gentry C (2001) Key recovery and message attacks on NTRU-Composite. In: Advances in cryptology – Eurocrypt 2001. Lecture notes in computer science, vol 2045. Springer, Berlin

    Google Scholar 

  4. Gentry C, Szydlo M (2002) Cryptanalysis of the revised NTRU signature scheme. In: Advances in cryptology – Eurocrypt 2002. Springer, Berlin, pp 299–320

    Google Scholar 

  5. Hirschhorn P, Hoffstein J, Howgrave-Graham N, Whyte W (2009) Choosing NTRU parameters in light of combined lattice reduction and MITM approaches. In: Proceedings of the ACNS 2009, Tucson, 9–10 January 2009

    Google Scholar 

  6. Hoffstein J, Silverman J (2001) Optimizations for NTRU. In: Public key cryptography and computational number theory, Warsaw, 11–15 September 2000. Walter de Gruyter, Berlin/ New York, pp 77–88

    Google Scholar 

  7. Hoffstein J, Silverman J (2003) Random small hamming weight products with applications to cryptography. In: Com2MaC workshop on cryptography, Pohang, June 2000. Discrete Applied Mathematics 130:37–49

    Google Scholar 

  8. Hoffstein J, Pipher J, Silverman J (1998) NTRU: a ring based public key cryptosystem. In: Buhler JP (ed) Algorithmic number theory (ANTS III), Portland, June 1998. Lecture notes in computer science, vol 1423. Springer, Berlin, pp 267–288

    Google Scholar 

  9. Hoffstein J, Howgrave-Graham N, Pipher J, Silverman J, Whyte W (2003) NTRUSign: digital signatures in the NTRU lattice. In: CT-RSA 2003, San Francisco, April 2003. Springer, Berlin, pp 122–140

    Google Scholar 

  10. Hong J, Han JW, Kwon D, Han D (2003) Key recovery attacks on NTRU without ciphertext validation routine. In: ACISP 2003. Lecture notes in computer science, vol 2727. Springer, Berlin, pp 274–284

    Google Scholar 

  11. Howgrave-Graham N (2007) A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. In: Advances in cryptology – CRYPTO 2007. Springer, Berlin, pp 150–169

    Google Scholar 

  12. Howgrave-Graham N, Nguyen P, Pointcheval D, Proos J, Silverman JH, Singer A, Whyte W (2003) The impact of decryption failures on the security of NTRU encryption. In: Advances in cryptology – CRYPTO 2003. Springer, Berlin

    Google Scholar 

  13. Howgrave-Graham N, Silverman J, Singer A, Whyte W (2003) NAEP: provable security in the presence of decryption failures. http://www.ntru.com/cryptolab/articles.htm

  14. IEEE Standard 1363.1-2008 (2008) IEEE standard specification for public-key cryptographic techniques based on hard problems over lattices

    Google Scholar 

  15. Jaulmes E, Joux A (2000) A chosen-ciphertext attack against NTRU. In: Advances in cryptology – CRYPTO 2000. Lecture notes in computer science, vol 1880. Springer, Berlin

    Google Scholar 

  16. May A, Silverman JH (2001) Dimension reduction methods for convolution modular lattices. In: Conference on lattices and cryptography (CaLC 2001), Providence, March 2001. Lecture notes in computer science, vol 2146. Springer, Berlin, pp 111–127

    Google Scholar 

  17. Meskanen T, Renvall A (2003) A wrap error attack against NTRUEncrypt. University of Turku Technical Report TUCS 507, presented at WCC 2003. http://www.tucs.fi/Research/Series/techreports/

  18. Nguyen P, Pointcheval D (2002) Analysis and improvements of NTRU encryption paddings. In: Advances in cryptology – CRYPTO 2002. Lecture notes in computer science, vol 2442. Springer, Berlin

    Google Scholar 

  19. NTRU Cryptosystems Technical Report #004: A meet-in-the-middle attack on an NTRU private key. www.ntru.com/cryptolab/technotes.htm

  20. NTRU Cryptosystems Technical Report #009: Invertibility in truncated polynomial rings. www.ntru.com/cryptolab/technotes.htm

  21. NTRU Cryptosystems Technical Report #012: Estimated breaking times for NTRU lattices. www.ntru.com/cryptolab/technotes.htm

  22. NTRU Cryptosystems Technical Report #018: Estimating decryption failure probabilities for NTRUEncrypt. www.ntru.com/cryptolab/technotes.htm

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Whyte, W., Hoffstein, J. (2011). NTRU. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_464

Download citation

Publish with us

Policies and ethics