Abstract
In the present paper, we implement a message recovery attack on the NTRU-HPS cryptosystem using its state-of-the-art parameters. We assume the knowledge of at most 2 bits of each coefficient of an unknown polynomial u(x). Then, using Babai’s nearest plane algorithm, we successfully recover the message. Additionally, we discuss the possibility of a side-channel attack method designed to extract the necessary bit information from the cryptographic operations.
The second author was co-funded by SECUR-EU. The SECUR-EU project funded under Grant Agreement 101128029 is supported by the European Cybersecurity Competence Centre.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Notes
- 1.
For instance if \(m(x)=m_{N-1}x^{N-1}+m_{N-2}x^{N-2}+\cdots +m_1x+m_0\) then \(\textbf{m}=(m_0,m_1,...,m_{N-2},m_{N-1}).\) In this case \(m_i\in \{-1,0,1\}\) and \(m_{N-1}=0\) since \({\mathcal {M}}_m= {\mathcal {T}}_{N-2}(\frac{q}{16}-1,\frac{q}{16}-1).\)
References
Adamoudis, M., Draziotis, K.A., Poulakis, D.: Enhancing a DSA attack. In: CAI 2019, pp. 13–25. LNCS, vol. 11545. Springer (2019)
Abdel, K., Amr, Y.: A scan-based side channel attack on the NTRUEncrypt cryptosystem. In: 7th International Conference on Availability, Reliability and Security (2012)
Adamoudis, M., Draziotis, K.A.: Message recovery attack on NTRU using a lattice independent from the public key (2023, to appear in Advances in Mathematics of Communications (Amer. Inst. of Math. Sciences)). https://doi.org/10.3934/amc.2023040
Albrecht, M., Bai, S., Ducas, L.: A subfield lattice attack on overstretched NTRU assumptions. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 153–178. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53018-4_6
Babai, L.: On Lovász lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986)
Bourgeois, G., Faugère, J.C.: Algebraic attack on NTRU using Witt vectors and Gröbner bases. J. Math. Cryptol. 3(3), 205–214 (2009)
Coppersmith, D., Shamir, A.: Lattice attacks on NTRU. In: Proceedings of the Eurocrypt. LNCS, vol. 1223. Springer (1997)
Cheon, J.H., Jeong, J., Lee, C.: An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without an encoding of zero. Cryptology ePrint Archive, Report 2016/139 (2016)
Galbraith, S.: Mathematics of Public key Cryptography, Cambridge University Press (2012)
Gama, N., Nguyen, P.Q.: New chosen-ciphertext attacks on NTRU. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 89–106. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_7
Gentry, C.: Key recovery and message attacks on NTRU-composite. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 182–194. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_12
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J. (eds.) Proceedings of ANTS 1998. LNCS, vol. 1423, pp. 267–288 (1998)
Howgrave-Graham, N.: A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 150–169. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_9
Howgrave-Graham, N.A., Smart, N.P.: Lattice attacks on digital signature schemes. Des. Codes Cryptogr. 23, 283–290 (2001)
Kirchner, P., Fouque, P.A.: Revisiting lattice attacks on overstretched NTRU parameters. In: Eurocrypt 2017. LNCS, vol. 10210. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_12
Howgrave-Graham, N., Silverman, J.H., Whyte, W.: Meet-in-the-middle Attack on an NTRU private key, Technical report, NTRU Cryptosystems, July 2006. Report 04. http://www.ntru.com
Kirshanova, E., May, A., Nowakowsk, J.: New NTRU Records with. Improved Lattice Bases. eprint: 2023/582
Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Advances in Cryptology — CRYPTO 1996. Springer, Heidelberg (2001)
Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Advances in Cryptology — CRYPTO 1999. Lecture Notes in Computer Science, vol. 1666. Springer, Heidelberg (1999)
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks, Springer New York (2007). https://link.springer.com/book/10.1007/978-0-387-38162-6
May, A.: Cryptanalysis of NTRU (preprint) (1999). http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.41.3484
May, A., Nowakowski, J.: Too Many Hints – When LLL Breaks LWE (2024). https://eprint.iacr.org/2023/777.pdf
Micciancio, D., Voulgaris, P.: A deterministic single exponential time algorithm for most lattice problems based on Voronoi cell computations. In: Proceedings of STOC, pp. 351–358. ACM (2010)
Mol, P., Yung, M.: Recovering NTRU secret key from inversion oracles. In: PKC 2008 (2008). https://iacr.org/archive/pkc2008/49390018/49390018.pdf
NIST, 3rd round candidate announcement. https://csrc.nist.gov/news/2020/pqc-third-round-candidate-announcement. Accessed 1 Jan 2022
Nguyen, P.Q.: Boosting the hybrid attack on NTRU: torus LSH, permuted HNF and boxed sphere. In: Third PQC Standardization Conference (2021)
Paterson, K.G., Villanueva-Polanco, R.: Cold boot attacks on NTRU. In: Patra, A., Smart, N.P. (eds.) INDOCRYPT 2017. LNCS, vol. 10698, pp. 107–125. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-71667-1_6
Poimenidou, E., Adamoudis, M., Draziotis, K.A., Tsichlas, K.: Message Recovery Attack in NTRU through VFK Lattices. Preprint. https://doi.org/10.48550/arXiv.2311.17022
Sage Mathematics Software, The Sage Development Team. http://www.sagemath.org
Scott Edwards, GoldBug Crypto Messenger (2018). https://compendio.github.io/goldbug-manual/
Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: 35th Annual Symposium on Foundations of Computer Science, Santa Fe, New Mexico, USA, 20–22 November 1994, pp. 124–134. IEEE Computer Society (1994)
Silverman, J.H.: Dimension-reduced lattices, zero-forced lattices, and the NTRU public key cryptosystem. Technical report 13, Version 1, NTRU Cryptosystems (1999)
Silverman, H., Smart, N.P., Vercauteren, F.: An algebraic approach to NTRU (\(q = 2n\)) via Witt vectors and overdetermined systems of non linear equations. In: Security in Communication Networks – SCN 2004. LNCS, vol. 3352, pp. 278–298. Springer (2005)
Acknowledgement
The authors sincerely thank the referees for their valuable suggestions to the initial draft.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
A Appendix
A Appendix
Proposition 2
Let k, N and q be positive integers with \(q \ge (k+1)\sqrt{k^2+1}.\) We set
Let \({\mathcal {L}}_{k}\) be the lattice generated by the rows of \(M_k.\) Then, \(\lambda _1(\mathcal {L}_k) = \sqrt{k^2+1}.\)
Proof
It is enough to prove that for all non-zero \(\textbf{v}\in {\mathcal {L}}_{k}\) we have \(\Vert \textbf{v}\Vert \ge \sqrt{k^2+1}.\) Since the first row of \(M_k\) has length \(\sqrt{k^2+1}\) we are done.
Suppose that there is a vector \(\textbf{v}\in {\mathcal {L}}_{k}\setminus \{\textbf{0}\}\) such that
Let \(\textbf{b}_1,\dots ,\textbf{b}_{2N}\) be the rows of the matrix \(M_k.\) Since \(\textbf{v}\in {\mathcal {L}}_{k},\) there are integers \(l_1,\ldots ,l_{2N}\) such that,
From the inequality (8) we get
So we can easily see that for \(i=1,\dots ,N\) we get
Case 1: not all the integers \(l_{N+1},l_{N+2},\dots ,l_{2N}\) are zero.
Without loss of generality, say \(l_{N+j}\) is not zero for some \(j\in \{1,\dots ,N\}. \) Then from (10) and (9), we get
which contradicts to inequality (8).
Case 2: Let \(l_{N+1}=l_{N+2}=\dots =l_{2N}=0.\)
In this case
Then,
which contradicts our hypothesis (8). The Proposition follows.
Rights and permissions
Copyright information
© 2025 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Adamoudis, M., Draziotis, K.A., Poimenidou, E. (2025). Towards Message Recovery in NTRU Encryption with Auxiliary Data. In: Dąbrowski, A., Pieprzyk, J., Pomykała, J. (eds) Number-Theoretic Methods in Cryptology. NuTMiC 2024. Lecture Notes in Computer Science, vol 14966. Springer, Cham. https://doi.org/10.1007/978-3-031-82380-0_11
Download citation
DOI: https://doi.org/10.1007/978-3-031-82380-0_11
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-82379-4
Online ISBN: 978-3-031-82380-0
eBook Packages: Computer ScienceComputer Science (R0)