Abstract
NTRU-like constructions are among the most studied lattice-based schemes. The freedom of design of NTRU resulted in many variants in literature motivated by faster computations or more resistance against lattice attacks by changing the underlying algebra. To the best of our knowledge, BQTRU (DCC 2017), a noncommutative NTRU-like cryptosystem, is the fastest claimed variant of NTRU built over the quaternion algebra of the bivariate ring of polynomials. The key generation and the encryption of BQTRU are claimed to be 16/7 times faster than standard NTRU for equivalent levels of security. For key recovery attacks, the authors claim that retrieving a decryption key is equivalent to solving the Shortest Vector Problem (SVP) in expanded Euclidean lattices of giant dimensions. This work disproves this claim and proposes practical key and message recovery attacks that break the moderate parameter sets of BQTRU estimated to achieve \(2^{92}\) message security and \(2^{166}\) key security on a standard desktop within less than two core weeks. Furthermore, our analysis shows that the proposed parameter set for the highest security level claiming \(2^{212}\) message security and \(2^{396}\) key security can barely achieve \(2^{82}\) message security and \(2^{125}\) key security. Our work not only provides cryptanalysis for BQTRU but also demonstrates the potential of extending Gentry’s attack to other rings beyond the cyclotomic polynomial ring.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Notes
- 1.
We refer to the estimator proposed in [15] as the Fatigue-estimate-the estimator functions whether the NTRU cryptosystem is constructed over the non-overstretched or overstretched regime. The estimate gives a better prediction for the blocksize for the key attack as the lattice is an NTRU-like lattice.
- 2.
Other devices have also been used to run different experiments, as detailed on the GitHub link. We are reporting only the blocksize \(\beta \) for the other results; the time required is an orthogonal question.
References
Albrecht, M.R., Curtis, B.R., Deo, A., Davidson, A., Player, R., Postlethwaite, E.W., Virdia, F., Wunderer, T.: Estimate All the LWE, NTRU Schemes! In: Security and Cryptography for Networks. pp. 351–367. Springer International Publishing, Cham (2018), https://doi.org/10.1007/978-3-319-98113-0_19
Albrecht, M.R., Ducas, L., Herold, G., Kirshanova, E., Postlethwaite, E.W., Stevens, M.: The General Sieve Kernel and New Records in Lattice Reduction. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11477, pp. 717–746. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17656-3_25
Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key \(\{\)Exchange—A\(\}\) new hope. In: 25th USENIX Security Symposium (USENIX Security 16). pp. 327–343 (2016), https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_alkim.pdf
Aono, Y., Wang, Y., Hayashi, T., Takagi, T.: Improved Progressive BKZ Algorithms and Their Precise Cost Estimation by Sharp Simulator. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 789–819. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_30
Bagheri, K., Sadeghi, M.R., Panario, D.: A Non-commutative Cryptosystem Based on Quaternion Algebras. Designs, Codes and Cryptography 86 (10 2018). https://doi.org/10.1007/s10623-017-0451-4
Bai, S., Jangir, H., Ngo, T., Youmans, W.: An algebraic algorithm for breaking NTRU with multiple keys. Designs, Codes and Cryptography pp. 1–24 (2024), https://doi.org/10.1007/s10623-024-01473-z
Becker, A., Ducas, L., Gama, N., Laarhoven, T.: New directions in nearest neighbor searching with applications to lattice sieving. In: Proceedings of the twenty-seventh annual ACM-SIAM symposium on Discrete algorithms. pp. 10–24. SIAM (2016). https://doi.org/10.1137/1.9781611974331.ch2
Boschini, C., Orsini, E., Traverso, C.: Between Codes and Lattices: Hybrid lattices and the NTWO cryptosystem. Proc. Effective Methods Algebr. Geometry (2015), http://people.cs.bris.ac.uk/~cseao/papr/MEGA2015.pdf
Caboara, M., Caruso, F., Traverso, C.: Gröbner bases for public key cryptography. In: Proceedings of the International Symposium on Symbolic and Algebraic Computation, ISSAC. pp. 315–324 (2008).https://doi.org/10.1145/1390768.1390811
Chen, C., Danba, O., Hoffstein, J., Hülsing, A., Rijneveld, J., Schanck, J.M., Saito, T., Schwade, P.S., Whyte, W.W., Xagawa, K.X., Yamakawa, T., Zhang, Z.: PQC round-3 candidate: NTRU. technical report. Tech. rep., NTRU Cryptosystems Technical Report No.11, Version 2, March 2001. Report (2019), https://ntru.org/f/ntru-20190330.pdf
Chen, Y.: Réduction de réseau et sécurité concrète du chiffrement complètement homomorphe. Ph.D. thesis, l’Université Paris Diderot (2013), http://www.theses.fr/2013PA077242
Chen, Y., Nguyen, P.Q.: BKZ 2.0: Better lattice security estimates. In: International Conference on the Theory and Application of Cryptology and Information Security. pp. 1–20. Springer (2011).https://doi.org/10.1007/978-3-642-25385-0_1
Coppersmith, D., Shamir, A.: Lattice Attacks on NTRU. In: Advances in Cryptology — EUROCRYPT ’97. pp. 52–61. Springer Berlin Heidelberg, Berlin, Heidelberg (1997). https://doi.org/10.1007/3-540-69053-0_5
Dachman-Soled, D., Ducas, L., Gong, H., Rossi, M.: LWE with Side Information: Attacks and Concrete Security Estimation. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 329–358. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_12
Ducas, L., van Woerden, W.: NTRU Fatigue: How Stretched is Overstretched? Cryptology ePrint Archive, Paper 2021/999 (2021), https://eprint.iacr.org/2021/999
Fincke, U., Pohst, M.: Improved methods for calculating vectors of short length in a lattice, including a complexity analysis. Math. Comput. 44(170), 463–471 (1985)
Gentry, C.: Key Recovery and Message Attacks on NTRU-Composite. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 182–194. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_12
Herold, G., Kirshanova, E., Laarhoven, T.: Speed-Ups and Time–Memory Trade-Offs for Tuple Lattice Sieving. In: Public-Key Cryptography – PKC 2018. pp. 407–436. Springer International Publishing, Cham (2018). https://doi.org/10.1007/978-3-319-76578-5_14
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: International algorithmic number theory symposium. pp. 267–288. Springer, Berlin, Heidelberg (1998). https://doi.org/10.1007/BFb0054868
Hoffstein, J., Silverman, J.H., Whyte, W.: Meet-in-the-middle attack on an NTRU private key. Tech. rep., Technical report, NTRU Cryptosystems, July 2006. Report (2006), https://ntru.org/f/tr/tr004v2.pdf
Howgrave-Graham, N., Nguyen, P.Q., Pointcheval, D., Proos, J., Silverman, J.H., Singer, A., Whyte, W.: The Impact of Decryption Failures on the Security of NTRU Encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 226–246. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_14
Hurley, T.: Group rings and rings of matrices. International Journal of Pure and Applied Mathematics 31, 319–335 (01 2006), https://www.researchgate.net/publication/228928727_Group_rings_and_rings_of_matrices
Hülsing, A., Rijneveld, J., Schanck, J., Schwabe, P.: High-Speed Key Encapsulation from NTRU. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 232–252. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_12
Kannan, R.: Improved algorithms for integer programming and related lattice problems. In: Proceedings of the fifteenth annual ACM symposium on Theory of computing. pp. 193–206 (1983), https://doi.org/10.1145/800061.808749
Kim, J., Lee, C.: A polynomial time algorithm for breaking NTRU encryption with multiple keys. Designs, Codes and Cryptography pp. 1–11 (2023). https://doi.org/10.1007/s10623-023-01233-5
Kirchner, P., Fouque, P.-A.: Revisiting Lattice Attacks on Overstretched NTRU Parameters. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 3–26. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_1
Kirshanova, E., May, A., Nowakowski, J.: New NTRU Records with Improved Lattice Bases. In: Johansson, T., Smith-Tone, D. (eds.) Post-Quantum Cryptography. pp. 167–195. Springer Nature Switzerland, Cham (2023). https://doi.org/10.1007/978-3-031-40003-2_7
Kumar, V., Das, R., Gangopadhyay, A.K.: GR-NTRU: Dihedral group over ring of Eisenstein integers. Journal of Information Security and Applications 83, 103795 (2024). https://doi.org/10.1016/j.jisa.2024.103795
Kumar, V., Raya, A., Gangopadhyay, A.K., Gangopadhyay, S., Hussain, M.T.: An Efficient Noncommutative NTRU from Semidirect Product. Cryptology ePrint Archive, Paper 2024/1721 (2024), https://eprint.iacr.org/2024/1721
Laarhoven, T.: Search problems in cryptography: from fingerprinting to lattice sieving. Phd thesis, Eindhoven University of Technology (2015), available at https://research.tue.nl/en/publications/search-problems-in-cryptography-from-fingerprinting-to-lattice-si
Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische annalen 261(ARTICLE), 515–534 (1982). https://doi.org/10.1007/BF01457454
Ling, C., Mendelsohn, A.: NTRU in Quaternion Algebras of Bounded Discriminant. In: Post-Quantum Cryptography. pp. 256–290. Springer Nature Switzerland (2023). https://doi.org/10.1007/978-3-031-40003-2_10
Maclachlan, C., Reid, A.W.: Arithmetic Hyperbolic 3-Manifolds and Orbifolds, pp. 275–304. Springer New York (2003), https://doi.org/10.1007/978-1-4757-6720-9_10
Malekian, E., Zakerolhosseini, A., Mashatan, A.: QTRU : a lattice attack resistant version of NTRU PKCS based on quaternion algebra. IACR Cryptology ePrint Archive 386 (2009), https://eprint.iacr.org/2009/386
Micciancio, D., Walter, M.: Fast lattice point enumeration with minimal overhead. In: Proceedings of the twenty-sixth annual ACM-SIAM symposium on Discrete algorithms. pp. 276–294. SIAM (2014)https://doi.org/10.1137/1.9781611973730.21
Peikert, C.: A decade of lattice cryptography. Foundations and trends® in theoretical computer science 10(4), 283–424 (2016), url = https://doi.org/10.1561/0400000074
Raya, A., Kumar, V., Gangopadhyay, S.: DiTRU: A Resurrection of NTRU over Dihedral Group. In: Progress in Cryptology - AFRICACRYPT 2024. pp. 349–375. Springer Nature Switzerland (2024).https://doi.org/10.1007/978-3-031-64381-1_16
Raya, A., Kumar, V., Gangopadhyay, S., Gangopadhyay, A.K.: Results on the Key Space of Group-Ring NTRU: The Case of the Dihedral Group. In: Security, Privacy, and Applied Cryptography Engineering. pp. 1–19 (2024). https://doi.org/10.1007/978-3-031-51583-5_1
Schnorr, C.P.: A hierarchy of polynomial time lattice basis reduction algorithms. Theoret. Comput. Sci. 53(2–3), 201–224 (1987). https://doi.org/10.1016/0304-3975(87)90064-8
Silverman, J.: Wraps, gaps, and lattice constants. Tech. rep., NTRU Cryptosystems Technical Report No.11, Version 2, March 2001. Report (2001), https://ntru.org/f/tr/tr011v2.pdf
Strassen, V.: Gaussian elimination is not optimal. Numerische mathematik 13(4), 354–356 (1969), https://doi.org/10.1007/BF02165411
development team, T.F.: fplll, a lattice reduction library, Version: 5.4.4 (2023), available at https://github.com/fplll/fplll
development team, T.F.: fpylll, a Python wraper for the fplll lattice reduction library, Version: 0.5.9 (2023), available at https://github.com/fplll/fpylll
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Appendices
A Group Rings
For a ring R and a finite group \(G = \{g_i : i = 1,2,\dots ,n\}\) of order n, the group ring of G over R is the set of formal sums
that forms a ring under the following operations: let \({a} = \sum _{i=1 }^{n}\alpha _{g_i}g_i \) and \({b}= \sum _{i=1}^{n}\beta _{g_i}g_i \) in RG then the sum of a and b is defined as:
and the product of a and b as:
where
For each element \(a = \sum _{i=1}^{n}\alpha _{g_i}g_i \in RG \), we associate a unique coefficient vector \({{{\boldsymbol{a}}}} = (\alpha _{g_1},\alpha _{g_2},\dots ,\alpha _{g_n})\). We use a and \({{\boldsymbol{a}}}\) interchangeably to refer to an element of group ring RG. In vector notation
where \(\gamma _{g_i}\), for \(i=1, 2, \ldots , n\), are given by (63), denote coordinatewise addition and the convolutional product of two vectors \({{{\boldsymbol{a}}}},{{{\boldsymbol{b}}}}\in RG\), respectively. Using Eq. (63), we have
Definition 13
(RG-matrices). [22] For an element \({{{\boldsymbol{a}}}}=(\alpha _{g_1},\alpha _{g_2},\dots ,\alpha _{g_n})\in RG\), define the \(RG-\)matrices of \( {{\boldsymbol{a}}}\) in \(M_n(R)\) as follows:
Lemma 4
For \({{{\boldsymbol{a}}}} = (\alpha _{g_1},\alpha _{g_2},\dots ,\alpha _{g_n}), {{{\boldsymbol{b}}}} = (\beta _{g_1},\beta _{g_2},\dots ,\beta _{g_n})\in RG\), the following hold:
Further, if G is abelian group then \( ~~~~{{\boldsymbol{a}}}\star {{\boldsymbol{b}}}= {{\boldsymbol{b}}}\star A.\)
Proof
The first part of the proof immediately follows from Eqs. (64) and (65). The other part follows from the observation that if G is an abelian group, then \(A = (A')^{Tr}\). \(\square \)
Theorem 3
[22, Theorem 1] The mapping \(\tau : RG \rightarrow M_n(R)\) defined as \(\tau ( {{\boldsymbol{a}}}) =A\) is a ring homomorphism, i.e., \(\tau ({{\boldsymbol{a}}}+{{\boldsymbol{b}}}) = A + B\) and \(\tau ({{\boldsymbol{a}}}\star {{\boldsymbol{b}}}) = A\star B\), where \(+,\star \) denote the usual matrix addition and multiplication, respectively.
Example 1
Let \(G = \langle x, y : x^n = 1, y^n = 1, xy= yx\rangle \) be a group of order \(n^2\), then \(R = {\mathbb Z}[x,y]/\langle x^n-1,y^n-1\rangle \cong {\mathbb Z}G.\) We can express every element of ring R as
where each \(v_i(x)\in {\mathbb Z}[x]/\langle x^n-1\rangle \). Then, the coefficient vector of v(x, y) is \({{\boldsymbol{v}}}= ({{\boldsymbol{v}}}_0,{{\boldsymbol{v}}}_1,\ldots ,{{\boldsymbol{v}}}_{n-1})\in {\mathbb Z}^{n^2}\), where \({{\boldsymbol{v}}}_i\in {\mathbb Z}^n\) is the coefficient vector of \(v_i(x)\), and the matrix representation of \({{\boldsymbol{v}}}\) has the form
where \(V_i\in M_n({\mathbb Z})\) is the matrix representation of \({{\boldsymbol{v}}}_i\) and \(V' = V^{Tr}\).
B Multiplication in \({\mathbb {A}}= \left( \frac{1,1}{R}\right) \)
For two quaternions, \(f = f_0+f_1i+f_2j+f_3k, g = g_0+g_1i+g_2j+g_3k\in {\mathbb {A}}\), consider the product
Using Lemma 4, the coefficient vector of the product \(f*g\) is given by
where \(G_i, F_i'\in M_{n^2}({\mathbb Z})\) are the matrix representations of \(g_i, f_i\) as defined in Eq. (67), respectively.
Definition 14
(Quaternion matrices). For a quaternion \(f = f_0+f_1i+f_2j+f_3k\in {\mathbb {A}}\), define the matrix representations of f in \(M_{4n^2}({\mathbb Z})\) as follows:
where \(F_i, F_i'\in M_{n^2}({\mathbb Z})\) are the matrix representations of \(f_i\) as defined in Eq. (67).
Lemma 5
For two quaternions \(f = f_0+f_1i+f_2j+f_3k, g = g_0+g_1i+g_2j+g_3k\in {\mathbb {A}}\), the following hold:
Further, if \(\tilde{{\mathcal {F}}} = (\mathcal {F}')^{Tr}\) then \( ~~~~{{\boldsymbol{f}}}\star {{\boldsymbol{g}}}= {{\boldsymbol{g}}}\star \tilde{\mathcal {F}}.\)
Proof
The proof immediately follows from Eqs. (69) and (70). \(\square \)
Note: We would like to point out that in [5], the matrix representation of the quaternions in \({\mathbb {A}}\) is incorrect due to the wrong multiplication in [5, Equation 16].
C Proof of Lemma 2
Let \(\mathcal {F}\) and \(\mathcal {G}\) be matrices of elements f and \(g\in {\mathbb {A}}\), respectively. Then,
Similarly, one can verify that \( \phi (\mathcal {F}\star \mathcal {G}) = \phi (\mathcal {F})\star \phi (\mathcal {G})\). Therefore, \(\phi \) is a matrix ring homomorphism.
Rights and permissions
Copyright information
© 2025 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Raya, A., Kumar, V., Gangopadhyay, A.K., Gangopadhyay, S. (2025). Giant Does NOT Mean Strong: Cryptanalysis of BQTRU. In: Niederhagen, R., Saarinen, MJ.O. (eds) Post-Quantum Cryptography. PQCrypto 2025. Lecture Notes in Computer Science, vol 15577. Springer, Cham. https://doi.org/10.1007/978-3-031-86599-2_11
Download citation
DOI: https://doi.org/10.1007/978-3-031-86599-2_11
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-86598-5
Online ISBN: 978-3-031-86599-2
eBook Packages: Computer ScienceComputer Science (R0)