Abstract
The main purpose of this paper is to illustrate the fundamental concepts behind the NTRU public key cryptosystem can be extended to a broader algebra than Dedekind domains and the NTRU underlying ring may be replaced by a non-commutative or even non-associative algebra.
To cross the border of Dedekind or Euclidean domains, we prove that it is possible to extend NTRU to the algebra of polynomials with coefficients in the non-commutative ring of quaternions as well as the non-associative octonions algebra (a power-associative and alternative algebra of dimension eight over a principal ideal domain).
We also demonstrate that the security of the proposed non-associative cryptosystem relies on the intractability of shortest vector problem in a certain type of lattice. The least advantage of the non-associativity of the underlying algebra is that the resulting lattice is not fully classified under Convolutional Modular Lattice (CML). To the best of our knowledge, no non-associative public key cryptosystem based on non-associative algebra has been proposed in the literature.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Ajtai, M.: The shortest vector problem in L2 is NP-hard for randomized reductions. In: Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, STOC 1998, pp. 10–19. ACM, New York (1998)
Baez, J.C.: The octonions. Bulletin of the American Mathematical Society 39, 145 (2002)
Bailey, D.V., Coffin, D., Elbirt, A., Silverman, J.H., Woodbury, A.D.: NTRU in constrained devices. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 262–272. Springer, Heidelberg (2001)
Coglianese, M., Goi, B.M.: MaTRU: A new NTRU-based cryptosystem. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 232–243. Springer, Heidelberg (2005)
Conway, J.H., Smith, D.A.: On Quaternions and Octonions: Their Geometry, Arithmetic, and Symmetry. A. K. Peters, Ltd., Wellesley (2003)
Coppersmith, D., Shamir, A.: Lattice attacks on NTRU. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 52–61. Springer, Heidelberg (1997)
Gaborit, P., Ohler, J., Solé, P.: CTRU, a polynomial analogue of NTRU. Tech. rep., INRIA (2002), ftp://ftp.inria.fr/INRIA/publication/publi-pdf/RR/RR-4621.pdf
Gama, N., Howgrave-Graham, N., Nguyen, P.Q.: Symplectic lattice reduction and ntru. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 233–253. Springer, Heidelberg (2006)
Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31–51. Springer, Heidelberg (2008)
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)
Hoffstein, J., Pipher, J., Silverman, J.H.: An Introduction to Mathematical Cryptography. Springer, Heidelberg (2008)
Hoffstein, J., Silverman, J.: Optimizations for NTRU. In: Public Key Cryptography and Computational Number Theory, pp. 11–15 (2000)
Hoffstein, J., Silverman, J.H., Whyte, W.: On estimating the lattice security of NTRU (2005)
IEEE P1363: Standard Specifications for Public-Key Cryptographic Techniques Based on Hard Problems over Lattices (December 2008), http://grouper.ieee.org/groups/1363/
Kaps, J.P.: Cryptography for Ultra-Low Power Devices. Ph.d. dissertation, ECE Department, Worcester Polytechnic Institute, Worcester, Massachusetts, USA (May 2006)
Karimianpour, C.: Lattice-Based Cryptosystems. Master’s thesis, Ottawa, Canada (2007)
Kouzmenko, R.: Generalizations of the NTRU Cryptosystem. Master’s thesis, Polytechnique, Montreal, Canada (2006)
Malekian, E., Zakerolhosseini, A., Mashatan, A.: QTRU: A lattice attack resistant version of NTRU PKCS. Cryptology ePrint Archive, Report 2009/330, submitted for publication (2009), http://eprint.iacr.org/
May, A.: Cryptanalysis of NTRU (1999) (unpublished paper)
Micciancio, D.: The shortest vector problem is NP-hard to approximate to within some constant. SIAM Journal on Computing 30(6), 2008–2035 (2001); preliminary version in FOCS 1998
Micciancio, D., Goldwasser, S.: Complexity of Lattice Problems: a cryptographic perspective. The Kluwer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Boston (2002)
Schneider, M., Johannes Buchmann, R.L.: Probabilistic analysis of LLL reduced bases. In: Algorithms and Number Theory. Dagstuhl Seminar Proceedings (2009)
Nevins, M., Karimianpour, C., Miri, A.: NTRU over rings beyond Z. Accepted to Designs, Codes and Cryptography (May 2009)
Nguyen, P.Q., Stehlé, D.: LLL on the average. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 238–256. Springer, Heidelberg (2006)
Rotman, J.J.: Advanced Modern Algebra. Prentice Hall, Englewood Cliffs (2002)
Schafer, R.D.: An introduction to non-associative algebras. Dover Publications Inc., New York (1996); corrected reprint of the 1966 original
Sham, Z.Y.: Quaternion Algebras and Quadratic Forms. Master’s thesis, Waterloo, Ontario, Canada (2008)
Silverman, J.H.: Dimension-reduced lattices, zero-forced lattices, and the NTRU public key cryptosystem (1999)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2010 Springer-Verlag Berlin Heidelberg
About this chapter
Cite this chapter
Malekian, E., Zakerolhosseini, A. (2010). NTRU-Like Public Key Cryptosystems beyond Dedekind Domain up to Alternative Algebra. In: Gavrilova, M.L., Tan, C.J.K., Moreno, E.D. (eds) Transactions on Computational Science X. Lecture Notes in Computer Science, vol 6340. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17499-5_2
Download citation
DOI: https://doi.org/10.1007/978-3-642-17499-5_2
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-17498-8
Online ISBN: 978-3-642-17499-5
eBook Packages: Computer ScienceComputer Science (R0)