Skip to main content
Log in

ETRU: NTRU over the Eisenstein integers

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

NTRU is a public-key cryptosystem based on polynomial rings over \(\mathbb Z .\) Replacing \(\mathbb Z \) with the ring of Eisenstein integers yields ETRU. We prove through both theory and implementation that ETRU is faster and has smaller keys for the same or better level of security than does NTRU.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Notes

  1. The isometric embedding of \(\mathbb Z [\omega ]\) into \(\mathbb C \) was chosen in [25] instead, but it was shown in [17] that as the resulting lattice is not integral, the corresponding LLL and BKZ attacks are significantly slower and less effective for the attacker.

References

  1. Accredited Standards Committee: Lattice-Based Polynomial Public Key Establishment Algorithm for the Financial Services Industry, ANSI X9.98-2010. American National Standards Institute (2010).

  2. Buktu T.: The NTRU Project. http://ntru.sf.net/. Accessed Jun 2013.

  3. Chen Y., Nguyen P.Q.: BKZ 2.0: better lattice security estimates. In: Advances in Cryptology—ASIACRYPT 2011. Lecture Notes in Computer Science, vol. 7073, pp. 1–20. Springer, Heidelberg (2011).

  4. Coglianese M., Goi B.-M.: MaTRU: a new NTRU-based cryptosystem. In: Progress in Cryptology— INDOCRYPT 2005. Lecture Notes in Computer Science, vol. 3797, pp. 232–243. Springer, Berlin (2005).

  5. Coppersmith D., Shamir A.: Lattice attacks on NTRU. In: Advances in Cryptology, EUROCRYPT ’97. Lecture Notes in Computer Science, vol. 1233, pp. 52–61. Springer, Berlin (1997).

  6. Gama N., Nguygen P.Q.: New chosen-ciphertext attacks on NTRU. In: Public Key Cryptography—PKC 2007. Lecture Notes in Computer Science, vol. 4450, pp. 89–106. Springer, Berlin (2007).

  7. Gama N., Nguygen P.Q.: Predicting lattice reduction. In: Advances in Cryptology—EUROCRYPT 2008. Lecture Notes in Computer Science, vol. 4965, pp. 31–51. Springer, Berlin (2008).

  8. Hoffstein J., Pipher J., Silverman J.H.: NTRU: a ring-based public key cryptosystem. In: Algorithmic Number Theory. Lecture Notes in Computer Science, vol. 1423, pp. 267–288. Springer, Berlin (1998).

  9. Hoffstein J., Pipher J., Silverman J.H.: An Introduction to Mathematical Cryptography. Undergraduate Texts in Mathematics. Springer, New York (2008).

  10. Hoffstein J., Silverman J.H., Whyte W.: Estimated Breaking Times for NTRU Lattices. NTRU Cryptosystems Technical Report 12, Version 2, updated 2006. http://www.ntru.com. Accessed Dec 2010.

  11. Hoffstein J., Howgrave-Graham N., Pipher J., Whyte W.: Practical lattice-based cryptography: NTRUEncrypt and NTRUSign. In: The LLL Algorithm: Survey and Applications. Information Security and Cryptography, pp. 349–390. Springer, Berlin (2010).

  12. Howgrave-Graham N.: A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. In: CRYPTO 2007. Lecture Notes in Computer Science, vol. 4622, pp. 150–169. Springer, Berlin (2007).

  13. Howgrave-Graham N., Silverman J.H., Whyte W.: A Meet-in-the-Middle Attack on an NTRU Private Key. NTRU Cryptosystems Technical Report 4, Version 2, updated 2006. http://www.ntru.com. Accessed Dec 2010.

  14. Howgrave-Graham N., Silverman J.H., Singer A., Whyte W.: NAEP: provable security in the presence of decryption failures. http://www.securityinnovation.com. Accessed Sep 2012.

  15. IEEE Computer Society: IEEE Standard Specification for Public Key Cryptographic Techniques Based on Hard Problems Over Lattices, IEEE Std 1363.1-2008. The Institute of Electrical and Electronics Engineers (2009).

  16. net.sf.ntru.encrypt package, J\(@\)rvana (jarvana.com) (2011).

  17. Jarvis K.: NTRU over the Eisenstein integers. Masters Thesis, University of Ottawa (2011).

  18. Kouzmenko R.: Generalizations of the NTRU cryptosystem. Diploma Project, École Polytechnique Federale de Lausanne, 2005–2006.

  19. Lenstra A.K., Lenstra H.W., Lovasz L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982).

    Google Scholar 

  20. Lyubashevsky V., Micciancio D., Peikert C., Rosen A.: SWIFFT: a modest proposal for FFT hashing. In: Fast Software Encryption 15th International Workshop, FSE 2008, Lausanne, Switzerland. Lecture Notes in Computer Science, vol. 5086, pp. 54–72. Springer, Berlin (2008).

  21. Lyubashevsky V., Peikert C., Regev O.: On ideal lattices and learning with errors over rings. In: Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110, pp. 1–23. Springer, Berlin (2010).

  22. Malekian E., Zakerolhosseini A., Mashatan A.: QTRU: a lattice attack resistant version of NTRU PKCS based on quaternion algebra (preprint). Available from the Cryptology ePrint Archive: http://eprint.iacr.org/2009/386.pdf. Accessed Sep 2012.

  23. Micciancio D.: The Shortest Vector Problem is NP-hard to approximate to within some constant. SIAM J. Comput. 30(6), 2008–2035 (2001).

    Google Scholar 

  24. Micciancio D., Goldwasser S.: Complexity of Lattice Problems: A Cryptographic Perspective. The Kluwer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Boston (2002).

  25. Nevins M., Karimianpour C., Miri A.: NTRU over rings beyond \(\mathbb{Z}.\) Des. Codes Cryptogr. 56(1), 65–78 (2010).

  26. Nguyen P.Q.: Hermite’s constant and lattice algorithms. In: The LLL Algorithm: Survey and Applications. Information Security and Cryptography, pp. 16–69. Springer, Berlin (2010).

  27. Schnorr C.P.: A hierarchy of polynomial time lattice basis reduction algorithms. Theor. Comput. Sci. 53, 201–224 (1987).

    Google Scholar 

  28. Security Innovation: The Application Security Company. SSL Encryption Library. http://www.securityinnovation.com. Accessed Jun 2013.

  29. Shoup V.: NTL: a library for doing number theory. http://www.shoup.net/ntl/. Accessed Aug 2010.

  30. Silverman J.H.: Invertibility in Truncated Polynomial Rings. NTRU Cryptosystems Technical Report 9, Version 1, 1998. http://www.securityinnovation.com. Accessed Sep 2012.

  31. Stehlé D., Steinfeld R.: Making NTRU as secure as worst-case problems over ideal lattices. In: Advances in Cryptology—EUROCRYPT 2011. Lecture Notes in Computer Science, vol. 6632, pp. 27–47. Springer, Heidelberg (2011).

  32. Weisstein E.W.: “Binomial Coefficient”. From MathWorld—A Wolfram Web Resource. http://mathworld.wolfram.com/BinomialCoefficient.html. Accessed Sep 2012.

Download references

Acknowledgments

The authors would like to thank the anonymous referees for several helpful comments, including pointers to recent literature on the use of the FFT in NTRU-like rings. The second author would also like to acknowledge the warm hospitality of the Institut de Mathématiques et de Modélisation de Montpellier, Université Montpellier II, France, where this work was completed. The second author’s research is supported by a Discovery Grant from NSERC Canada.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Monica Nevins.

Additional information

Communicated by A. Winterhof.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Jarvis, K., Nevins, M. ETRU: NTRU over the Eisenstein integers. Des. Codes Cryptogr. 74, 219–242 (2015). https://doi.org/10.1007/s10623-013-9850-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-013-9850-3

Keywords

Mathematics Subject Classification

Navigation