Part of the book series:Lecture Notes in Computer Science ((LNSC,volume 3376))
Included in the following conference series:
1821Accesses
Abstract
We present, for the first time, an algorithm to choose parameter sets forNTRUEncrypt that give a desired level of security.
This is a preview of subscription content,log in via an institution to check access.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
ANSI X9.62, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm, ECDSA (1999)
Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995)
Boneh, D.: Simplified OAEP for the RSA and Rabin functions. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 275–291. Springer, Heidelberg (2001)
Brown, M., Hankerson, D., López, J., Menezes, A.: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250–265. Springer, Heidelberg (2001)
Consortium for Efficient Embedded Security, Efficient Embedded Security Standard #1 version 2, available from,http://www.ceesstandards.org
Coppersmith, D., Shamir, A.: Lattice attacks on NTRU. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 52–61. Springer, Heidelberg (1997)
Gentry, C.: Key recovery and message attacks on NTRU-composite. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 182. Springer, Heidelberg (2001)
Hankerson, D., Hernandez, J., Menezes, A.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A new high speed public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998),http://www.ntru.com
Hoffstein, J., Silverman, J.H.: Optimizations for NTRU. In: Public-key Cryptography and Computational Number Theory. DeGruyter, Available at [4] (2000)
Hoffstein, J., Silverman, J.H.: Random Small Hamming Weight Products With Applications To Cryptography, Discrete Applied Mathematics (to appear), Available fromhttp://www.ntru.com
Hoffstein, J., Silverman, J.H.: Invertibility in truncated polynomial rings. Technical report, NTRU Cryptosystems, Report #009, version 1 (October 1998), available athttp://www.ntru.com
Hoffstein, J., Silverman, J.H., Whyte, W.: Estimated Breaking Times for NTRU Lattices, Technical report, NTRU Cryptosystems, Report #012, version 2 (June 2003), available athttp://www.ntru.com
Howgrave-Graham, N., Nguyên, P.Q., Pointcheval, D., Proos, J., Silverman, J.H., Singer, A., Whyte, W.: The Impact of Decryption Failures on the Security of NTRU Encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 226–246. Springer, Heidelberg (2003)
Howgrave-Graham, N., Silverman, J.H., Singer, A., Whyte, W.: NAEP: Provable Security in the Presence of Decryption Failures IACR ePrint Archive, Report 2003- 172,http://eprint.iacr.org/2003/172/
Howgrave-Graham, N.A., Silverman, J.H., Whyte, W.: A Meet-in-the-Middle Attack on an NTRU Private key, Technical report, NTRU Cryptosystems, Report #004, version 2 (June 2003), available athttp://www.ntru.com
Kaliski, B.: Comments on SP 800-57, Recommendation for Key Management, Part 1: General Guidelines. Available fromhttp://csrc.nist.gov/CryptoToolkit/kms/CommentsSP800-57Part1.pdf
Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)
Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. Journal of Cryptology 14(4), 255–293 (2001), Available fromhttp://www.cryptosavvy.com
May, A., Silverman, J.H.: Dimension reduction methods for convolution modular lattices. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, p. 110. Springer, Heidelberg (2001)
Meskanen, T., Renvall, A.: Wrap Error Attack Against NTRUEncrypt. In: Proc. of WCC 2003 (2003)
Miller, V.: Uses of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)
NIST, Digital Signature Standard, FIPS Publication 186-2 (February 2000)
NIST Special Publication 800-57, Recommendation for Key Management, Part 1: General Guideline (January 2003), Available fromhttp://csrc.nist.gov/CryptoToolkit/kms/guideline-1-Jan03.pdf
Proos, J.: Imperfect Decryption and an Attack on the NTRU Encryption Scheme, IACR ePrint Archive, report 02/2003,http://eprint.iacr.org/2003/002/
Rivest, R., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 120–126 (1978)
Silverman, J.H.: Invertibility in Truncated Polynomial Rings, Technical report, NTRU Cryptosystems, Report #009, version 1 (October 1998), available athttp://www.ntru.com
Silverman, R.D.: A Cost-Based Security Analysis of Symmetric and Asymmetric Key Lengths. RSA Labs Bulletin 13 (April 2000), available fromhttp://www.rsasecurity.com/rsalabs
Author information
Authors and Affiliations
NTRU Cryptosystems, 5 Burlington Woods, MA, 01803, USA
Nick Howgrave-Graham, Joseph H. Silverman & William Whyte
- Nick Howgrave-Graham
You can also search for this author inPubMed Google Scholar
- Joseph H. Silverman
You can also search for this author inPubMed Google Scholar
- William Whyte
You can also search for this author inPubMed Google Scholar
Editor information
Editors and Affiliations
Department of Combinatorics & Optimization, University of Waterloo,
Alfred Menezes
Rights and permissions
Copyright information
© 2005 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Howgrave-Graham, N., Silverman, J.H., Whyte, W. (2005). Choosing Parameter Sets forNTRUEncrypt withNAEP andSVES-3 . In: Menezes, A. (eds) Topics in Cryptology – CT-RSA 2005. CT-RSA 2005. Lecture Notes in Computer Science, vol 3376. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30574-3_10
Download citation
Publisher Name:Springer, Berlin, Heidelberg
Print ISBN:978-3-540-24399-1
Online ISBN:978-3-540-30574-3
eBook Packages:Computer ScienceComputer Science (R0)
Share this paper
Anyone you share the following link with will be able to read this content:
Sorry, a shareable link is not currently available for this article.
Provided by the Springer Nature SharedIt content-sharing initiative