Skip to main content

A General NTRU-Like Framework for Constructing Lattice-Based Public-Key Cryptosystems

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7115))

Abstract

As we know, one of the most difficult points of constructing a new public-key cryptosystem is to hide its trapdoor. By studying how NTRU hides its trapdoor, we present a general NTRU-like framework. The framework reduces constructing new lattice-based public-key cryptosystems to finding some certain kinds of easy closest vector problems (CVPs). We also show how to use the framework to reobtain NTRU. What’s more, a new lattice-based public-key cryptosystem is proposed as an application of the framework.

This work was supported in part by the NNSF of China (No. 11071285 and No. 60821002) and in part by 973 Project (No. 2011CB302401).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ajtai, M.: Gennerating hard instances of lattice problems. In: The 28th STOC, pp. 99–108. ACM, New York (1996)

    Google Scholar 

  2. Ajtai, M.: Representing hard lattices with O(nlogn) bits. In: The 37th STOC, pp. 94–103. ACM, New York (2005)

    Google Scholar 

  3. Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: The 29th STOC, pp. 284–293. ACM, New York (1997)

    Google Scholar 

  4. Babai, L.: On Lovász lattice reduction and the nearest lattice point problem. Combinatorica 6, 1–13 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  5. Banks, W.D., Shparlinski, I.E.: A Variant of NTRU with Non-Invertible Polynomials. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 62–70. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Cai, J.-Y., Cusick, T.W.: A Lattice-Based Public-Key Cryptosystem. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 219–233. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  7. Coglianese, M., Goi, B.-M.: MaTRU: A New NTRU-Based Cryptosystem. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 232–243. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Coppersmith, D., Shamir, A.: Lattice Attacks on NTRU. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 52–61. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  9. Diffie, W., Hellman, M.: New Directions in Cryptography. IEEE Transactions on Information Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  10. Goldreich, O., Goldwasser, S., Halevi, S.: Public-Key Cryptosystems from Lattice Reduction Problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112–131. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  11. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: The 40th STOC, pp. 197–206. ACM, New York (2008)

    Google Scholar 

  12. Howgrave-Graham, N.: A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 150–169. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Howgrave-Graham, N., Silverman, J.H., Whyte, W.: A Meet-In-The-Meddle Attack on an NTRU Private Key. Technical report, http://www.ntru.com/cryptolab/technotes.htm#004

  14. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A Ring-Based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  15. Gaborit, P., Ohler, J., Sole, P.: CTRU, a polynomial analogue of NTRU. INRIA, Rapport de recherche 4621, INRIA (2002), ftp://ftp.inria.fr/INRIA/publication/publi-pdf/RR/RR-4621.pdf

  16. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coeffcients. Math. Ann. 261, 515–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  17. Malekian, E., Zakerolhosseini, A.: Ntru-like Public Key Cryptosystems beyond Dedekind Domain Up to Alternative Algebra, http://eprint.iacr.org/2009/446

  18. May, A., Silverman, J.H.: Dimension Reduction Methods for Convolution Modular Lattices. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 110–125. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Merkle, R., Hellman, M.: Hiding Information and Signatures in Trapdoor Knapsacks. IEEE Transactions on Information Theory 24(5), 525–530 (1978)

    Article  Google Scholar 

  20. Nguyen, P., Stern, J.: Cryptanalysis of the Ajtai-Dwork Cryptosystem. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 223–242. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  21. Nguyen, P.: Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem from Crypto’97. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 288–304. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  22. Pan, Y., Deng, Y.: A Ciphertext-Only Attack Against the Cai-Cusick Lattice-Based Public-Key Cryptosystem. IEEE Transactions on Information Theory 57, 1780–1785 (2011)

    Article  MathSciNet  Google Scholar 

  23. Peikert, C.: Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. In: The 41th STOC, pp. 333–342. ACM, New York (2009)

    Google Scholar 

  24. Regev, O.: New lattice-based cryptographic constructions. Journal of the ACM 51, 899–942 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  25. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: The 37th STOC, pp. 84–93. ACM, New York (2005)

    Google Scholar 

  26. Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, Mach. 21, 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  27. Shor, P.: Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In: The 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE Computer Science Press, Santa Fe (1994)

    Chapter  Google Scholar 

  28. Shoup, V.: NTL: A library for doing number theory, http://www.shoup.net/ntl/

  29. Vats, N.: NNRU, a noncommutative analogue of NTRU, http://arxiv.org/abs/0902.1891

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pan, Y., Deng, Y. (2012). A General NTRU-Like Framework for Constructing Lattice-Based Public-Key Cryptosystems. In: Jung, S., Yung, M. (eds) Information Security Applications. WISA 2011. Lecture Notes in Computer Science, vol 7115. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-27890-7_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-27890-7_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-27889-1

  • Online ISBN: 978-3-642-27890-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics