Skip to main content

Two Quantum Attack Algorithms Against NTRU When the Private Key and Plaintext Are Codified in Ternary Polynomials

  • Conference paper
  • First Online:
Innovation in Information Systems and Technologies to Support Learning Research (EMENA-ISTL 2019)

Abstract

Our cryptanalysis is focused on the NTRU second round candidate submitted to National Institute of Standards and Technology (NIST) competition. The NTRU domain is the ring \(\mathbf {R_q}=\mathbb {Z}_q[X]/\mathbf (X^n -1)\) with the private keys and the plaintext are codified in ternary polynomials, that means all their coefficients are in {−1, 0, 1}.

Our two quantum attack algorithms namely KA_NTRU and PA_NTRU, inspired from Grover’s Algorithm, targeted respectively to find Private Keys and Plaintext. To test the proposed algorithms, we create a test release named NTRU_Attacks that integrate the principal cryptographic functions and the two attacks functions. In the general case, the quantum algorithms can break a system of dimension n in \(2^{n/2}\) times.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 299.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 299.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Christine van Vredendaal. https://www.physik.uni-hamburg.de/en/forschung/institute/ilp/

  2. Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., Smith, D.: NISTIR 8105- Report on post-quantum cryptography. Tone – Avril (2016)

    Google Scholar 

  3. Chen, C., Danba, O., Hofstein, J., Hülsing, A., Rijneveld, J., Schanck, J, Schwabe, P., Whyte, W., Zhang, Z.: Algorithm specifications and supporting documentation, 30 March 2019

    Google Scholar 

  4. Chen, C., Danba, O., Hoffstein, J., Hülsing, A., Rijneveld, J., Schanck, J., Schwabe, P., Whyte, W., Zhang, Z.: NIST PQ submission: NTRUencrypt a lattice-based encryption algorithm. Brown University and Onboard security Wilmington USA (2017)

    Google Scholar 

  5. Hofstein, J., Pipher, J., Schanck, J.M., Silverman, J., Whyte, W., Zhang, Z.: Choosing Parameters for NTRUencrypt. Brouwn University USA, Security Innovation Wilmington USA

    Google Scholar 

  6. Albrecht, M., Deo, A., Paterson, K.: Cold boot attacks on ring and module LWE Keys under the NTT. Royal Holloway, University of London

    Google Scholar 

  7. Liu, Z.: FourQ2 on embedded devices with strong countermeasures against side-channel attacks. University of Waterloo, Canada (2017)

    Google Scholar 

  8. Fluhrer, S.: Quantum cryptanalysis of NTRU- cisco systems, 5 July 2015

    Google Scholar 

  9. Hofstein, J., Pipher, J., Silverman, J.: Introduction Mathematics and Cryptography, NTRU (1998)

    Google Scholar 

  10. Hartmann, M.: Ajtai-Dwork cryptosystem and other cryptosystems based on lattices. Universite de Zurich, 29 October 2015

    Google Scholar 

  11. Micciancio, D., Regev, O.: Lattice-based cryptography, 22 July 2008

    Google Scholar 

  12. Fleury, D.: Probabilités. Vibert prépa, pp. 44–45, March 1986

    Google Scholar 

  13. Wiliams, C.P.: Grover algorithm explorations in quantum computing. Springer (2011)

    Google Scholar 

  14. Albrecht, M., Curtis, B., Deo, A., Davidson, A., Player, R.: Estimate all the fLWE, NTRU schemes. Version, 2 May 2018

    Google Scholar 

  15. Peikert, C.: Lattice cryptography for the Internet, 16 July 2014

    Chapter  Google Scholar 

  16. Chen, Y., Nguyen, P.: BKZ 2.0. Better lattice security estimates. ENS Paris (2017)

    Google Scholar 

  17. El Mrabet, N.: Attaques par canaux caches. Université de Caen, France (2010)

    Google Scholar 

  18. Mamdikar, R., Kumar, V., Ghosh, D.: Enhancement of NTRU public key. National Institute of Technology, Durgapur (2013)

    Google Scholar 

  19. Laaji, H., Azizi, A., Ezzouak, S.: An improvement of NTRU-1024 performance by speeding-up polynomial multiplication. XKhwarizm, Mohammed First University, Morocco (2019)

    Google Scholar 

  20. Bernstein, D.J., Chuengstiansup, C., Lange, T., van Vredendaal, C.: NTRU Prime. Department of Computer Science- University of Illinois at Chicago, Chicago, USA (2016)

    Google Scholar 

  21. Laaji, H., Azizi, A., Ezzouak, S.: NTRU\(\_\)Attacks impelementation. https://drive.google.com/open?id=12sG3-KXnAoJ2fDA0fbPXlry66l99iifI

  22. Alkim, E., Ducas, L., Poppelman, T., Schwabe, P.: Post-quantum key exchange,- New Hope. Department of Mathematics, Ege University, Turkey (2016)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to El Hassane Laaji .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Laaji, E.H., Azizi, A., Ezzouak, S. (2020). Two Quantum Attack Algorithms Against NTRU When the Private Key and Plaintext Are Codified in Ternary Polynomials. In: Serrhini, M., Silva, C., Aljahdali, S. (eds) Innovation in Information Systems and Technologies to Support Learning Research. EMENA-ISTL 2019. Learning and Analytics in Intelligent Systems, vol 7. Springer, Cham. https://doi.org/10.1007/978-3-030-36778-7_61

Download citation

Publish with us

Policies and ethics