Skip to main content

Algebraic Cryptanalysis of CTRU Cryptosystem

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5092))

Abstract

CTRU, a public key cryptosystem was proposed by Gaborit, Ohler and Sole. It is analogue of NTRU, the ring of integers replaced by the ring of polynomials \(\mathbb{F}_2[T]\). It attracted attention as the attacks based on either LLL algorithm or the Chinese Remainder Theorem are avoided on it, which is most common on NTRU. In this paper we presents a polynomial-time algorithm that breaks CTRU for all recommended parameter choices that were derived to make CTRU secure against popov normal form attack. The paper shows if we ascertain the constraints for perfect decryption then either plaintext or private key can be achieved by polynomial time linear algebra attack.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Coglianese, M., Goi, B.M.: MaTRU : A New NTRU Based Cryptosystem. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 232–243. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Coppersmith, D.: Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 178–189. Springer, Heidelberg (1996)

    Google Scholar 

  3. Coppersmith, D.: Small Solution to Polynomial Equations, and Low Exponent RSA Vulner-Abilities. Journal of Cryptology 10, 223–260 (1997)

    Article  Google Scholar 

  4. Coppersmith, D., Shamir, A.: Lattice Attacks on NTRU. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 52–61. Springer, Heidelberg (1997)

    Google Scholar 

  5. Coppersmith, D.: Finding Small Solution to Small Degree Polynomials. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 20–31. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Gaborit, P., Ohler, J., Sole, P.: CTRU, a Polynomial Analogue of NTRU, INRIA. Rapport de recherche, N.4621 (November 2002), (ISSN 0249-6399), ftp://ftp.inria.fr/INRIA/publication/publi-pdf/RR/RR-4621.pdf

  7. Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J.H., Whyte, W.: NTRUSign: Digital Signatures Using the NTRU Lattice. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 122–140. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Hoffestein, J., Pipher, J., Silverman, J.H.: NTRU : A Ring-Based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  9. Hoffestein, J., Pipher, J., Silverman, J.H.: NSS: An NTRU Lattice-Based Signature Scheme. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 211–228. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Hoffstein, J., Silverman, J.H.: Optimizations for NTRU. In: Public-Key Cryptography and computational Number Theory (2000)

    Google Scholar 

  11. Hoffistein, J., Silverman, J.H.: Random Small Hamming Weight Products with Applications to Cryptography. Discrete Applied Mathematics 130, 37–49 (2000)

    Article  Google Scholar 

  12. Howgrave-Graham, N., Nguyen, P.Q., Pointcheval, D., Proos, J.: The Impact of Decrption Failures on the Security of NTRU Encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 226–246. Springer, Heidelberg (2003)

    Google Scholar 

  13. Jaulmes, E., Joux, A.: A Chosen Ciphertext Attack on NTRU. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 20–35. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. May, A., Silverman, J.H.: Dimension Reduction Methods for Convolution Modular Lattices. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 110–125. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. McEliece, R.J.: A Public-Key Cryptosystem Based on Alzebraic Coding Theory. JPL DSN Progress report 42-44, 114–116 (1978)

    Google Scholar 

  16. Nguyen, P.Q., Pointcheval, D.: Analysis and Improvements of NTRU Encryption Paddings. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 210–225. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  17. Nguyen, P.Q., Stern, J.: The Two Faces of Lattice in Cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 148–180. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Rivest, R.L., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public Key Cryptosystem. Communications of the ACM 21, 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  19. Schnorr, C.P.: A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms. Theoretical Computer Science 53, 201–224 (1987)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Xiaodong Hu Jie Wang

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Vats, N. (2008). Algebraic Cryptanalysis of CTRU Cryptosystem. In: Hu, X., Wang, J. (eds) Computing and Combinatorics. COCOON 2008. Lecture Notes in Computer Science, vol 5092. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-69733-6_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-69733-6_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-69732-9

  • Online ISBN: 978-3-540-69733-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics