NTRU prime: reducing attack surface at low cost
From MaRDI portal
Publication:1746970
DOI10.1007/978-3-319-72565-9_12zbMath1384.94034OpenAlexW2779943051MaRDI QIDQ1746970
Tanja Lange, Chitchanok Chuengsatiansup, Daniel J. Bernstein, Christine van Vredendaal
Publication date: 26 April 2018
Full work available at URL: https://research.tue.nl/nl/publications/5822b8e0-8850-483c-a560-dc4933cac5a4
securityideal latticesvectorizationpublic-key encryptionlattice-based cryptographyNTRUpost-quantum cryptographysoftware implementationfast sortingkaratsubaRing LWEsoliloquy
Related Items (22)
Compact Privacy Protocols from Post-quantum and Timed Classical Assumptions ⋮ How to meet ternary LWE keys ⋮ The matrix reloaded: multiplication strategies in FrodoKEM ⋮ Gadget-based iNTRU lattice trapdoors ⋮ Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs ⋮ A detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attack ⋮ A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs ⋮ A holistic approach towards side-channel secure fixed-weight polynomial sampling ⋮ Hybrid dual and meet-LWE attack ⋮ A polynomial time algorithm for breaking NTRU encryption with multiple keys ⋮ Efficiently masking polynomial inversion at arbitrary order ⋮ The direction of updatable encryption does not matter much ⋮ Twisted-PHS: using the product formula to solve approx-SVP in ideal lattices ⋮ NTRU prime: reducing attack surface at low cost ⋮ Vulnerable public keys in NTRU cryptosystem ⋮ Short Stickelberger Class Relations and Application to Ideal-SVP ⋮ Efficient Implementation of Hybrid Encryption from Coding Theory ⋮ A framework for cryptographic problems from linear algebra ⋮ Measure-rewind-measure: tighter quantum random oracle model proofs for one-way to hiding and CCA security ⋮ On the ideal shortest vector problem over random rational primes ⋮ A new post-quantum multivariate polynomial public key encapsulation algorithm ⋮ Quantum key search for ternary LWE
Cites Work
- Unnamed Item
- Unnamed Item
- Finding shortest lattice vectors faster using quantum search
- Parallel collision search with cryptanalytic applications
- Middle-product Learning with Errors
- Flush, Gauss, and reload -- a cache attack on the BLISS lattice-based signature scheme
- NTRU prime: reducing attack surface at low cost
- Speeding up the number theoretic transform for faster ideal lattice-based cryptography
- OAEP reconsidered
- Worst-case to average-case reductions for module lattices
- On the Hardness of Learning with Rounding over Small Modulus
- Sandy2x: New Curve25519 Speed Records
- Lattice Signatures and Bimodal Gaussians
- Learning with Rounding, Revisited
- Non-uniform Cracks in the Concrete: The Power of Free Precomputation
- Pseudorandom Functions and Lattices
- Fast Implementation of Curve25519 Using AVX2
- Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware
- Digital Signatures Based on the Hardness of Ideal Lattice Problems in All Rings
- A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors
- Reduced memory meet-in-the-middle attack against the NTRU private key
- Choosing Parameters for NTRUEncrypt
- Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
- New Algorithms for Learning in Presence of Errors
- BKZ 2.0: Better Lattice Security Estimates
- Batch Binary Edwards
- A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
- Software Speed Records for Lattice-Based Signatures
- Pseudorandomness of ring-LWE for any ring and modulus
- High-Speed Key Encapsulation from NTRU
- Public-key cryptosystems from the worst-case shortest vector problem
- On Ideal Lattices and Learning with Errors over Rings
- Advances in Cryptology - CRYPTO 2003
- Cryptography and Coding
- Topics in Cryptology – CT-RSA 2005
- Cryptography and Coding
This page was built for publication: NTRU prime: reducing attack surface at low cost