NTRU prime: reducing attack surface at low cost

From MaRDI portal
Publication:1746970

DOI10.1007/978-3-319-72565-9_12zbMath1384.94034OpenAlexW2779943051MaRDI QIDQ1746970

Tanja Lange, Chitchanok Chuengsatiansup, Daniel J. Bernstein, Christine van Vredendaal

Publication date: 26 April 2018

Full work available at URL: https://research.tue.nl/nl/publications/5822b8e0-8850-483c-a560-dc4933cac5a4




Related Items (22)

Compact Privacy Protocols from Post-quantum and Timed Classical AssumptionsHow to meet ternary LWE keysThe matrix reloaded: multiplication strategies in FrodoKEMGadget-based iNTRU lattice trapdoorsShort, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofsA detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attackA Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMsA holistic approach towards side-channel secure fixed-weight polynomial samplingHybrid dual and meet-LWE attackA polynomial time algorithm for breaking NTRU encryption with multiple keysEfficiently masking polynomial inversion at arbitrary orderThe direction of updatable encryption does not matter muchTwisted-PHS: using the product formula to solve approx-SVP in ideal latticesNTRU prime: reducing attack surface at low costVulnerable public keys in NTRU cryptosystemShort Stickelberger Class Relations and Application to Ideal-SVPEfficient Implementation of Hybrid Encryption from Coding TheoryA framework for cryptographic problems from linear algebraMeasure-rewind-measure: tighter quantum random oracle model proofs for one-way to hiding and CCA securityOn the ideal shortest vector problem over random rational primesA new post-quantum multivariate polynomial public key encapsulation algorithmQuantum key search for ternary LWE



Cites Work


This page was built for publication: NTRU prime: reducing attack surface at low cost