An Efficient Broadcast Attack against NTRU

Size: px
Start display at page:

Download "An Efficient Broadcast Attack against NTRU"

Transcription

1 An Efficient Broadcast Attack against NTRU Jianwei Li, Yanbin Pan, Mingjie Liu, Guizhen Zhu Institute for Advanced Study, Tsinghua University Beijing 00084, China {lijianwei0, liu-mj07, Key Laboratory of Mathematics Mechanization Academy of Mathematics and Systems Science,Chinese Academy of Sciences Beijing 0090, China November 4, 0 Abstract The NTRU cryptosystem is the most practical scheme known to date In this paper, we first discuss the ergodic-linearization algorithm against GGH, then naturally deduce a new and uniform broadcast attack against several variants of NTRU: for every recipient s ciphertext, isolate out the blinding value vector, then do derandomization directly and entirety by using inner product, afterwards by using some properties of circular matrix together with linearization we obtain three linear congruence equations of the form a T Y = s mod q with N + [ N ] variables Hence only if the number of the independent recipients ciphertexts/public-keys pairs reaches N + [ N ] can we work out these variables and recover the plaintext in O(N 3 ) arithmetic operations successfully The experiment evidence indicates that our algorithm can efficiently broadcast attack against NTRU with the highest security parameters To the best of our knowledge, this is the most efficient broadcast attack against NTRU This is an algebraic broadcast attack, which is based on the special structure of the blinding value space L r Key words: Broadcast attack, NTRU, GGH, derandomization, linerization, circular matrix Introduction In 998, Hoffstein, Pipher and Silverman [] presented a public key cryptosystem based on polynomial algebra called NTRU, denoted by NTRU-998 The security of NTRU comes from the interaction of the polynomial mixing system with the independence of reduction modulo p and q The NTRU cryptosystem is the most practical scheme known to date It features reasonably short, easily created keys, high speed, and low memory requirements In 00, Hoffstein and Silverman [] put forward another instance of NTRU, denoted by NTRU-00, by employing different parameter sets In 005, Howgrave-Graham, Silverman and Whyte [3] gave the third instance of NTRU, denoted by NTRU-005 The best attack known against NTRU is based on lattice reduction, but this does not imply that lattice reduction is necessary to break NTRU Coppersmith and Shamir [4] pointed out that the security of Supported by the National Natural Science Foundation of China (Grant No60908, and 63303) Supported in part by the National Natural Science Foundation of China (Grant No0785, and 60800) and in part by 973 Project (No0CB3040)

2 NTRU is related, but not equivalent, to the hardness of some lattice problems Jaulmes and Joux [5] showed that they are able to conduct a chosen-ciphertext attack that recovers the secret key from a few ciphertexts/cleartexts pairs with good probability This is very dangerous Most of the ciphertext-only attacks [6, 7, 8] against NTRU rely on the underlying lattice s special cyclic structure In 988, Hästad [9] proposed the first broadcast attack against public key cryptosystems The scenario of a broadcast attack is as follows A single message is encrypted by the sender directed for multiple recipients who have different public keys By observing the ciphertexts only, an attacker can derive the plaintext without requiring any knowledge of any recipient s secret key In 009, Plantard and Susilo [0] first considered the broadcast attack against the lattice-based publickey cryptosystems and also gave some heuristic attacks However, they showed that NRTU may resist their broadcast attacks, since half of its message is random Very recently, Pan and Deng [] give the first broadcast attack against NTRU using the ergodiclinearization algorithm [, 3, 4] The main idea of ergodic-linearization technique is used in practical cryptanalysis: use interpolation formula to even out the noise to derive a set of precise nonlinear equations, then introduce new variables for the monomials and obtain a linear system in the new variables And Pan and Deng [] pointed out that some other lattice-based cryptosystems, such as [5], can not resist the broadcast attack either In this paper, we find that for NTRU the inner product (r, r) = r T r is a constant, where r is a vector consisting of the coefficients of r(x) L r Hence, we eliminate the blinding value vector r directly and entirety by doing inner product Afterwards by using some properties of the circular matrix together with linearization we obtain three linear congruence equations of the form a T Y = s mod q with N +[ N ] variables from every recipient s ciphertext It can be easily used to give a very efficient broadcast attack against several variants of NTRU: NTRU-998, NTRU-00 with an odd d g, NTRU-00 with q = d r, NTRU-005 with gcd(q, d g ) = and NTRU-005 with q d r Since the number of variables is small, the experiment evidence indicates that one can efficiently broadcast attack against NTRU with the big parameters Our algorithm is based on the special structure of the blinding value space L r It s also a ciphertext-only attacks Besides, we find that the error vector in the original GGH cryptosystem and the modified error vector in GGH-009 have the same special structure Hence, we first discuss the broadcast attacks against the original GGH and GGH-009 by amending the ergodic-linearization algorithm [, 3, 4], then naturally deduce the broadcast attack against NTRU The remainder of the paper is organized as follows Section gives some preliminaries In Section 3, we describe the broadcast attack against NTRU Section 4 gives a short conclusion Preliminaries We denote the integer ring by Z and denote the residue class ring Z/qZ by Z q We use bold letters to denote vectors, in column notation If v is a vector, then we denote the i-th entry of v by v i GGH We briefly review the original GGH cryptosystem, for more details see [6] A GGH cryptosystem comprises of the following algorithms Setup: Generate a good basis R Z N N and compute a bad basis B Z N N of a lattice L, such that L(R) = L(B) Provide B as public key and keep R as private basis Encryption: To encrypt a message vector m Z N, use the bad basis to compute c = Bm + r ()

3 where r is an error vector uniformly chosen from { σ, σ} N Decryption: Use the good basis to compute m = B R R c and r = c Bm Notice that the original GGH cryptosystem is semantically insecure, because one can check if a ciphertext c corresponds to a plaintext m by computing c Bm Furthermore, it s obvious that r i = σ for i = 0,,, N and r T r = Nσ This fact can be used to discuss the broadcast attack against the original GGH cryptosystem, which differs from the general method in [0] The original GGH cryptosystem was attacked and broken severely by Nguyen in 999 [7], and Nguyen pointed out that for safety, one can choose the entries of the error vector r at random in [ σ,, σ] instead of {±σ} Afterwards the other propositions were made using the same principle [8, 9, 0] In addition, Yanbin Pan et al in [5] presented a new lattice-based public-key cryptosystem mixed with a knapsack and used the module strategy, which is also a GGH-type cryptosystem, denoted by GGH-009 It has reasonable key size and quick encryption and decryption Its decryption algorithm is: for any message m {0, } N, first we uniformly choose a vector r from {0, } N, then compute the ciphertext: c = Bm + r mod p, where p is a prime satisfying certain conditions For more details see [5] We find that the modified error vector in GGH-009 has the same special structure as that in the original GGH cryptosystem NTRU We give a simple description of the NTRU-998 cryptosystem, for more details see [] The NTRU cryptosystem depends on three integer parameters (N, p, q) and four sets L f, L g, L r, L m of polynomials of degree N with small integer coefficients, where L f, L g is called Private Key spaces, L m is called Plaintext space, L r is called Blinding Value space In addition, N must be an odd prime, otherwise the lattice attacks can be improved due to non-trivial factors of X N (see []) We choose p, q such that gcd(p, q) = and p is much smaller than q Denote the ring Z[x]/(x N ) by R and the multiplication in R by in this paper We work over the ring R Key Generation: Step Choose f L f, g L g such that there exists F q, F p R satisfying f F q = mod q and f F p = mod p Step Let h = p F q g mod q Public Key: h, p, q Private Key: f, F p Encryption: To encrypt m L m, we first choose an r L r randomly, then compute the ciphertext: Decryption: First we compute a = f c c = h r + m mod q () mod q = pg r + f m mod q then we choose the coefficients of a in the interval from q to q By the fact that all the coefficients of pg r + f m may be in the interval from q to q, we almost get a = pg r + f m 3

4 Then we recover the message m by computing m = F p a mod p Since there exists several variants of NTRU, this has made the analysis of NTRU a tricky task, as in [] However, in this paper, we give a uniform broadcast attack against NTRU Mol and Yung in [] summarized the main instantiations of NTRU in the table below: Variant q p L f L g L m L r F Ref NTRU-998 k [ N, N] 3 L(d f, d f ) L(d g, d g ) L m L(d r, d r ) - [] NTRU-00 k [ N, N] + x + p F B(d g) B B(d r ) B(d F ) [] NTRU-005 prime + p F B(d g ) B B(d r ) B(d F ) [3] where L m = {m R: m has coefficients lying between (p ) and (p )}, L(d, d ) = {F R : F has d coefficients equal, d coefficients equal, the rest 0}, B denotes the set of all polynomials with binary coefficients, B(d) = {F R : F has d coefficients equal, the rest 0} Remark : Let us focus attention on the blinding value space L r We find that the inner product r T r = r0 + r + + r N { dr f or NTRU 998; = d r f or NTRU 00 and NTRU 005 is a constant, where r = (r 0, r,, r N ) T is a vector corresponding to r(x) L r Note that increasing the number of recipient s ciphertext can t change plaintext vector m, but increases the number of blinding value vector r respectively It s is a heavy curse of recovering the plaintext vector m Hence, we should eliminate the blinding value vector or error vector r 3 The Linear Form of NTRU and Circular Matrix In NTRU, for a polynomial f R, we can represent f as It is equivalent to f = N i=0 f i x i f = ( f 0, f,, f N ) T It s easy to verify the corresponding vector of f g in R is f 0 f N f f f 0 f f N f N f 0 g 0 g g N In particular, even if f i or g j are functions about x, the formula above also holds Thus, we have the equivalent linear form of the formula () where c = Hr + m mod q (3) h 0 h N h h h 0 h H = h N h N h 0 4

5 is a circular matrix in Zq N N Obviously, H T is also a circular matrix over Zq N N As needed, we only consider the circular matrix over Zq N N For simplicity, we give the following convention: h N+i = h i, H N+i,N+ j = H i, j Clearly, if H Zq N N is a circular matrix if and only if H i, j = H N j+i+,, for i, j {,,, N} And there are the following fundamental lammas (see [3]) Lemma If H Zq N N over Zq N N is an invertible circular matrix over Zq N N, then H is also a circular matrix Lemma If G, H Zq N N are circular matrixs, then GH is also a circular matrix In particular, H T H is a symmetric circular matrix We show how to get H and H T H in O(N ) arithmetic operations respectively in Appendix A Of course, if N is taken to be large, then it might be faster to use Fast Fourier Transforms to compute products H T H in O(N log N) operations However, it doesn t impact the final complexity What s more, it s easy to prove the following theorem Theorem 3 If G, H Zq N N are circular matrixes, which are corresponding to g = N i=0 g ix i and h = N i=0 h ix i respectively, then GH = I mod q if and only if g h = over Z q [x]/(x N ), where I is an identity matrix of order N 4 The Proportion of the Matrices of Rank n in Z (n+l) n q Here, we discuss a general problem: how big is l, then the linear system L Y = S mod q only has a single solution with very high probability? Of course, the vector S Z n+l q, the (random) matrix L Z (n+l) n q and the modulus q are known and we know that there is at least one solution Clearly, that there is a single solution is equivalent to that the rank of L equals to n Now, we distinguish two cases: For the case l = 0, if the matrix L is invertible modulo q, then there is only one solution Nguyen in [7] gave the following result estimating the proportion of invertible matrices modulo q among all matrices: Theorem 4 Let q be a power of prime p Consider the ring of n n matrices with entries in Z q Then the proportion of invertible matrices (ie, with determinant coprime to q) is equal to: n ( p k ) k= For the case l = or, it s easy to obtain the following generalization of Theorem 3 in [7]: Theorem 5 Let F q be the finite field with q elements, where q is a prime power The proportion of matrices of rank n in the set of (n + l) n matrices with entries in F q is equal to: n+l k=l+ ( q k ), l =, For the sake of completeness, detailed proof is provided in Appendix B Note that the above proportions converge quickly to their limit The result of numerical experiment shows that the proportion can be considered as constant for high dimensions (higher than 50) Table gives numerical results for the case l = 0,, and 5

6 Table The proportion of the matrices of rank n in Z (n+l) n q q l = l = l = It shows that if l = 0, the random matrix L is invertible modq with non-negligible probability, and with very high probability for p > 59 And we see that for the case l =, there is a single solution with very high probability 3 The Broadcast Attacks against NTRU 3 Analyse the ergodic-linearization algorithm against GGH We first analyse the ergodic-linearization algorithm [, 3, 4] against the original GGH, which naturally deduce the broadcast attacks against NTRU For the formula (), we do the ergodic on the error set to get N ( j=0 It s equivalent to do square: N B i+, j+ m j c i σ)( N ( j=0 B i+, j+ m j c i + σ) = 0, i = 0,,, N B i+, j+ m j c i ) = σ, i = 0,,, N (3) j=0 Then we assign m 0, m 0m,, m 0 m N, m, m m,, m m N,, m N, m 0, m,, m N new variables {y i } N +3N This linearization will produce N linear equations from every recipient s ciphertext in the form of a T i Y = σ c i, i = 0,,, N, where Y = (y, y,, y N +3N ) T What s more, a 0, a,, a N are linearly independent, unless there exists c i = 0 to make them linearly dependent possibly Hence, we need at least N+3 recipients ciphertexts and the corresponding public keys to obtain a system of linear congruence equations L Y = S, where L is a N +3N N +3N matrix, and S is a constant vector And we can find m by solving the above set of linear equations over Z Another way is to take the sum of the equation (3) for i = 0,,, N, which is equivalent to do the inner product (c Bm) T (c Bm) = r T r Note that r T r = Nσ, we get m T B T Bm c T Bm = Nσ c T c (3) Then we treat (3) in the same way as above This linearization will produce one linear equation from every recipient s ciphertext in the form of a T Y = Nσ c T c Hence, we need at least N +3N recipients ciphertexts/public-keys pairs to obtain a system of linear congruence equations L Y = S Obviously, for another encoding method Br + m = c, first we get det(l(r))r = Bc Bm, 6

7 then we can do something similar For GGH-009, we modify the decryption equation to get c = Bm + r mod p Let ĉ = c (,,, ) T, ˆB = B and ˆr = r (,,, ) T, then we have ĉ = ˆBm + ˆr mod p, (33) where ˆr {, } N Then we can treat (33) in the same way as that for the original GGH Remark : Obviously, doing the inner product is worse than doing square, because the public key B has no good global property as the matrix Ĥ in NTRU, which is an invertible circular matrix Nonetheless, this method naturally deduces the broadcast attack against NTRU 3 How to do the Broadcast Attacks against NTRU According to Subsection 3, it s equivalent to consider the linear form of NTRU over Z q If H is invertible in Z N N q, obviously we can easily get the equation below from (3) Let Ĥ = H, b = H c mod q, then we have H m + r = H c mod q Ĥm + r = b mod q (34) Usually, H is invertible in Zq N N with high probability in NTRU-00 with an odd d g and NTRU-005 with gcd(q, d g ) = (the proportion of invertible elements is close to, which can be computed as in [4]) Hence, we can easily choose H which is invertible, then get an invertible circular matrix Ĥ and it requires O(N ) arithmetic operations from Lemma Another way to estimate whether H is invertible in Zq N N or not is to observe whether gcd(det(l), q) = or not However, for NTRU-00 with an even d g and NTRU-005 with q d g, H is not invertible We need some extra restrictions: q d r, to get an invertible H In addition, H is not invertible in NTRU-998 Luckily, the public key h is pseudo-invertible" modq with overwhelming probability More precisely, there is the following result [5] Lemma 3 For any public key h in NTRU-998, there exists a polynomial h R with overwhelming probability such that for any r L r h h r = r mod q It requires O(N ) arithmetic operations It also holds true for NTRU-00 with q = d r and NTRU-005 with q d r One takes NTRU-005 with q d r as an example to explain how to find h in polynomial time as follows If gcd(q, d g ) =, then H is invertible in Zq N N with high probability, as mentioned in [4] Hence, we can assume that q d g Since R q = Z q [x]/(x N ) is isomorphic to P P where P = Z q [x]/(x ) and P = Z q [x]/(x N + x N + + ), we have φ : R q P P 7

8 Since h() = 0 mod q, we have φ(h) = (0, h) (therefore h is not invertible in R q ), where h denotes the reduction of h modulo x N + x N + + Note that x N + x N + + is an irreducible polynomial, the proportion that the (random) h is invertible in P with very high probability (it s equal to q N ) We denote its inverse in P by h, then h h = over P Using Extended Euclidean Algorithm for x N + x N + + and h in Z q [x], we can get h with O(N ) arithmetic operations (see [6], pp7-7, Corollary 46) Meanwhile, using the above algorithm, we compute polynomials u and v satisfying (x N + x N + + )u + (x )v = Then the Chinese Remainder Theorem tells us that h = φ ((, h)) = (x N + x N + + )u + (x )v h = + (x )v( h ) mod(x N ) in R q and it uses O(N ) arithmetic operations Since φ(h h) = (, h)(0, h) = (0, ), we can set h h = ω(x)(x N + x N + + ) + mod q, where ω(x) satisfies Nω() + = 0 mod q Hence, together with q d r, for r B(d r ) we have Let then we have h h r ω(x) + ω(x) ω(x) ω(x) ω(x) + ω(x) = (, x,, x N ) r mod q ω(x) ω(x) ω(x) + = (, x,, x N )r = r mod q h 0 h N h h H h 0 h = h N h N h 0 H m + r = H c mod q from (3) Note that h = φ ((, h)) is the invertible element of h, then H is an invertible circular matrix from Theorem 3 Similarly, let Ĥ = H, b = H c mod q, then we also get the formula (34) With the analysis above, it s natural to get the follow theorem Theorem 3 Given a uniformly random instance of NTRU-998, NTRU-00 with an odd d g, NTRU- 00 with q = d r, NTRU-005 with gcd(q, d g ) = and NTRU-005 with q d r, ie for any message m, ciphertext c, public key H (or polynomial h) and the corresponding blinding value vector r, there exists a polynomial time algorithm that on input H or h outputs an invertible circular matrix Ĥ with very high probability, such that Ĥm + r = b mod q, where b = Ĥc mod q It requires O(N ) arithmetic operations Based on Theorem 3, we can obtain the following main theorem 8

9 Theorem 33 For the NTRU-998 (also NTRU-00 with an odd d g, NTRU-00 with q = d r, NTRU- 005 with gcd(q, d g ) = and NTRU-005 with q d r ) cryptosystem with enough (reaches O( 3N )) independent recipients ciphertexts and corresponding public keys known, there exists a polynomial time algorithm to recover the plaintext successfully Proo f Algorithm consist of three steps Step Separating r from Hr and Derandomization By the Theorem 3, we can get r = b Ĥm mod q Then, we do the inner product Note that r T r = d is a constant, we get (b Ĥm) T (b Ĥm) = r T r mod q m T Ĥ T Ĥm b T Ĥm = d b T b mod q (35) From Lemma (), Ĥ T Ĥ is a symmetric circular matrix Step Linearization We linearize the equations (35) Let d b T b = s, b T Ĥ = (w 0, w,, w N ) and a 0 a N a a Ĥ T a 0 a Ĥ = a N a N a 0 where a i = a N i, for i {0,,, N } From (35), we can get a 0 (m 0 + m + + m N ) + a (m m 0 + m m + + m 0 m N ) + + a N (m N m 0 + m 0 m + + m N m N ) w 0 m 0 w m w N m N = s mod q (36) Let x i = m i m 0 + m i+ m + + m N m N i + m 0 m N i + + m i m N, for i = 0,,, N Note that N is an odd prime, a i = a N i and x i = x N i for i {0,,, N }, then the formula (36) is equivalent to a 0 x 0 + a x + + a [ N ] x [ N ] w 0m 0 w m w N m N = s mod q (37) Of course, even if N is even, we can easily obtain the same result Furthermore, NTRU is easily seen to be semantically insecure, since r() = 0 in NTRU-998 or r() = d r in NTRU-00 and NTRU-005 From formula (), we get h()r() + m() = c() mod q, For several variants of NTRU, we distinguish three cases: For NTRU-998, we can easily get m 0 + m + + m N = c() mod q (38) 9

10 and The formula above is equivalent to (m 0 + m + + m N ) = (c()) mod q By combining the formulae (37) and (39), we can get x 0 + x + + x [ N ] = c() mod q (39) (a a 0 )x + + (a [ N ] a 0)x [ N ] w 0m 0 w m w N m N = s a 0 c() mod k (30) What s more, there is a positive integer u such that u divides the greatest common divisor of all the coefficients but u+ can not If u k, then the equation (30) is noneffective And in fact u = holds for very high probability We just use those samples in which u =, so we have (a a 0 )x + + (a [ N ] a 0)x [ N ] w 0m 0 w m w N m N = s a 0c() mod k Notice that the formula (38) can be obtained from any other recipient s ciphertext Hence we need at least N + [ N ] recipients ciphertexts and the corresponding public keys to obtain a system of linear congruence equations L Y = S mod k, where L is a (N + [ N ]) (N + [ N ]) matrix, Y = (x, x,, x [ N ], m 0, m, + m N ) T and S is a constant vector However, in the practical experiments, we take L Z Q (N+[ N ]) q to guarantee that the rank of L equals to N + [ N ], where Q = N + [ N ] + l, l N Fortunately, in practice scheme q = 8, 56 or other larger number of the form k, Table in Section 4 indicates that even if we take l =, the rank of the random matrix L equals to N + [ N ] with very high probability (close to ) For NTRU-00 with an odd d g and NTRU-00 with q = d r, since m i = m i holds for m i {0, }, we have a x +a x + +a [ N ] x [ N ]+(a 0 w 0 )m 0 +(a 0 w )m + +(a 0 w N )m N = s mod q (3) Similar to NTRU-998, we can easily get and The formula above is equivalent to m 0 + m + + m N = c() d r h() mod q (3) (m 0 + m + + m N ) = (c() d r h()) mod q x + x + + x [ N ] = c() d rh() )(c() d r h()) mod q By combining the formulae (3) and (3), we can get a x + a x + + a [ N ] x [ N ] w 0m 0 w m w N m N = s a 0 (c() d r h()) mod q There is a positive integer u such that u divides the greatest common divisor of all the coefficients but u+ can not Similar to NTRU-998, u = holds for very high probability We just use those samples in which u =, so we have a x + a x + + a [ N ] x [ N ] w 0m 0 w m w N m N = s a 0(c() d r h()) 0 mod k

11 and x + x + + x [ N ] = c() d rh() )(c() d r h()) mod k (33) Notice that the two formulae (3) and (33) can be obtained from any other recipient s ciphertext Hence, we need at least N + [ N ] recipients ciphertexts/public-keys to obtain a system of linear congruence equations L Y = S mod k, where L is a (N + [ N ]) (N + [ N ]) matrix, Y = (x, x,, x [ N ], m 0, m, + m N ) T and S is a constant vector However, in the practical experiments, we take L Z Q (N+[ N ]) q to guarantee that the rank of L equals to N + [ N ], where Q = N + [ N ] + l, l N Table in Section 4 indicates that even if we take l =, the rank of L equals to N + [ N ] with very high probability (close to ) For NTRU-005 with gcd(q, d g ) = and NTRU-005 with q d r, since m i = m i holds for m i {0, }, similar to NTRU-00, we have and m 0 + m + + m N = c() d r h() mod q, (34) x + x + + x [ N ] = c() d rh() )(c() d r h()) mod q (35) a x +a x + +a [ N ] x [ N ] w 0m 0 w m w N m N = s a 0 (c() d r h()) mod q (36) Since q is a odd prime, there exist the inverse of mod q Thus, the formulae (35) and (36) are equivalent to x + x + + x [ N ] = s mod q (37) and a x + a x + + a [ N ] x [ N ] w 0m 0 w m w N m N = s mod q (38) Notice that the two formulae (34) and (37) can be obtained from any other recipient s ciphertext Hence, we need at least N+[ N ] recipients ciphertexts/public-keys to obtain a system of linear congruence equations L Y = S mod q, where L is a (N+[ N ]) (N+[ N ]) matrix, Y = (x, x,, x [ N ], m 0, m, + m N ) T and S is a constant vector However, in the practical experiments, we take L Z Q (N+[ N ]) q to guarantee that the rank of L equals to N + [ N ], where Q = N + [ N ] + l, l N NTRU-005 in [3] takes q = 97, 5, 367 or larger primes in practice scheme, Table indicates that even if we take l = 0, the rank of L equals to N + [ N ] with very high probability (close to ) Step 3 Solving the system of linear congruence equations We use Gaussian elimination to solve L Y = S mod q and the output (m 0, m, + m N ) is the plaintext m It requires O(N 3 ) arithmetic operations (see [7], pp47-48, Algorithm ) More accurately, since L Z (N+[ N ]+l) (N+[ N ]) q and the rank of L equals to

12 N + [ N ], we apply Gaussian elimination to (L S) mod q and get u u u n v u u n v n u nn v n 0 0 l 0 } {{ } n }{{} (39) where n = N + [ N ] and u ii 0, i =,,, n Thus, we use back substitution method to solve m N, m N,, m, not the whole Y Another way is to use the Hermite Normal Form For L = (L, L,, L N+[ N ]), we set L = (L [ N ]+, L [ N ]+,, L N+[ N ], L, L,, L [ N ] ) and Y = (m 0, m,, m N, x, x,, x [ N ] )T We compute the Hermite Normal Form B of L T : B = L T U, where U Z (n+l) (n+l) q is a unimodular matrix (see [7], pp69, Algorithm 46), then get B T Y = U T S mod q by multiplying U T, finally by iteration solve m 0, m,, m N in turn, not the whole Y Specifically, we have the following result (l N): Variant N the number of variables Recipients Binary length Time NTRU-998 N N + [ N ] = O(3N/) N + [ N ] + l O(log N + log(q ) + ) O(N3 ) NTRU-00 N N + [ N ] = O(3N/) N + [ N ] + l O(log N + log(q ) + ) O(N3 ) NTRU-005 N N + [ N ] = O(3N/) N + [ N ] + l O(log N + log(q ) + ) O(N3 ) Pan and Dent in [] give the following result: Variant N the number of variables Recipients Time NTRU-998 N O(N 3 /6) O(N /6) O(N 9 ) NTRU-00 N O(N /) O(N/) O(N 6 ) NTRU-005 N O(N /) O(N/) O(N 6 ) Remark 3: Compare the two tables above, our method is very efficient in the number of variables and time complexity In particular, for NTRU-998 our method is very efficient and better than that in [] We eliminate the blinding value vector r directly and entirety by doing the inner product from every recipient s ciphertext, differ from eliminating r by using ergodic in [] Clearly, our algorithm also holds in the case that N is even However, it doesn t work against NTRU with encryption padding 4 Experimental Results All experiments were performed on a Windows XP system with a 93 GHz Pentium 4 processor and 4 GByte RAM using Shoup s NTL library version 54 [8] We implemented the broadcast attacks against three variants of NTRU For NTRU-998 and NTRU- 00, we adopted the algorithms for u = In our experiments, we always obtained an matrix L, whose the rank equals to N + [ N ] And the number of recipients is just a little more than the number of variables (denoted by T) Since the number of variables is small, the experiment evidence indicates that our algorithm can efficiently broadcast attack against NTRU with the big parameters Some results against NTRU with the highest security parameters are listed below:

13 Variant N q p d f d g d r T Recipients Rank(L) Result NTRU success NTRU success NTRU success 5 Conclusion In this paper, we first discuss Ding s algorithm against GGH, then naturally deduce new and uniform broadcast attacks against several variants of NTRU, which is based on the special structure of blinding value space L r From which we can see two main lines to study the algebraic broadcast attacks: one is decreasing the number of variables; the other is increasing the number of equations Now, the main question is that how to do the broadcast attacks against NTRU, GGH and other cryptosystems more efficiently if the error vectors lack of the special structure References [] J Hoffstein, J Pipher, and JH Silverman NTRU: A Ring-Based Public Key Cryptosystem, in Proc of Algorithmic Number Theory (Lecture Notes in Computer Science), JP Buhler, Ed Berlin, Germany: Springer-Verlag, 998, vol 43, pp [] J Hoffstein, and JH Silverman Optimizations for NTRU Technical report, NTRU Cryptosystems (June 000), available at [3] N Howgrave-Graham, JH Silverman, and W Whyte Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3 Technical Report, NTRU Cryptosystems 005 [4] D Coppersmith, and A Shamir Lattice attacks on NTRU, in Proc of EuroCrypt 97 (Lecture Notes in Computer Science), W Fumy, Ed Berlin, Germany: Springer, 997, Vol 33 pp 5-6 [5] E Jaulmes, and A Joux A Chosen-Ciphertext Attack against NTRU Advances in Cryptology- CRYPTO 000, Lecture Notes in Computer Science, 000, Volume 880/000, 0-35 [6] A May, and JH Silverman Dimension Reduction Methods for Convolution Modular Lattices, in Proc of Cryptography and Lattices (Lecture Notes in Computer Science), JH Silverman, Ed Berlin, Germany: Springer- Verlag, 00, vol 46, pp 0-5 [7] N Howgrave-Graham, JH Silverman, and W Whyte A Meet- In-The-Meddle Attack on an NTRU Private Key Technical Report, available at http: //wwwntrucom/cryptolab/tech noteshtm 004 [8] N Howgrave-Graham A hybrid lattice-reduction and meet-in-the-middle attack against NTRU In Proc of CRYPTO 007, pp 50-69, 007 [9] J Hästad Solving simultaneous modular equations of low degree SIAM J Comput 7 (988) [0] T Plantard, and W Susilo Broadcast attacks against lattice-based cryptosystems (ACNS 009) [] Y Pan, and Y Deng A broadcast attack against NTRU using Ding s Algorithm, available at 3

14 [] G V Bard Algebraic Cryptanalysis Springer, 009 [3] S Arora, and R Ge Learning Parities with Structured Noise, TR0-066, April 00 [4] J Ding Solving LWE Problem with Bounded Errors in Polynomial Time, available at [5] Y Pan, Y Deng, Y Jiang, and Z Tu A New Lattice-Based Cryptosystem Mixed with a Knapsack Cryptology eprint Archive, Report 009/337, available at http: //eprintiacrorg/009/337 [6] O Goldreich, S Goldwasser, and S Halevi Public-key cryptosystems from lattice reductions problems In: Kaliski Jr, BS (ed) CRYPTO 997 LNCS, vol 94, pp -3 Springer, Heidelberg (997) [7] P Q Nguyen Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from crypto 997 In: Wiener, M (ed) CRYPTO 999 LNCS, vol 666, pp Springer, Heidelberg (999) [8] R Fischlin, and J P Seifert Tensor-based trapdoors for cvp and their application to public key cryptography In: IMA Int Conf pp (999) [9] D Micciancio Improving lattice based cryptosystems using the Hermite normal form In: Silverman, JH (ed) CaLC 00 LNCS, vol 46, pp 6-45 Springer, Heidelberg (00) [0] S H Paeng, B E Jung, and K C Ha A lattice based public key cryptosystem using polynomial representations In: Desmedt, YG (ed) PKC 003 LNCS, vol 567, pp Springer, Heidelberg (003) [] C Gentry Key Recovery and Message Attacks on NTRU-Composite In Proc of Eurocrypt 0, LNCS 045, pages 8-94 Springer-Verlag, 00 [] P Mol, and M Yung Recovering NTRU Secret Key from Inversion Oracle, In Proc of PKC , 8-36 [3] P J Davis Circulant Matrices New York: John Wiley and Sons Co, 979 [4] J Hoffstein, and J H Silverman Invertibility in truncated polynomial rings Technical report, NTRU Cryptosystems, October 998 Report #009, version, available at [5] P Nguyen, and D Pointcheval Analysis and Improvements of NTRU Encryption Padding In Proc of Crypto 0, Berlin: Springer-Verlag, 00, vol 44, pp 0-5 [6] Joachim von zur Gathen, and Jurgen Gerhard Modern computer algebra (nd ed) Cambridge, UK; New York, NY, USA: Cambridge University Press, 003,pages [7] H Cohen A course in computational algebraic number theory New York : Springer-Verlag, c993 [8] V Shoup NTL: A library for doing number theory Available at 4

15 Appendix A: How to get H and H T H We set g = (g 0, g,, g N ) T satisfying h 0 h N h h h 0 h h N h N h 0 g 0 g g N 0 = mod q, 0 then g has a unique solution over Zq N since H C N N is invertible over Zq N N It requires O(N ) arithmetic operations (see [7], pp47-49, Algorithm ) Then g 0 g N g g H g 0 g = g N g N g 0 Because, for any vector v = (v 0, v,, v N ) T, we denote by v (i) its i-cycle: { v (i) v i = 0; = (v N i, v N i+,, v N, v 0, v,, v N i ) T, i {,,, N } Then Hg (i) = E i+ mod q, where E i is a column vector whose i-th entry is and else are 0 If G, H Zq N N are circular matrixs, for i, j {,,, N}, we have (GH) i, j = g i h N j+ + g i h N j+ + + g i h N j N = g l h N j+i l, l=0 (GH) N j+i+, = g N j+i h 0 + g N j+i h + + g N j+i+ h N N = g l h N j+i l l=0 Hence, (GH) i, j = (GH) N j+i+,, for i, j {,,, N}, ie GH is also a circular matrix In particular, H T H is a symmetric circular matrix Hence, (H T H) i, = (H T H),i = (H T H) N+ i,, for i {,,, N} It s sufficient to calculate {(H T H),, (H T H),,, (H T H) [ N ]+, }, which requires (N )([ N ] + ) arithmetic operations Appendix B: Proof of Theorem 5 Theorem 5 is equivalent to consider the set of n (n + l) matrices with entries in F q We count the number of matrices of the form (b, b,, b n+ ) of rank n, where b i Z n q Denote by B k the subspace spanned by b, b,, b k, with the convention B 0 being the nullspace Recall that a k-dimensional subspace has cardinality q k For each family (b, b,, b n+ ) of rank n, there exists a unique i such that b, b,, b i are linearly independent, b i B i, and for all j > i, b j B j There are i k=0 (qn q k ) 5

16 possibilities for b, b,, b i There are q i choices for b i And there are n k=i (qn q k ) possibilities for b i+, b i+,, b n+ It follows that the total number of families is: n+ n q i i= n+ (q n q k ) = q n(n+) ( q k ) k=0 Now, consider a family (b, b,, b n+ ) of rank n There exists a unique (i, j) with i < j such that b, b,, b i are linearly independent, b i B i, for all i < t < j, b t B t, b j B j and for all t > j, b t B t That way, we know the dimension of B t for all t, and therefore, the number of (b, b,, b n+ ) corresponding to a given (i, j) is: i (q n q k ) q i k=0 j 3 k=i It follows that the total number of families of rank n is: Then computer the double sum: n n+ (q n q k ) k=0 k= (q n q k ) q j i= n+ j=i+ q i+ j 3 n k= j (q n q k ) n+ i= n+ j=i+ q i+ j 3 = n+ i= q i+n q i q = (qn+ )(q n+ ) (q )(q ) Therefore, the number of families is: q n(n+) n+ ( q k ) Note: The proof above is modelled on the proof of Theorem 3 in [7] k=3 6

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know?

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Alexander May, Maike Ritzenhofen Faculty of Mathematics Ruhr-Universität Bochum, 44780 Bochum,

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Double-Moduli Gaussian Encryption/Decryption with Primary Residues and Secret Controls

Double-Moduli Gaussian Encryption/Decryption with Primary Residues and Secret Controls Int. J. Communications, Network and System Sciences, 011, 4, 475-481 doi:10.436/ijcns.011.47058 Published Online July 011 (http://www.scirp.org/journal/ijcns) Double-Moduli Gaussian Encryption/Decryption

More information

New Chosen-Ciphertext Attacks on NTRU

New Chosen-Ciphertext Attacks on NTRU New Chosen-Ciphertext Attacks on NTRU Nicolas Gama 1,Phong Q. Nguyen 1 École normale supérieure, DI, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr CNRS/École normale supérieure, DI, 45 rue d Ulm,

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

MaTRU: A New NTRU-Based Cryptosystem

MaTRU: A New NTRU-Based Cryptosystem MaTRU: A New NTRU-Based Cryptosystem Michael Coglianese 1 and Bok Min Goi 2 1 Macgregor, 321 Summer Street Boston, MA 02210, USA mcoglian@comcast.net 2 Centre for Cryptography and Information Security

More information

Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices

Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices Jingguo Bi 1,2 and Qi Cheng 2 1 School of Mathematics Shandong University Jinan, 250100, P.R. China. Email: jguobi@mail.sdu.edu.cn 2 School

More information

Identifying Ideal Lattices

Identifying Ideal Lattices Identifying Ideal Lattices Jintai Ding 1 and Richard Lindner 2 1 University of Cincinnati, Department of Mathematical Sciences PO Box 2125, Cincinnati, OH 45221-25, USA jintaiding@ucedu 2 Technische Universität

More information

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Jingguo Bi 1 and Qi Cheng 2 1 Lab of Cryptographic Technology and Information Security School of Mathematics

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

On estimating the lattice security of NTRU

On estimating the lattice security of NTRU On estimating the lattice security of NTRU Nick Howgrave-Graham, Jeff Hoffstein, Jill Pipher, William Whyte NTRU Cryptosystems Abstract. This report explicitly refutes the analysis behind a recent claim

More information

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations J.H. Silverman 1, N.P. Smart 2, and F. Vercauteren 2 1 Mathematics Department, Box 1917, Brown

More information

Recovering NTRU Secret Key From Inversion Oracles

Recovering NTRU Secret Key From Inversion Oracles Recovering NTRU Secret Key From Inversion Oracles Petros Mol and Moti Yung 2 University of California, San Diego, pmol@cs.ucsd.edu 2 Google Inc., Columbia University, moti@cs.columbia.edu Abstract. We

More information

Lattice Reduction of Modular, Convolution, and NTRU Lattices

Lattice Reduction of Modular, Convolution, and NTRU Lattices Summer School on Computational Number Theory and Applications to Cryptography Laramie, Wyoming, June 19 July 7, 2006 Lattice Reduction of Modular, Convolution, and NTRU Lattices Project suggested by Joe

More information

A Note on the Density of the Multiple Subset Sum Problems

A Note on the Density of the Multiple Subset Sum Problems A Note on the Density of the Multiple Subset Sum Problems Yanbin Pan and Feng Zhang Key Laboratory of Mathematics Mechanization, Academy of Mathematics and Systems Science, Chinese Academy of Sciences,

More information

New Cryptosystem Using The CRT And The Jordan Normal Form

New Cryptosystem Using The CRT And The Jordan Normal Form New Cryptosystem Using The CRT And The Jordan Normal Form Hemlata Nagesh 1 and Birendra Kumar Sharma 2 School of Studies in Mathematics,Pt.Ravishankar Shukla University Raipur(C.G.). E-mail:5Hemlata5@gmail.com

More information

Implementation of Automatic Invertible Matrix Mechanism in NTRU Matrix Formulation Algorithm

Implementation of Automatic Invertible Matrix Mechanism in NTRU Matrix Formulation Algorithm Implementation of Automatic Invertible Matrix Mechanism in NTRU Matrix Formulation Algorithm Mohan Rao Mamdikar, Vinay Kumar & D. Ghosh National Institute of Technology, Durgapur E-mail : Mohanrao.mamdikar@gmail.com,

More information

Chosen-Ciphertext Attacks on Optimized NTRU

Chosen-Ciphertext Attacks on Optimized NTRU Chosen-Ciphertext Attacks on Optimized NTRU Jin Hong, Jae Woo Han, Daesung Kwon, and Daewan Han December 9, 2002 Abstract NTRU([3]) is an efficient public-key cryptosystem proposed by Hoffstein, Pipher,

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Applications of Lattice Reduction in Cryptography

Applications of Lattice Reduction in Cryptography Applications of Lattice Reduction in Cryptography Abderrahmane Nitaj University of Caen Basse Normandie, France Kuala Lumpur, Malaysia, June 27, 2014 AK Q ËAÓ Abderrahmane Nitaj (LMNO) Applications of

More information

Improving BDD cryptosystems in general lattices

Improving BDD cryptosystems in general lattices University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2011 Improving BDD cryptosystems in general lattices Willy Susilo University

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA Noboru Kunihiro 1 and Kaoru Kurosawa 2 1 The University of Electro-Communications, Japan kunihiro@iceuecacjp

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Multivariate Public Key Cryptography or Why is there a rainbow hidden behind fields full of oil and vinegar?

Multivariate Public Key Cryptography or Why is there a rainbow hidden behind fields full of oil and vinegar? Multivariate Public Key Cryptography or Why is there a rainbow hidden behind fields full of oil and vinegar? Christian Eder, Jean-Charles Faugère and Ludovic Perret Seminar on Fundamental Algorithms, University

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Jean-Sébastien Coron and Alexander May Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

Breaking Plain ElGamal and Plain RSA Encryption

Breaking Plain ElGamal and Plain RSA Encryption Breaking Plain ElGamal and Plain RSA Encryption (Extended Abstract) Dan Boneh Antoine Joux Phong Nguyen dabo@cs.stanford.edu joux@ens.fr pnguyen@ens.fr Abstract We present a simple attack on both plain

More information

Cryptanalysis of the Knapsack Generator

Cryptanalysis of the Knapsack Generator Cryptanalysis of the Knapsack Generator Simon Knellwolf and Willi Meier FHNW, Switzerland Abstract. The knapsack generator was introduced in 1985 by Rueppel and Massey as a novel LFSR-based stream cipher

More information

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Bin Zhang 1,2, Hongjun Wu 1, Dengguo Feng 2, and Feng Bao 1 1 Institute for Infocomm Research, Singapore 119613 2 State Key Laboratory of Information

More information

Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences

Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences J. Bi, J-S. Coron, J-C. Faugère, P. Nguyen, G. Renault, R. Zeitoun Public Key Cryptography 2014 26-28 March, 2014

More information

Lattice Reduction Attack on the Knapsack

Lattice Reduction Attack on the Knapsack Lattice Reduction Attack on the Knapsack Mark Stamp 1 Merkle Hellman Knapsack Every private in the French army carries a Field Marshal wand in his knapsack. Napoleon Bonaparte The Merkle Hellman knapsack

More information

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz)

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Daniele Micciancio, University of California at San Diego, www.cs.ucsd.edu/ daniele entry editor: Sanjeev Khanna INDEX TERMS: Point lattices. Algorithmic

More information

A new security notion for asymmetric encryption Draft #8

A new security notion for asymmetric encryption Draft #8 A new security notion for asymmetric encryption Draft #8 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

NNRU, a noncommutative analogue of NTRU

NNRU, a noncommutative analogue of NTRU NNRU, a noncommutative analogue of NTRU Nitin Vats Indian Institute of Science, Bangalore, India nitinvatsa@gmail.com arxiv:0902.1891v1 [cs.cr] 11 Feb 2009 Abstract. NTRU public key cryptosystem is well

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

Lattices, Cryptography, and NTRU. An introduction to lattice theory and the NTRU cryptosystem. Ahsan Z. Zahid

Lattices, Cryptography, and NTRU. An introduction to lattice theory and the NTRU cryptosystem. Ahsan Z. Zahid Lattices, Cryptography, and NTRU An introduction to lattice theory and the NTRU cryptosystem Ahsan Z. Zahid A thesis presented for the degree of Bachelor of Science School of Science St. Mary s College

More information

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Author manuscript, published in "ASIACRYPT 2012 7658 (2012) 433-450" DOI : 10.1007/978-3-642-34961-4_27 Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Léo Ducas and Phong Q. Nguyen

More information

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2 Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 ) December 2001 Contents Summary 2 Detailed Evaluation 3 1 The Elliptic Curve Method 3 1.1 The ECM applied to N = p d............................

More information

Algorithmic Number Theory and Public-key Cryptography

Algorithmic Number Theory and Public-key Cryptography Algorithmic Number Theory and Public-key Cryptography Course 3 University of Luxembourg March 22, 2018 The RSA algorithm The RSA algorithm is the most widely-used public-key encryption algorithm Invented

More information

Adapting Density Attacks to Low-Weight Knapsacks

Adapting Density Attacks to Low-Weight Knapsacks Adapting Density Attacks to Low-Weight Knapsacks Phong Q. Nguy ên 1 and Jacques Stern 2 1 CNRS & École normale supérieure, DI, 45 rue d Ulm, 75005 Paris, France. Phong.Nguyen@di.ens.fr http://www.di.ens.fr/

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

Cryptanalysis of two knapsack public-key cryptosystems

Cryptanalysis of two knapsack public-key cryptosystems Cryptanalysis of two knapsack public-key cryptosystems Jingguo Bi 1, Xianmeng Meng 2, and Lidong Han 1 {jguobi,hanlidong}@sdu.edu.cn mengxm@sdfi.edu.cn 1 Key Laboratory of Cryptologic Technology and Information

More information

A new attack on RSA with a composed decryption exponent

A new attack on RSA with a composed decryption exponent A new attack on RSA with a composed decryption exponent Abderrahmane Nitaj and Mohamed Ould Douh,2 Laboratoire de Mathématiques Nicolas Oresme Université de Caen, Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

A new security notion for asymmetric encryption Draft #10

A new security notion for asymmetric encryption Draft #10 A new security notion for asymmetric encryption Draft #10 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Cryptanalysis of an NTRU-based Proxy Encryption Scheme from ASIACCS 15

Cryptanalysis of an NTRU-based Proxy Encryption Scheme from ASIACCS 15 Cryptanalysis of an NTRU-based Proxy Encryption Scheme from ASIACCS 15 Zhen Liu 1,2,3, Yanbin Pan 1, and Zhenfei Zhang 4 1 Key Laboratory of Mathematics Mechanization, NCMIS, Academy of Mathematics and

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

On the security of Jhanwar-Barua Identity-Based Encryption Scheme On the security of Jhanwar-Barua Identity-Based Encryption Scheme Adrian G. Schipor aschipor@info.uaic.ro 1 Department of Computer Science Al. I. Cuza University of Iași Iași 700506, Romania Abstract In

More information

Differential properties of power functions

Differential properties of power functions Differential properties of power functions Céline Blondeau, Anne Canteaut and Pascale Charpin SECRET Project-Team - INRIA Paris-Rocquencourt Domaine de Voluceau - B.P. 105-8153 Le Chesnay Cedex - France

More information

Mathematical Foundations of Public-Key Cryptography

Mathematical Foundations of Public-Key Cryptography Mathematical Foundations of Public-Key Cryptography Adam C. Champion and Dong Xuan CSE 4471: Information Security Material based on (Stallings, 2006) and (Paar and Pelzl, 2010) Outline Review: Basic Mathematical

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks 1 Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks Michael Albert michael.albert@cs.otago.ac.nz 2 This week Arithmetic Knapsack cryptosystems Attacks on knapsacks Some

More information

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Simon R. Blackburn and Kenneth G. Paterson Department of Mathematics Royal Holloway, University of London Egham, Surrey, TW20 0EX,

More information

Cryptanalysis via Lattice Techniques

Cryptanalysis via Lattice Techniques Cryptanalysis via Lattice Techniques Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr-University Bochum crypt@b-it 2010, Aug 2010, Bonn Lecture 1, Mon Aug 2 Introduction

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

A new security notion for asymmetric encryption Draft #12

A new security notion for asymmetric encryption Draft #12 A new security notion for asymmetric encryption Draft #12 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information

On Deterministic Polynomial-Time Equivalence of Computing the CRT-RSA Secret Keys and Factoring

On Deterministic Polynomial-Time Equivalence of Computing the CRT-RSA Secret Keys and Factoring On Deterministic Polynomial-Time Equivalence of Computing the CRT-RSA Secret Keys and Factoring Subhamoy Maitra and Santanu Sarkar Applied Statistics Unit, Indian Statistical Institute, 203 B T Road, Kolkata

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Math 299 Supplement: Modular Arithmetic Nov 8, 2013

Math 299 Supplement: Modular Arithmetic Nov 8, 2013 Math 299 Supplement: Modular Arithmetic Nov 8, 2013 Numbers modulo n. We have previously seen examples of clock arithmetic, an algebraic system with only finitely many numbers. In this lecture, we make

More information

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT Abderrahmane Nitaj 1 and Mohamed Ould Douh 1,2 1 Laboratoire de Mathématiques Nicolas Oresme, Université de Caen, Basse Normandie, France Université

More information

Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures

Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures A preliminary version appeared in the Proceedings of EUROCRYPT 06 Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures Phong Q. Nguyen 1 and Oded Regev 2 1 CNRS & École normale supérieure,

More information

Public Key Encryption

Public Key Encryption Public Key Encryption KG October 17, 2017 Contents 1 Introduction 1 2 Public Key Encryption 2 3 Schemes Based on Diffie-Hellman 3 3.1 ElGamal.................................... 5 4 RSA 7 4.1 Preliminaries.................................

More information

Juliet Nyokabi Gaithuru, Mazleena Salleh, Member, IAENG, and Majid Bakhtiari

Juliet Nyokabi Gaithuru, Mazleena Salleh, Member, IAENG, and Majid Bakhtiari Identification of Influential Parameters for NTRU Decryption Failure and Recommendation of Extended Parameter Selection Criteria for Elimination of Decryption Failure Juliet Nyokabi Gaithuru, Mazleena

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

Lectures on the NTRU encryption algorithm and digital signature scheme: Grenoble, June 2002

Lectures on the NTRU encryption algorithm and digital signature scheme: Grenoble, June 2002 Lectures on the NTRU encryption algorithm and digital signature scheme: Grenoble, June 2002 J. Pipher Brown University, Providence RI 02912 1 Lecture 1 1.1 Integer lattices Lattices have been studied by

More information

Chapter 11 : Private-Key Encryption

Chapter 11 : Private-Key Encryption COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 11 : Private-Key Encryption 1 Chapter 11 Public-Key Encryption Apologies: all numbering

More information

Compartmented Threshold RSA Based on the Chinese Remainder Theorem

Compartmented Threshold RSA Based on the Chinese Remainder Theorem Compartmented Threshold RSA Based on the Chinese Remainder Theorem Sorin Iftene Department of Computer Science, Al. I. Cuza University, 700483 Iasi, Romania siftene@info.uaic.ro Manuela Grindei LSV, ENS

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 13 (rev. 2) Professor M. J. Fischer October 22, 2008 53 Chinese Remainder Theorem Lecture Notes 13 We

More information

Cryptanalysis of the Revised NTRU Signature Scheme

Cryptanalysis of the Revised NTRU Signature Scheme Cryptanalysis of the Revised NTRU Signature Scheme Craig Gentry 1 and Mike Szydlo 2 1 DoCoMo USA Labs, San Jose, CA, USA cgentry@docomolabs-usa.com 2 RSA Laboratories, Bedford, MA, USA mszydlo@rsasecurity.com

More information

On the Security of Multi-prime RSA

On the Security of Multi-prime RSA On the Security of Multi-prime RSA M. Jason Hinek David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G, Canada mjhinek@alumni.uwaterloo.ca June 3, 2006 Abstract.

More information

Looking back at lattice-based cryptanalysis

Looking back at lattice-based cryptanalysis September 2009 Lattices A lattice is a discrete subgroup of R n Equivalently, set of integral linear combinations: α 1 b1 + + α n bm with m n Lattice reduction Lattice reduction looks for a good basis

More information

Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt 95

Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt 95 Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt 95 Jean-Sébastien Coron and David Naccache Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France {jean-sebastien.coron,

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 8 February 1, 2012 CPSC 467b, Lecture 8 1/42 Number Theory Needed for RSA Z n : The integers mod n Modular arithmetic GCD Relatively

More information

Notes. Number Theory: Applications. Notes. Number Theory: Applications. Notes. Hash Functions I

Notes. Number Theory: Applications. Notes. Number Theory: Applications. Notes. Hash Functions I Number Theory: Applications Slides by Christopher M. Bourke Instructor: Berthe Y. Choueiry Fall 2007 Computer Science & Engineering 235 Introduction to Discrete Mathematics Sections 3.4 3.7 of Rosen cse235@cse.unl.edu

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Week 7 An Application to Cryptography

Week 7 An Application to Cryptography SECTION 9. EULER S GENERALIZATION OF FERMAT S THEOREM 55 Week 7 An Application to Cryptography Cryptography the study of the design and analysis of mathematical techniques that ensure secure communications

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

An Introduction to Probabilistic Encryption

An Introduction to Probabilistic Encryption Osječki matematički list 6(2006), 37 44 37 An Introduction to Probabilistic Encryption Georg J. Fuchsbauer Abstract. An introduction to probabilistic encryption is given, presenting the first probabilistic

More information