2017
DOI: 10.1007/978-3-319-56620-7_1
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting Lattice Attacks on Overstretched NTRU Parameters

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
75
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
9

Relationship

0
9

Authors

Journals

citations
Cited by 91 publications
(76 citation statements)
references
References 34 publications
1
75
0
Order By: Relevance
“…Quotient NTRU has an analogous disadvantage: if one moves far enough in the parameter space [74] then state-of-the-art attacks distinguish g/f from random more efficiently than they distinguish m + hr from random. Perhaps this indicates a broader weakness.…”
Section: The Design Space Of Lattice-based Encryptionmentioning
confidence: 99%
See 1 more Smart Citation
“…Quotient NTRU has an analogous disadvantage: if one moves far enough in the parameter space [74] then state-of-the-art attacks distinguish g/f from random more efficiently than they distinguish m + hr from random. Perhaps this indicates a broader weakness.…”
Section: The Design Space Of Lattice-based Encryptionmentioning
confidence: 99%
“…A recent paper by Albrecht, Bai, and Ducas [3] broke some "overstretched NTRU assumptions" using the old rings, but Kirchner and Fouque [74] extended this attack to all rings, and one could speculate that all attacks against the old rings can be somehow adapted to the new rings. One could even speculate that our recommendation somehow hurts security.…”
Section: Choosing Haswell Multiplication Instructionsmentioning
confidence: 99%
“…Yet, this proposal surprisingly relies on the seemingly stronger NTRU assumption ("unusuallyShort Vector Problem" over modules of rank 2). In the current state of affairs [KF16], there seems to be an asymptotic hardness gap between NTRU and Ring-LWE, whatever the ring 2 , and down to quite small polynomial approximation factors. Should the concrete security claims of [BCLvV16] not be directly affected, the same reasonable precaution principle should favor weaker assumptions, involving modules of a larger rank.…”
Section: Impact Open Questions and Recommendationsmentioning
confidence: 89%
“…From some recent papers on lattice-based cryptography one might get the impression that NTRU has been "superseded" by public-key encryption based on Ring-LWE [39] or by NTRU Prime [3]. For example, Kirchner and Fouque write in [35]: "Since the practical cost of transforming a [sic] NTRU-based cryptosystem into a Ring-LWE-based cryptosystem is usually small, especially for key-exchange [...], we recommend to dismiss the former, in particular since it is known to be weaker." Bernstein, Chuengsatiansup, Lange, and van Vredendaal write in [3]: "Rings of the form (Z/q)[x]/(x p − 1), where p is a prime and q is a power of 2, are used in the classic NTRU cryptosystem, and have none of our recommended defenses.…”
Section: Introductionmentioning
confidence: 99%