skip to main content
10.5555/646765.704116guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A Chosen-Ciphertext Attack against NTRU

Published: 20 August 2000 Publication History

Abstract

We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of the polynomial mixing system with the independence of reduction modulo two relatively prime integers p and q. In this paper, we examine the effect of feeding special polynomials built from the public key to the decryption algorithm. We are then able to conduct a chosen-ciphertext attack that recovers the secret key from a few ciphertexts/cleartexts pairs with good probability. Finally, we show that the OAEP-like padding proposed for use with NTRU does not protect against this attack.

References

[1]
Mihir Bellare, Anand Desai, David Pointcheval, and Phillip Rogaway. Relations among notions of security for public-key encryption schemes. In Hugo Krawczyk, editor, Advances in Cryptology -- CRYPTO'98, volume 1462 of Lecture Notes in Computer Science, pages 26-45. Springer, 1998.
[2]
Mihir Bellare and Phillip Rogaway. Optimal asymmetric encryption. In A. de Santis, editor, Advances in Cryptology -- EUROCRYPT'94, volume 950 of Lecture Notes in Computer Science, pages 92-111. Springer-Verlag, 1994.
[3]
D. Coppersmith and A. Shamir. Lattice attacks on NTRU. In Advances in Cryptology -- EUROCRYPT'97, volume 1233 of Lecture Notes in Computer Science, pages 52-61, 1997.
[4]
Eiichiro Fujisaki and Tatsuaki Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In Michael Wiener, editor, Advances in Cryptology -- CRYPTO'99, volume 1666 of Lecture Notes in Computer Science, pages 537- 554. Springer-Verlag, 1999.
[5]
H. Gilbert, D. Gupta, A.M. Odlyzko, and J.-J. Quisquater. Attacks on shamir's 'rsa for paranoids'. Information Processing Letters, 68:197-199, 1998. http://www.research.att.com/~amo/doc/recent.html.
[6]
Chris Hall, Ian Goldberg, and Bruce Schneier. Reaction attacks against several public-key cryptosystems. In G. Goos, J. Hartmanis, and J; van Leeuwen, editors, ICICS'99, volume 1726 of Lecture Notes in Computer Science, pages 2-12. Springer-Verlag, 1999.
[7]
Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. NTRU: A ring based public key cryptosystem. In ANTS'3, volume 1423 of Lecture Notes in Computer Science, pages 267-288. Springer Verlag, 1998.
[8]
Jeffrey Hoffstein and Joseph H. Silverman. Reaction attacks against the NTRU public key cryptosystem. Technical Report 15, NTRU Cryptosystems, August 1999.
[9]
M. Joye and J.-J. Quisquater. On the importance of securing your bins: the garbage-man-in-the-middle attack. 4th ACM Conf. Computer Comm. Security, pages 135-141, 1997.
[10]
A.K. Lenstra, H.W. Lenstra, and L. Lovász. Factoring polynomials with polynomial coefficients. Math. Annalen, 261:515-534, 1982.
[11]
Joseph H. Silverman. Plaintext awareness and the NTRU PKCS. Technical Report 7, NTRU Cryptosystems, July 1998.
[12]
Joseph H. Silverman. Estimated breaking times for NTRU lattices. Technical Report 12, NTRU Cryptosystems, March 1999.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
CRYPTO '00: Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology
August 2000
544 pages
ISBN:3540679073

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 20 August 2000

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 05 Feb 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media