NTRU

NTRU is an open source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm. NTRU was patented, but placed in the public domain in 2017 and can be used by software under the GPL.[1][2]

History

The first version of the system, which was called NTRU, was developed in 1996 by mathematicians Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. That same year, the developers of NTRU joined with Daniel Lieman and founded the NTRU Cryptosystems, Inc., and were given a patent on the cryptosystem.[3] In 2009, the company was acquired by Security Innovation, a software security company.[4] In 2013, Damien Stehle and Ron Steinfeld created a provably secure version of NTRU[5] which is being studied by a post quantum crypto group chartered by the European Commission.[6]

In May 2016, Daniel Bernstein, Chitchanok Chuengsatiansup, Tanja Lange and Christine van Vredendaal released NTRU Prime,[7] which adds defenses against potential attack to NTRU by eliminating algebraic structure they considered worrisome. However, after more than 20 years of scrutiny, no concrete approach to attack the original NTRU exploiting its algebraic structure has been found so far.

Both NTRU (in multiple versions) and NTRU Prime have advanced into the 2nd round of the Post-Quantum Cryptography Standardization project.

Performance

At equivalent cryptographic strength, NTRU performs costly private key operations much faster than RSA does.[8] The time of performing an RSA private operation increases as the cube of the key size, whereas that of an NTRU operation increases quadratically.

According to the Department of Electrical Engineering, University of Leuven, "[using] a modern GTX280 GPU, a throughput of up to 200 000 encryptions per second can be reached at a security level of 256 bits. Comparing this to a symmetric cipher (not a very common comparison), this is only around 20 times slower than a recent AES implementation."[9]

Resistance to quantum-computer-based attacks

Unlike RSA and Elliptic Curve Cryptography, NTRU is not known to be vulnerable to quantum computer based attacks. The National Institute of Standards and Technology wrote in a 2009 survey that "[there] are viable alternatives for both public key encryption and signatures that are not vulnerable to Shor’s Algorithm” and “[of] the various lattice based cryptographic schemes that have been developed, the NTRU family of cryptographic algorithms appears to be the most practical".[10] The European Union's PQCRYPTO project (Horizon 2020 ICT-645622) is evaluating the provably secure Stehle–Steinfeld version of NTRU (not original NTRU algorithm itself) as a potential European standard.[6] However the Stehle-Steinfeld version of NTRU is "significantly less efficient than the original scheme."[5]

Standardization

  • The standard IEEE Std 1363.1, issued in 2008, standardizes lattice-based public key cryptography, especially NTRUEncrypt.[11]
  • The standard X9.98 standardizes lattice-based public key cryptography, especially NTRUEncrypt, as part of the X9 standards for the financial services industry.[12]
  • The PQCRYPTO project of the European Commission is considering standardization of the provably secure Stehle-Steinfeld version of NTRU[5]

Implementations

Originally, NTRU was only available as a proprietary, for-pay library and open source authors were threatened with legal action.[13][14] It was not until 2011 that the first open-source implementation appeared,[15] and in 2013, Security Innovation exempted open source projects from having to get a patent license,[16] and released an NTRU reference implementation under the GPL v2.[17]

Five open-source NTRU implementations now exist - Each is available in Java and C:

  • The GPL-licensed reference implementation[17]
  • A BSD-licensed library[15]
  • bouncycastle [18]
  • GoldBug Messenger[19] was the first Chat- and E-Mail client with NTRU Algorithm under open source license, which is based on the Spot-On Encryption Suite Kernels.[20]
  • Additionally, wolfSSL provides support for NTRU cipher suites in a lightweight C implementation.[21]

References

  1. https://www.securityinnovation.com/company/news-and-events/press-releases/security-innovation-makes-ntruencrypt-patent-free
  2. https://github.com/NTRUOpenSourceProject/ntru-crypto#is-ntru-patented
  3. Robertson, Elizabeth D. (August 1, 2002). "RE: NTRU Public Key Algorithms IP Assurance Statement for 802.15.3" (PDF). IEEE. Retrieved February 4, 2013.
  4. Robinson, Maureen (July 22, 2009). "Security Innovation acquires NTRU Cryptosystems, a leading security solutions provider to the embedded security market" (Press release). Wilmington, MA: Security Innovation. Archived from the original on December 17, 2013. Retrieved February 4, 2013.
  5. Stehlé, Damien; Steinfeld, Ron. "Making NTRUEncrypt and NTRUSign as Secure as Standard Worst-Case Problems over Ideal Lattices". Cryptology ePrint Archive. Retrieved 2016-01-18.
  6. Lange, Tanja (1 March 2015). "Initial recommendations of long-term secure post-quantum systems" (PDF). PQCRYPTO.EU. Horizon 2020 ICT-645622. Retrieved 18 January 2015.
  7. https://ntruprime.cr.yp.to/ntruprime-20160511.pdf
  8. "NTRU: Quantum-Resistant High Performance Cryptography".
  9. Hermans, Jens; Vercauteren, Frederik; Preneel, Bart (2010). Pieprzyk, Josef (ed.). "Speed Records for NTRU" (PDF). Topics in Cryptography – CT-RSA 2010. Lecture Notes in Computer Science. San Francisco, CA: Springer Berlin Heidelberg. 5985: 73–88. doi:10.1007/978-3-642-11925-5_6. ISBN 978-3-642-11924-8. ISSN 0302-9743. Retrieved February 4, 2013.
  10. Perlner, Ray A.; Cooper, David A. (2009). Seamons, Kent; McBurnett, Neal; Polk, Tim (eds.). "Quantum resistant public key cryptography: a survey" (PDF). Proceedings of the 8th Symposium on Identity and Trust on the Internet. New York, NY: ACM: 85–93. doi:10.1145/1527017.1527028. ISBN 978-1-60558-474-4. Archived from the original (PDF) on May 14, 2012. Retrieved February 3, 2013.
  11. "IEEE P1363: Standard Specifications For Public Key Cryptography". Grouper.ieee.org. Archived from the original on 19 November 2008. Retrieved 7 December 2014.
  12. "Security Innovation's NTRUEncrypt Adopted as X9 Standard for Data Protection - Business Wire". Businesswire.com. Retrieved 7 December 2014.
  13. "Statement by the libtomcrypt (LTC) author".
  14. "Email exchange between Security Innovation and a software author".
  15. Buktu, Tim. "NTRU: Quantum-Resistant cryptography". Independent / not affiliated with NTRU Cryptosystems, Inc. Retrieved February 4, 2013.
  16. "FOSS Exception".
  17. "Open Source NTRU Public Key Cryptography and Reference Code".
  18. "-ext-". Independent / not affiliated with NTRU Cryptosystems, Inc. Retrieved February 13, 2016.
  19. "GoldBug Secure Open Source Messenger-Wiki - A Messenger with NTRU Algorithm".
  20. "Spot-On Encryption Suite with NTRU: Democratization of Multiple & Exponential Encryption. 306 pages. 2019". . 2016-12-20. ISBN 978-3749435067. External link in |publisher= (help)
  21. "wolfSSL Embedded SSL/TLS Library | wolfSSL Products". wolfSSL. Retrieved 2018-10-09.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.