FAST DISTINGUISHING ATTACK ON NTRUCipher + ENCRYPTION SCHEME

Authors

  • Антон Миколайович Олексійчук Інститут спеціального зв’язку та захисту інформації Національного технічного університету України «Київський політехнічний інститут імені Ігоря Сікорського»
  • Александра Андріївна Матійко Інститут спеціального зв’язку та захисту інформації Національного технічного університету України «Київський політехнічний інститут імені Ігоря Сікорського»

DOI:

https://doi.org/10.18372/2410-7840.22.14981

Keywords:

постквантова криптографія, криптосистеми на решітках, розрізнювальна атака, дискретне перетворення Фур’є, NTRUEncrypt, NTRUCipher.

Abstract

The NTRUCipher encryption system was proposed in 2017 as a symmetric version of the encryption scheme NTRUEncrypt, which is currently one of the fastest post-quantum cryptographic algorithms based on lattices in Euclidean space. The purpose of building NTRUCipher is to create a symmetric encryption scheme for practical applications, the security of which, similarly asymmetric, is based on the difficulty of solving only one computational problem. Preliminary exploring of this encryption scheme have been conducted, however the question of NTRUCipher’s security against distinguishing attacks aimed at constructing statistical criteria for distinguishing sequences of encrypted messages and purely random sequences.

This article shows that the NTRUCipher and even its natural improvement NTRUCipher+ proposed by analogy with the well-known provable secure version of asymmetric NTRU encryption scheme, are vulnerable to distinguishing attacks. Fast distinguishing attack on the NTRUCipher+ and (for a special case) even faster modification of this attack are proposed. Analytical estimates of both attacks’ complexity are obtained, from which follows that they have polynomial time complexity and can be implemented in real-time (for standard parameters of the cipher). The obtained results show that other general constructions should be used to build symmetric NRTU-like encryption schemes.

References

Alekseychuk А.N., Matiyko А.А. (2017), “ Estimates of the probability of reversibility of random polynomials used in the modified version of NTRU cryptosystem”, Radiotekhnica: All-Ukr. Sci. Interdep. Mag., Vol. 189, pp. 38 – 46.

Matiyko А.А. (2019), “The comparative analysis of NTRUCipher and NTRUEncrypt encryption schemes”, Mathimatical and computer modelling. Series: Technical science, Vol. 19, pp. 81 – 87.

Albrecht M.R., Curtis B.R., Deo A., Davidson A., Player R., Postlethwaite E.W., Virdia F., Wunderer T. (2018), “Estimate all the {LWE, NTRU} schemes!”, Cryptology ePrint Archive, Report 2018/331. http://eprint.iacr.org/2018/331.

Babai L. (2002), “The Fourier transform and equations over finite abelian groups”. http://people.cs.uchicago.edu/~laci /ren/fourier.pdf.

Diop S., Sane B.O., Seck M., Diarra N. (2018), “NTRU-LPR IND-CPA: a new ideal lattice-based scheme”, Cryptology ePrint Archive, Report 2018/109. http://eprint.iacr.org/2018/109.

Hirschhorn P., Hoffstein J., Howgrave-Graham N., Whyte W. (2009), “Choosing NTRU parameters in light of combined lattice reduction and MITM approaches”, Applied Cryptography and Network Security, LNCS, Vol. 5536, pp. 437 – 455.

Hoeffding W. (1963), “Probability inequalities for sums of bounded random variables”, J. Amer. Statist. Assoc., Vol. 58, № 301.

Hoffstein J., Pipher J., Silverman J.H. (1998), “NTRU: a new high speed public key cryptosystem”, Algorithmic Number Theory (ANTS III). LNCS, Vol. 1423, pp. 267 – 288.

Katz J., Lindell Y. (2015), “Introduction to modern cryptography”, CRC Press.

Stehle D., Steinfeld R. (2011), “Making NTRU as secure as worst-case problems over ideal lattices”, Advances in Cryptology – EUROCRYPT 2011. Proceedings. Springer-Verlag, pp.27–47.

Valluri M.R. (2017), “NTRUCipher-lattice based secret key encryption”, arXiv:1710.01928V2. 6/10/2017.

Published

2020-09-09

Issue

Section

Articles