1 / 5

NTRUSign Parameters Challenge

NTRUSign Parameters Challenge. William Whyte NTRU Cryptosystems, Inc. Ground Rules. What’s a break? We’re going to say things have a certain security level. Anything below that IS A BREAK. If we say 80 bits and it’s 79 bits, that’s a break. Cash prizes for break:

hebertj
Download Presentation

NTRUSign Parameters Challenge

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. NTRUSign Parameters Challenge William Whyte NTRU Cryptosystems, Inc.

  2. Ground Rules • What’s a break? • We’re going to say things have a certain security level. • Anything below that IS A BREAK. • If we say 80 bits and it’s 79 bits, that’s a break. • Cash prizes for break: • There are no cash prizes for a break.

  3. NTRUSign • Pick two short polynomials (f, g) in ring R = Z[X]/(XN-1) • Find (F, G) s. t. f*G – g*F = q, q an integer (power of 2) • Then is an R-module / lattice with det q and a basis vectors of length N1/2, N: private key • And , h = g/f mod q, is an R-module / lattice with a basis of vectors of length N3/2: public key • Signing: message is point, solve CVP for this point using good basis. • Verification: check signature is in lattice (using bad basis) and close to message point.

  4. Lattice Reduction • Speed of lattice reduction depends on size of good basis v expected size of short vector in lattice with given determinant. • For ((f g) (F G)) lattice, N = 251 gives 80-bit security. • But if we swap g and F: • Determinant is still fG-gF = q, but (f F) is much bigger than (f g) • Get greater lattice security at lower dimensions! • For free! • (remember: no cash prizes)

  5. Improved Parameter Sets • Up now at http://www.ntru.com... • k: security level; d: f consists of d+1 +1s, d -1s, and (N-2d-1) 0s; \beta: signature normalization factor; Norm: how close you have to be for a signature to pass • \tau: attacker requires >> 2\tau signatures to recover private key. • Have at them! k N d q \beta Norm \tau 80 157 29 256 0.384 150.02 31.9 112 197 28 256 0.514 206.91 32.2 128 223 32 256 0.655 277.52 31.2 160 263 45 512 0.315 276.53 34.9 192 313 50 512 0.406 384.41 35.6 256 349 75 512 0.185 368.62 38.9

More Related