A hybrid lattice-reduction and meet-in-the-middle attack against NTRU

被引:0
|
作者
Howgrave-Graham, Nick
机构
关键词
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation of the running times of the best (known) lattice reduction schemes to recover the private key. We show that there is in fact a continuum of more efficient attacks between these two attacks. We show that by combining lattice reduction and a meet-in-the-middle strategy one can reduce the number of loops in attacking the NTRUEncrypt private key from 2(84.2) to 2(60.3), for the k = 80 parameter set. In practice the attack is still expensive (dependent on ones choice of cost-metric), although there are certain space/time trade-offs that can be applied. Asymptotically our attack remains exponential in the security parameter k, but it dictates that NTRUEncrypt parameters must be chosen so that the meet-in-the-middle attack has complexity 2(k) even after an initial lattice basis reduction of complexity 2(k).
引用
收藏
页码:150 / 169
页数:20
相关论文
共 50 条
  • [1] Parallelizing the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack
    Wunderer, Thomas
    Burger, Michael
    Giang Nam Nguyen
    2018 21ST IEEE INTERNATIONAL CONFERENCE ON COMPUTATIONAL SCIENCE AND ENGINEERING (CSE 2018), 2018, : 185 - 193
  • [2] A detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attack
    Wunderer, Thomas
    JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2019, 13 (01) : 1 - 26
  • [3] Reduced memory meet-in-the-middle attack against the NTRU private key
    van Vredendaal, Christine
    LMS JOURNAL OF COMPUTATION AND MATHEMATICS, 2016, 19 : 43 - 57
  • [4] An efficient quantum meet-in-the-middle attack against NTRU-2005
    Wang Hong
    Ma Zhi
    Ma ChuanGui
    CHINESE SCIENCE BULLETIN, 2013, 58 (28-29): : 3514 - 3518
  • [5] An efficient quantum meet-in-the-middle attack against NTRU-2005
    WANG Hong
    MA Zhi
    MA ChuanGui
    Science Bulletin, 2013, (Z2) : 3514 - 3518
  • [6] Match Box Meet-in-the-Middle Attack Against KATAN
    Fuhr, Thomas
    Minaud, Brice
    FAST SOFTWARE ENCRYPTION, FSE 2014, 2015, 8540 : 61 - 81
  • [7] Algebraic Meet-in-the-Middle Attack on LowMC
    Liu, Fukang
    Sarkar, Santanu
    Wang, Gaoli
    Meier, Willi
    Isobe, Takanori
    ADVANCES IN CRYPTOLOGY- ASIACRYPT 2022, PT I, 2022, 13791 : 225 - 255
  • [8] A Hybrid of Dual and Meet-in-the-Middle Attack on Sparse and Ternary Secret LWE
    Cheon, Jung Hee
    Hhan, Minki
    Hong, Seungwan
    Son, Yongha
    IEEE ACCESS, 2019, 7 : 89497 - 89506
  • [9] A meet-in-the-middle collision attack against the new FORK-256
    Saarinen, Markku-Juhani O.
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2007, 2007, 4859 : 10 - 17
  • [10] The parallel-cut meet-in-the-middle attack
    Ivica Nikolić
    Lei Wang
    Shuang Wu
    Cryptography and Communications, 2015, 7 : 331 - 345