International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

NTRU Fatigue: How Stretched is Overstretched?

Authors:
Wessel van Woerden , Centrum Wiskunde & Informatica (CWI)
Léo Ducas , Centrum Wiskunde & Informatica (CWI)
Download:
DOI: 10.1007/978-3-030-92068-5_1
Search ePrint
Search Google
Presentation: Slides
Conference: ASIACRYPT 2021
Abstract: Until recently lattice reduction attacks on NTRU lattices were thought to behave similar as on (ring)-LWE lattices with the same parameters. However several works (Albrecht-Bai-Ducas 2016, Kirchner-Fouque 2017) showed a significant gap for large moduli $q$, the so-called overstretched regime of NTRU. With the NTRU scheme being a finalist to the NIST PQC competition it is important to understand ---both asymptotically and concretely--- where the fatigue point lies exactly, i.e. at which $q$ the overstretched regime begins. Unfortunately the analysis by Kirchner and Fouque is based on an impossibility argument, which only results in an asymptotic upper bound on the fatigue point. It also does not really {\em explain} how lattice reduction actually recovers secret-key information. We propose a new analysis that asymptotically improves on that of Kirchner and Fouque, narrowing down the fatigue point for ternary NTRU from $q \leq n^{2.783+o(1)}$ to $q=n^{2.484+o(1)}$, and finally explaining the mechanism behind this phenomenon. We push this analysis further to a concrete one, settling the fatigue point at $q \approx 0.004 \cdot n^{2.484}$, and allowing precise hardness predictions in the overstretched regime. These predictions are backed by extensive experiments.
Video from ASIACRYPT 2021
BibTeX
@inproceedings{asiacrypt-2021-31380,
  title={NTRU Fatigue: How Stretched is Overstretched?},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-92068-5_1},
  author={Wessel van Woerden and Léo Ducas},
  year=2021
}