International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

A Thorough Treatment of Highly-Efficient NTRU Instantiations

Authors:
Julien Duman , Ruhr Universität Bochum
Kathrin Hövelmanns , Eindhoven University of Technology
Eike Kiltz , Ruhr Universität Bochum
Vadim Lyubashevsky , IBM Research Europe, Zurich
Gregor Seiler , IBM Research Europe, Zurich
Dominique Unruh , Tartu University, Estonia
Download:
DOI: 10.1007/978-3-031-31368-4_3
Search ePrint
Search Google
Presentation: Slides
Conference: PKC 2023
Abstract: Cryptography based on the hardness of lattice problems over polynomial rings currently provides the most practical solution for pub- lic key encryption in the quantum era. Indeed, three of the four schemes chosen by NIST in the recently-concluded post-quantum standardization effort for encryption and signature schemes are based on the hardness of these problems. While the first encryption scheme utilizing properties of polynomial rings was NTRU (ANTS ’98), the scheme that NIST chose for public key encryption (CRYSTALS-Kyber) is based on the hardness of the somewhat-related Module-LWE problem. One of the reasons for Kyber’s selection was the fact that it is noticeably faster than NTRU and a little more compact. And indeed, the practical NTRU encryption schemes in the literature generally lag their Ring/Module-LWE counter- parts in either compactness or speed, or both. In this paper, we put the efficiency of NTRU-based schemes on equal (even slightly better, actually) footing with their Ring/Module-LWE counterparts. We provide several instantiations and transformations, with security given in the ROM and the QROM, that are on par, compactness- wise, with their counterparts based on Ring/Module-LWE. Performance- wise, the NTRU schemes instantiated in this paper over NTT-friendly rings of the form Z_q[X]/(X^d − X^{d/2} + 1) are the fastest of all public key encryption schemes, whether quantum-safe or not. When compared to the NIST finalist NTRU-HRSS-701, our scheme is 15% more compact and has a 15X improvement in the round-trip time of ephemeral key exchange, with key generation being 35X faster, encapsulation being 6X faster, and decapsulation enjoying a 9X speedup.
BibTeX
@inproceedings{pkc-2023-32809,
  title={A Thorough Treatment of Highly-Efficient NTRU Instantiations},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-031-31368-4_3},
  author={Julien Duman and Kathrin Hövelmanns and Eike Kiltz and Vadim Lyubashevsky and Gregor Seiler and Dominique Unruh},
  year=2023
}