NTRU

NTRU

NTRU is an asymmetric (public/private key) cryptosystem. It has two characteristics that make it interesting as an alternative to RSA and Elliptic Curve Cryptography; speed and quantum computing resistance. There are two NTRU based algorithms: NTRUEncrypt and NTRUSign. An open source implementation of NTRU is available[1].

Contents

Speed

Because it is based on different mathematics (lattice-based cryptography) from RSA and ECC, the NTRU algorithm has different cryptographic properties. At comparable cryptographic strength, NTRU performs costly private key operations much much faster than RSA. In addition, NTRU's comparative performance increases with the level of security required. As key sizes increase by n, RSA's operations/second decrease at n3 whereas NTRU's decrease at n2.

Most asymmetric algorithms cannot be compared to the performance of symmetric algorithms; symmetric algorithms are so much faster. However, according to the Department of Electrical Engineering, University of Leuven, "Using a modern GTX280 GPU a throughput of up to 200 000 encryptions per second can be reached at a security level of 256 bits. Comparing this to a symmetric cipher (not a very common comparison), this is only around 20 times slower than a recent AES implementation.  This is using the speed-optimized parameter sets from a recent version of 1363.1 -- unfortunately those parameter sets have since changed but the overall result still holds: NTRU is extremely fast on parallelizable processors." [2]

Resistance to quantum-computer-based attacks

Unlike RSA or ECC, NTRU is currently not known to be vulnerable to quantum computer based attacks. A working, full-scale quantum computer running the process known as Shor's algorithm would be able to break RSA or ECC of any practical key size in negligible time. In contrast, there is no known quantum attack on NTRU that significantly reduces its security. The National Institute of Standards and Technology (NIST), wrote in a 2009 survey: "There are viable alternatives for both public key encryption and signatures that are not vulnerable to Shor’s Algorithm” and “Of the various lattice based cryptographic schemes that have been developed, the NTRU family of cryptographic algorithms appears to be the most practical...smallest key size...highest performance." [3]

Standardization

  • The standard IEEE Std 1363.1, issued in 2008, standardizes lattice-based public key cryptography, especially NTRUEncrypt. [4]
  • The standard X9.98 standardizes lattice-based public key cryptography, especially NTRUEncrypt, as part of the X9 standards for the financial services industry. [5].

Implementations

NTRU is available as an open source Java library[6] and as for-pay, closed source[7].

History

The first version of the system, which was simply called NTRU, was developed around 1996 by three mathematicians (J. Hoffstein, J.Pipher and J.H. Silverman). In 1996 these mathematicians together with D. Lieman founded the NTRU Cryptosystems, Inc. and were given a patent on the cryptosystem.[8]

During the last ten years people have been working on improving the cryptosystem. Since the first presentation of the cryptosystem, some changes were made to improve both the performance of the system and its security. In 2009, the company was acquired by Security Innovation -- a software security company.[9]

References


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • NTRU Cryptosystems, Inc. — Ntru Cryptosystems, Inc. is a provider of embedded security solutions. It was founded in 1996 by Joseph H. Silverman, Jeffrey Hoffstein, Jill Pipher and Daniel Lieman, four mathematicians at Brown University. In 2009, the company was acquired by… …   Wikipedia

  • Быстрые криптосистемы с открытым ключом — Быстрая криптосистема с открытым ключом (англ. Fast public key cryptosystem) или лёгкая криптосистема с открытым ключом (англ. Lightweight public key cryptosystem)  асимметричная криптосистема, используемая в устройствах с… …   Википедия

  • Быстрая криптосистема с открытым ключом — (англ. Fast public key cryptosystem) или лёгкая криптосистема с открытым ключом (англ. Lightweight public key cryptosystem)  асимметричная криптосистема, используемая в устройствах с ограниченными ресурсами. Обычные криптографические алгоритмы… …   Википедия

  • NTRUEncrypt — (аббревиатура Nth degree TRUncated polynomial ring или Number Theorists aRe Us)  это криптографическая система с открытым ключом, ранее называвшаяся NTRU. Криптосистема NTRUEncrypt, основанная на решётчатой криптосистеме (англ.),… …   Википедия

  • NTRUEncrypt — The NTRUEncrypt public key cryptosystem, also known as the NTRU encryption algorithm, is a lattice based alternative to RSA and ECC and is based on the shortest vector problem in a lattice (i.e. is not breakable using quantum computers).… …   Wikipedia

  • NTRUSign — NTRUSign, also known as the NTRU Signature Algorithm, is a public key cryptography digital signature algorithm based on the GGH signature scheme. It was first presented at the rump session of Asiacrypt 2001 and published in peer reviewed form at… …   Wikipedia

  • CyaSSL — Developer(s) Todd Ouska Stable release 1.9.0 / March 2011 Development status Active Written in C language Op …   Wikipedia

  • NTRUEncrypt — ist ein asymmetrisches Verschlüsselungsverfahren, das 1996 von den Mathematikern J. Hoffstein, J.Pipher und J.H. Silverman entwickelt wurde. Es basiert lose auf Gitterproblemen, die selbst mit Quantenrechnern als nicht knackbar gelten. Allerdings …   Deutsch Wikipedia

  • IEEE P1363 — IEEE P1363  проект Института инженеров по электротехнике и электронике (англ. Institute of Electrical and Electronics Engineers, IEEE) по стандартизации криптосистем с открытым ключом. Целью проекта было объединение опыта разработчиков… …   Википедия

  • IEEE P1363 — is an Institute of Electrical and Electronics Engineers (IEEE) standardization project for public key cryptography. It includes specifications for: Traditional public key cryptography (IEEE Std 1363 2000 and 1363a 2004) Lattice based public key… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”