Security Analysis of DBTRU Cryptosystem
Abstract
:1. Introduction
2. The DBTRU System
2.1. Notations
2.2. Key Generation
2.3. Encryption and Decryption
2.4. Proof of Decryption
2.5. Decryption Criteria
3. Security Analysis
3.1. The Hidden Linear Relationship
3.2. Recover the Non-Zero Polynomial
Algorithm 1: Main strategy of this attack |
Input: .
Output: The plaintext message m. |
4. Experiments Results
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
References
- Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based publickey cryptosystem. In Algorithmic Number Theory, Third International Symposium, ANTS III; Springer: Berlin/Heidelberg, Germany, 1998; Volume 1423, pp. 267–288. [Google Scholar]
- IEEE Std 1363; IEEE Standard Specification for Public Key Cryptographic Techniques Based on Hard Problems over Lattices. IEEE Computer Society: Washington, DC, USA, 2009.
- American National Standard for Financial Services. Lattice-Based Polynomial Public Key Establishment Algorithm for the Financial Services Industry; Technical Report, ANSI X9.98-2010; American National Standard for Financial Services: Washington, DC, USA, 2010. [Google Scholar]
- Bailey, D.V.; Coffin, D.; Elbirt, A.; Silverman, J.H.; Woodbury, A.D. NTRU in constrained devices. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2001; pp. 262–272. [Google Scholar]
- Banks, W.D.; Shparlinski, I.E. A variant of NTRU with non-invertible polynomials. In Indocrypt; Springer: Berlin/Heidelberg, Germany, 2002; pp. 62–70. [Google Scholar]
- Gaborit, P.; Ohler, J.; Sole, P. CTRU, a polynomial analogue of NTRU. In Computer Algebra and Functional Equations; INRIA: Rocquencourt, France, 2002; Volume 4621, pp. 1–12. [Google Scholar]
- Vats, N. Algebraic cryptanalysis of CTRU cryptosystem. In International Computing and Combinatorics Conference; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5092, pp. 235–244. [Google Scholar]
- Coglianese, M.; Goi, B.M. Matru: A new NTRU-based cryptosystem. In International Conference on Cryptology in India; Springer: Berlin/Heidelberg, Germany, 2005; pp. 232–243. [Google Scholar]
- Malekian, E.; Zakerolhosseini, A.; Mashatan, A. QTRU: Quaternionic version of the ntru public-key cryptosystems. ISeCure 2011, 3, 29–42. [Google Scholar]
- Yasuda, T.; Dahan, X.; Sakurai, X. Characterizing NTRU-Variants Using Group Ring and Evaluating Their Lattice Security. IACR, Cryptology ePrint Archive. 2015, pp. 1170–1186. Available online: https://eprint.iacr.org/2015/1170 (accessed on 18 September 2022).
- Thakur, K.; Tripathi, B.P. A Variant of NTRU with split quaternions algebra. Palest. J. Math. 2017, 6, 598–610. [Google Scholar]
- Wang, B.; Lei, H.; Hu, Y. D-NTRU: More efficient and average-case IND-CPA secure NTRU variant. Inf. Sci. 2018, 438, 15–31. [Google Scholar] [CrossRef]
- Karbasi, A.H.; Atani, R.E.; Atani, S.E. PairTRU: Pairwise non-commutative extension of the NTRU public key cryptosystem. Int. J. Inf. Secur. Sci. 2018, 7, 11–19. [Google Scholar]
- Hajaje, H.; Guennoun, Z.E.A.; Guennoun, M. PMTRU: An Efficient and Resistant Variant of the NTRU Public Key Cryptosystem. In Proceedings of the 2020 IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), London, ON, Canada, 30 August–2 September 2020; pp. 1–8. [Google Scholar]
- Thang, C.M.; Binh, N. Dbtru, a new NTRU-like cryptosystem based on dual binary truncated polynomial rings. In Proceedings of the 2015 2nd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS), Ho Chi Minh City, Vietnam, 16–18 September 2015; pp. 11–16. [Google Scholar]
- Nguyen, P. Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from crypto’97. In Crypto’97, Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 1999; pp. 288–304. [Google Scholar]
t | |||||
---|---|---|---|---|---|
n | |||||
Moderate Security | NTRU | DBTRU |
---|---|---|
Basic parameters | ||
Public key (bits) | 642 | 197 |
Private key (bits) | 340 | 222 |
Message-expansion | 3.78 | 5.32 |
High Security | NTRU | DBTRU |
---|---|---|
Basic parameters | ||
Public key (bits) | 1169 | 293 |
Private key (bits) | 530 | 354 |
Message-expansion | 4.23 | 4.97 |
Highest Security | NTRU | DBTRU |
---|---|---|
Basic parameters | ||
Public key (bits) | 4024 | 1019 |
Private key (bits) | 1595 | 1182 |
Message-expansion | 5.05 | 5.17 |
Parameters | Once | Twice | Three Times |
---|---|---|---|
1 | 1 | ||
1 | 1 | ||
1 | 1 |
Parameters | The Number of Equations | The Number of Variables | Running Time (Sec) |
---|---|---|---|
132 | 28 | ||
189 | 45 | ||
674 | 148 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tong, X.; Bi, J.; Duan, Y.; Li, L.; Wang, L. Security Analysis of DBTRU Cryptosystem. Entropy 2022, 24, 1349. https://doi.org/10.3390/e24101349
Tong X, Bi J, Duan Y, Li L, Wang L. Security Analysis of DBTRU Cryptosystem. Entropy. 2022; 24(10):1349. https://doi.org/10.3390/e24101349
Chicago/Turabian StyleTong, Xiaofei, Jingguo Bi, Yufei Duan, Lixiang Li, and Licheng Wang. 2022. "Security Analysis of DBTRU Cryptosystem" Entropy 24, no. 10: 1349. https://doi.org/10.3390/e24101349