NTRUCCA: How to strengthen NTRUEncrypt to chosen-ciphertext security in the standard model

10Citations
Citations of this article
33Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k - 1)-of-k-correlated input distributions. © 2012 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Steinfeld, R., Ling, S., Pieprzyk, J., Tartary, C., & Wang, H. (2012). NTRUCCA: How to strengthen NTRUEncrypt to chosen-ciphertext security in the standard model. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7293 LNCS, pp. 353–371). https://doi.org/10.1007/978-3-642-30057-8_21

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free