HOME

TheInfoList



OR:

NTRU is an open-source
public-key cryptosystem Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic alg ...
that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using
Shor's algorithm Shor's algorithm is a quantum computer algorithm for finding the prime factors of an integer. It was developed in 1994 by the American mathematician Peter Shor. On a quantum computer, to factor an integer N , Shor's algorithm runs in polynom ...
. NTRUEncrypt was patented, but it was placed in the public domain in 2017. NTRUSign is patented, but it can be used by software under the
GPL The GNU General Public License (GNU GPL or simply GPL) is a series of widely used free software licenses that guarantee end users the four freedoms to run, study, share, and modify the software. The license was the first copyleft for general u ...
.


History

The first version of the system, which was called NTRU, was developed in 1996 by mathematicians
Jeffrey Hoffstein Jeffrey Ezra Hoffstein (born September 28, 1953 in New York City) is an American mathematician, specializing in number theory, automorphic forms, and cryptography. Education and career Hoffstein graduated with a bachelor's degree in 1974 from Cor ...
,
Jill Pipher Jill Catherine Pipher (born December 14, 1955 in Harrisburg, Pennsylvania) was the president of the American Mathematical Society. She began a two-year term in 2019. She is also the past-president of the Association for Women in Mathematics (AWM, ...
, and Joseph H. Silverman. That same year, the developers of NTRU joined with
Daniel Lieman Daniel is a masculine given name and a surname of Hebrew origin. It means "God is my judge"Hanks, Hardcastle and Hodges, ''Oxford Dictionary of First Names'', Oxford University Press, 2nd edition, , p. 68. (cf. Gabriel—"God is my strength"), ...
and founded the company NTRU Cryptosystems, Inc., and were given a patent on the cryptosystem. The name "NTRU", chosen for the company and soon applied to the system as well, was originally derived from the pun ''Number Theorists 'R' Us'' or, alternatively, stood for ''Number Theory Research Unit''. In 2009, the company was acquired by Security Innovation, a software security corporation. In 2013, Damien Stehle and Ron Steinfeld created a provably secure version of NTRU, which is being studied by a post-quantum crypto group chartered by the European Commission. In May 2016,
Daniel Bernstein Daniel Bernstein is a composer for video games and movies. Born in Leningrad in the Soviet Union (now part of Russia), he received a B.S. in computer science and an M.A. in music composition from the University of Virginia. Bernstein started in ga ...
, Chitchanok Chuengsatiansup,
Tanja Lange Tanja Lange is a German cryptographer and number theorist at the Eindhoven University of Technology. She is known for her research on post-quantum cryptography. Education and career Lange earned a diploma in mathematics in 1998 from the Technic ...
and Christine van Vredendaal released NTRU Prime, which adds defenses against potential attack to NTRU by eliminating algebraic structure they considered worrisome. However, after more than 20 years of scrutiny, no concrete approach to attack the original NTRU exploiting its algebraic structure has been found so far. NTRU became a finalist in the 3rd round of the
Post-Quantum Cryptography Standardization Post-Quantum Cryptography Standardization is a program and competition by NIST to update their standards to include post-quantum cryptography. It was announced at PQCrypto 2016. 23 signature schemes and 59 encryption/ KEM schemes were submitted by ...
project, whereas NTRU Prime became an alternate candidate.


Performance

At equivalent cryptographic strength, NTRU performs costly private-key operations much faster than RSA does. The time of performing an RSA private operation increases as the cube of the key size, whereas that of an NTRU operation increases quadratically. In 2010, the Department of Electrical Engineering, University of Leuven, noted that " singa modern GTX280 GPU, a throughput of up to encryptions per second can be reached at a security level of 256 bits. Comparing this to a symmetric cipher (not a very common comparison), this is only around 20 times slower than a recent AES implementation."


Resistance to quantum-computer-based attacks

Unlike RSA and
elliptic-curve cryptography Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide eq ...
, NTRU is not known to be vulnerable to attacks on quantum computers. The
National Institute of Standards and Technology The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical s ...
wrote in a 2009 survey that "
here Here is an adverb that means "in, on, or at this place". It may also refer to: Software * Here Technologies, a mapping company * Here WeGo (formerly Here Maps), a mobile app and map website by Here Technologies, Here Television * Here TV (form ...
are viable alternatives for both public key encryption and signatures that are not vulnerable to Shor’s Algorithm” and that “ fthe various lattice based cryptographic schemes that have been developed, the NTRU family of cryptographic algorithms appears to be the most practical". The European Union's PQCRYPTO project ( Horizon 2020 ICT-645622) is evaluating the provably secure Stehle–Steinfeld version of NTRU (not original NTRU algorithm itself) as a potential European standard. However the Stehle–Steinfeld version of NTRU is "significantly less efficient than the original scheme".


Standardization

* The standard IEEE Std 1363.1, issued in 2008, standardizes lattice-based public-key cryptography, especially NTRUEncrypt. * The standard X9.98 standardizes lattice-based public-key cryptography, especially NTRUEncrypt, as part of th
X9
standards for the financial services industry. * The PQCRYPTO project of the European Commission is considering standardization of the provably secure Stehle–Steinfeld version of NTRU.


Implementations

Originally, NTRU was only available as a proprietary, for-pay library, and open-source authors were threatened with legal action. It was not until 2011 that the first open-source implementation appeared, and in 2013, Security Innovation exempted open-source projects from having to get a patent license and released an NTRU reference implementation under the GPL v2. Implementations: *
OpenSSH OpenSSH (also known as OpenBSD Secure Shell) is a suite of secure networking utilities based on the Secure Shell (SSH) protocol, which provides a secure channel over an unsecured network in a client–server architecture. Network Working Gro ...
by default uses NTRU combined with the X25519 ECDH key exchange since August 2022, included in version 9.0. * The
GPL The GNU General Public License (GNU GPL or simply GPL) is a series of widely used free software licenses that guarantee end users the four freedoms to run, study, share, and modify the software. The license was the first copyleft for general u ...
-licensed reference implementation * A BSD-licensed library * bouncycastle * GoldBug Messenger was the first chat and E-mail client with NTRU algorithm under open-source license, which is based on the Spot-On Encryption Suite Kernels. * Additionally,
wolfSSL wolfSSL is a small, portable, embedded SSL/TLS library targeted for use by embedded systems developers. It is an open source implementation of TLS (SSL 3.0, TLS 1.0, 1.1, 1.2, 1.3, and DTLS 1.0, 1.2, and 1.3) written in the C programming langua ...
provides support for NTRU cipher suites in a lightweight C implementation.


References

{{Reflist


External links


NTRU NIST submission

NTRU Prime NIST submission
Lattice-based cryptography Post-quantum cryptography 1996 introductions