Sciweavers

IACR
2016

Reduced Memory Meet-in-the-Middle Attack against the NTRU Private Key

8 years 16 days ago
Reduced Memory Meet-in-the-Middle Attack against the NTRU Private Key
NTRU is a public-key cryptosystem introduced at ANTS-III. The two most used techniques in attacking the NTRU private key are meet-in-the-middle attacks and lattice-basis reduction attacks. In the 2007 CRYPTO paper “A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU” both techniques are combined and it is pointed out that the largest obstacle to attacks is the memory capacity that is required for the meet-in-the-middle phase. In this paper an algorithm is presented that applies low-memory techniques to find ‘golden’ collisions to Odlyzko’s meet-in-the-middle attack against the NTRU private key. Several aspects of NTRU secret keys and the algorithm are analysed. The running time of the algorithm with a maximum storage capacity of w is estimated and experimentally verified. Experiments indicate that decreasing the storage capacity by a factor c increases the running time by a factor √ c.
Christine van Vredendaal
Added 03 Apr 2016
Updated 03 Apr 2016
Type Journal
Year 2016
Where IACR
Authors Christine van Vredendaal
Comments (0)