NTRU

NTRU is a patented and open source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm and its performance has been shown to be significantly better.

History

The first version of the system, which was called NTRU, was developed in 1996 by mathematicians Jeffrey Hoffstein , Jill Pipher, and Joseph H. Silverman. That same year, the developers of NTRU joined with Daniel Lieman and founded the NTRU Cryptosystems, Inc., and were given a patent on the cryptosystem.[1] In 2009, the company was acquired by Security Innovation, a software security company.[2]

Performance

At equivalent cryptographic strength, NTRU performs costly private key operations much faster than RSA.[3] As key sizes increase, RSA's operations per second decrease cubicly, whereas NTRU's operations per second decrease quadratically.

According to the Department of Electrical Engineering, University of Leuven, "[using] a modern GTX280 GPU a throughput of up to 200 000 encryptions per second can be reached at a security level of 256 bits. Comparing this to a symmetric cipher (not a very common comparison), this is only around 20 times slower than a recent AES implementation."[4]

Resistance to quantum-computer-based attacks

Unlike RSA and Elliptic Curve Cryptography, NTRU is not known to be vulnerable to quantum computer based attacks. The National Institute of Standards and Technology wrote in a 2009 survey that "[there] are viable alternatives for both public key encryption and signatures that are not vulnerable to Shor’s Algorithm” and “[of] the various lattice based cryptographic schemes that have been developed, the NTRU family of cryptographic algorithms appears to be the most practical".[5]

Standardization

Implementations

Two open-source NTRU implementations exist; there is a BSD-licensed library [8] and a GPL-licensed library,[9] each available in Java and C.

Originally, NTRU was only available as a proprietary, for-pay library and open source authors were threatened with legal action.[10][11] It was not until 2011 that the first open-source implementation appeared.[8] In 2013, Security Innovation exempted open source projects from having to get a patent license,[12] and released an NTRU reference implementation under the GPL v2.[9] The proprietary, for-pay option is still offered by Security Innovation.[13]

References

  1. Robertson, Elizabeth D. (August 1, 2002). "RE: NTRU Public Key Algorithms IP Assurance Statement for 802.15.3" (PDF). IEEE. Retrieved February 4, 2013.
  2. Robinson, Maureen (July 22, 2009). "Security Innovation acquires NTRU Cryptosystems, a leading security solutions provider to the embedded security market" (Press release). Wilmington, MA: Security Innovation. Retrieved February 4, 2013.
  3. "NTRU: Quantum-Resistant High Performance Cryptography".
  4. Hermans, Jens; Vercauteren, Frederik; Preneel, Bart (2010). Pieprzyk, Josef, ed. "Speed Records for NTRU" (PDF). Topics in Cryptography - CT-RSA 2010. Lecture Notes in Computer Science (San Francisco, CA: Springer Berlin Heidelberg) 5985: 73–88. doi:10.1007/978-3-642-11925-5_6. ISBN 978-3-642-11924-8. ISSN 0302-9743. Retrieved February 4, 2013.
  5. Perlner, Ray A.; Cooper, David A. (2009). Seamons, Kent; McBurnett, Neal; Polk, Tim, eds. "Quantum resistant public key cryptography: a survey" (PDF). Proceedings of the 8th Symposium on Identity and Trust on the Internet (New York, NY: ACM): 85–93. doi:10.1145/1527017.1527028. ISBN 978-1-60558-474-4. Retrieved February 3, 2013.
  6. "IEEE P1363: Standard Specifications For Public Key Cryptography". Grouper.ieee.org. Retrieved 7 December 2014.
  7. "Security Innovation’s NTRUEncrypt Adopted as X9 Standard for Data Protection - Business Wire". Businesswire.com. Retrieved 7 December 2014.
  8. 8.0 8.1 Buktu, Tim. "NTRU: Quantum-Resistant cryptography". NTRU Cryptosystems, Inc. Retrieved February 4, 2013.
  9. 9.0 9.1 "Open Source NTRU Public Key Cryptography and Reference Code".
  10. "Statement by the libtomcrypt (LTC) author".
  11. "Email exchange between Security Innovation and a software author".
  12. "FOSS Exception".
  13. "Security Innovation - NTRU Cryptography".

External links