NTRUSign

from Wikipedia, the free encyclopedia

NTRUSign is a digital signature process that was developed in 2003. It is based on the Goldreich-Goldwasser-Halewi signature procedure and is the successor to the insecure NSS procedure, but is also considered insecure.

Description of the procedure

As in NTRUEncrypt , NTRUSign also performs the calculations (with the exception of division by the resultant) in the ring , whereby the multiplication “*” is a cyclic convolution modulo : The product of two polynomials and is .

With NTRUSign, either the standard or the transposed grid can be used. The transposed grid has the advantage that the polynomial only contains coefficients in {-1, 0, 1} and can therefore be multiplied more quickly.

Furthermore, the parameter , the number of so-called perturbations, can be selected. However, it has been found that 0 perturbations are unsafe and more than one is not necessary, so in practice it is always 1.

In addition, the variables (number of polynomial coefficients), (modulus), (number of coefficients = −1), (standard correction factor) and (standard limit) are important.

Key generation

Are generated so-called bases. Each of them consists of three polynomials with and be called. The polynomial of the first base forms the public key, all other polynomials of all bases together form the private key.

Base generation

The variant according to Hoffstein et al. described. In EESS standard inversion of polynomials place and not in , but in place. As a result, you can get by without a point number and get “better” (standard smaller) polynomials F and G, but you also have to perform a complex resultant calculation.

To generate a base , proceed as follows:

  1. Choosing a random polynomial whose coefficients are in {-1, 0, 1} and which is modulo invertible.
  2. Choosing a random polynomial whose coefficients are in {-1, 0, 1} and which is modulo invertible.
  3. Calculate the resultant of and a polynomial such that holds for any polynomial . This step is the most computationally intensive. This can be mitigated by calculating the resultant modulo for several prime numbers and reconstructing the total resultant from the moduli. For details of the resultant calculation, see Sections 2.2.7.1 and 2.2.7.2 of the EESS standard.
  4. Calculate the resultant of and a polynomial such that holds for any polynomial .
  5. If ≠ is 1, start over from step 1.
  6. Using the extended Euclidean algorithm, determine two numbers and so that .
  7. and put.
  8. Calculate inverse and in to a sufficient number of decimal places.
  9. . Note: and are Gaussian brackets .
  10. and .
  11. = the inverse of modulo .
  12. In the standard case: and
  13. In the transposed case: and

signing

Let m be the message to be signed.

For to 0 the following steps are carried out:

  1. = -th base

is the signature.

Note: Under certain circumstances it can happen that the signature is invalid despite a valid key. It is therefore advisable to check the signature after creation and, if necessary, to sign it again.

Signature verification

Be the message, the public key and the signature. The norm of a polynomial is given by, where is (the latter is called the centered Euclidean norm ).

The signature is then verified as follows:

  1. The signature is valid if is.

Note: The calculation of the norm via the definition is inefficient. A better method is to add a constant to all polynomial coefficients so that the two coefficients with the greatest distance are equidistant from (each modulo ). The norm is then given by the centered Euclidean norm (see above) of the resulting polynomial.

Efficiency

To speed up the multiplication, the parameters and can be chosen so that many coefficients are zero. To do this, a parameter is selected and when and are selected, coefficients equal to 1, coefficients equal to −1 and the remainder equal to 0.

The checking of several signatures can be accelerated by checking the norm of the sum of the signatures instead of the individual norms. The parameters and must be increased for this.

safety

The signatures created with the process reveal information about the secret key. This fact was exploited in 2006 to attack the method: Around 400 signatures were sufficient to calculate the secret key. The procedure was adapted after this attack, perturbations should make calculating the secret key considerably more difficult. The improved method was attacked in 2012, the secret key could be calculated from several thousand signatures.

Individual evidence

  1. Jeffrey Hoffstein, Nick Howgrave-Graham, Jill Pipher, Joseph H. Silverman, William Whyte: NTRUSign: Digital Signatures Using the NTRU Lattice . ( securityinnovation.com [PDF]). NTRUSign: Digital Signatures Using the NTRU Lattice ( Memento of the original from January 30, 2013 in the Internet Archive ) Info: The archive link was inserted automatically and has not yet been checked. Please check the original and archive link according to the instructions and then remove this notice.  @1@ 2Template: Webachiv / IABot / www.securityinnovation.com
  2. ^ Hoffstein, Pipher, Silverman: An Introduction to mathematical Cryptography, Springer 2008, ISBN 978-0-387-77993-5
  3. a b Archived copy ( memento of the original from March 16, 2012 in the Internet Archive ) Info: The archive link was inserted automatically and has not yet been checked. Please check the original and archive link according to the instructions and then remove this notice. Efficient Embedded Security Standard @1@ 2Template: Webachiv / IABot / grouper.ieee.org
  4. Phong Q. Nguyen and Oded Regev: Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures . In: EUROCRYPT 2006 (=  LNCS ). tape 4004 . Springer, 2006, p. 271–288 ( ens.fr [PDF]).
  5. Léo Ducas and Phong Q. Nguyen: Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures . In: ASIACRYPT 2012 (=  LNCS ). tape 7658 . Springer, 2012, p. 433-450 ( ens.fr [PDF]). Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures ( Memento of the original dated September 3, 2014 in the Internet Archive ) Info: The archive link was inserted automatically and has not yet been checked. Please check the original and archive link according to the instructions and then remove this notice.  @1@ 2Template: Webachiv / IABot / www.di.ens.fr

Web links