4 research outputs found

    PEMILIHAN GRUP UNTUK KRIPTOSISTEM GTRU

    Get PDF
    Kriptosistem kunci publik seperti NTRU yang berdasarkan pada grup, dikenal dengan nama GTRU (Group Theory Research Unit) [1]. Dalam pengkonstruksian GTRU, tidak semua grup dapat digunakan. Hal ini disebabkan proses dekripsi pada GTRU  berhasil hanya pada grup dengan kondisi tertentu saja. Di [1], diberikan hanya dua contoh grup yang  dapat digunakan untuk mengkonstruksi GTRU, yaitu grup Z{ϕi:1≤i≤n}{{\mathbb{Z}}^{\{{{\phi }_{i}}:1\le i\le n\}}} yang isomorfis dengan Zn{{\mathbb{Z}}^{n}} dan grup poly-Z\mathbb{Z} Gn=Zn−3×H{{G}_{n}}={{\mathbb{Z}}^{n-3}}\times \mathcal{H} dimana H\mathcal{H} adalah grup Heisenberg Diskrit yang dapat diaplikasikan pada internet of thing (IoT). Pada tulisan ini disediakan beberapa pilihan grup lain yang dapat digunakan dan tidak dapat digunakan untuk mengkonstruksi kriptosistem GTRU.

    Characterizing NTRU-Variants Using Group Ring and Evaluating their Lattice Security

    Get PDF
    The encryption scheme NTRU is designed over a quotient ring of a polynomial ring. Basically, if the ring is changed to any other ring, NTRU-like cryptosystem is constructible. In this paper, we propose a variant of NTRU using group ring, which is called GR-NTRU. GR-NTRU includes NTRU as a special case. Moreover, we analyze and compare the security of GR-NTRU for several concrete groups. It is easy to investigate the algebraic structure of group ring by using group representation theory. We apply this fact to the security analysis of GR-NTRU. We show that the original NTRU and multivariate NTRU are most secure among several GR-NTRUs which we investigated

    DiTRU: A Resurrection of NTRU over Dihedral Group

    Get PDF
    NTRU-like cryptosystems are among the most studied lattice-based post-quantum candidates. While most NTRU proposals have been introduced over a commutative ring of quotient polynomials, other rings can be used. Noncommutative algebra has been endorsed as a direction to build new variants of NTRU a long time ago. The first attempt to construct a noncommutative variant was due to Hoffstein and Silverman motivated by more resistance to lattice attack. The scheme has been built over the group ring of a dihedral group. However, their design differed from standard NTRU and soon was found vulnerable to algebraic attacks. In this work, we revive the group ring NTRU over the dihedral group as an instance of the GR-NTRU framework. Unlike many proposals of noncommutative variants in the literature, our work focuses on putting the scheme into practice. We clear all the aspects that make our scheme implementable by proposing an efficient inversion algorithm over the new setting of the noncommutative ring, describing the decryption failure model, and analyzing the lattice associated with our instantiation. Finally, we discuss the best-known attacks against our scheme and provide an implementation targeting 128-bit, 192-bit, and 256-bit levels of security as proof of its practicality

    NTRU in Quaternion Algebras of Bounded Discriminant

    Get PDF
    The NTRU assumption provides one of the most prominent problems on which to base post-quantum cryptography. Because of the efficiency and security of NTRU-style schemes, structured variants have been proposed, using modules. In this work, we create a structured form of NTRU using lattices obtained from orders in cyclic division algebras of index 2, that is, from quaternion algebras. We present a public-key encryption scheme, and show that its public keys are statistically close to uniform. We then prove IND-CPA security of a variant of our scheme when the discriminant of the quaternion algebra is not too large, assuming the hardness of Learning with Errors in cyclic division algebras
    corecore