Browse > Article
http://dx.doi.org/10.7471/ikeee.2019.23.1.200

A Study on NTRUSign security to prevent script attacks  

Bae, Sung-Hyun (Dept. of Aviations Information & Communication, KyungWoon University)
Jeong, Jong-hyeog (Dept. of Aviations Information & Communication, KyungWoon University)
Publication Information
Journal of IKEEE / v.23, no.1, 2019 , pp. 200-206 More about this Journal
Abstract
Recently, there is a growing preference for a fast and secure cryptographic protocol that is applicable to Internet of things environments. Among the lattice-based cryptographic algorithms, the NTRU cryptosystem is secure by virtue of the shortest vector problem (SVP) and the closest problem(CVP), which is a problem of finding very short vectors and closest vector. NTRUSign, an electronic signature based on this cryptographic algorithm, has been proposed and proved unsafe for script attacks. In this paper, we propose a security protocol using a symmetric key algorithm by securing a shared key using key exchange. Therefore, the attacker can not compute the key value and intends to propose a more secure digital signature.
Keywords
NTRUSign; SVP; CVP; script attacks; finite field;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Sung-hyun Bae, Sungmin Hwang, Young-Keun Choi, Soonja Kim, "Improved NTRUSign protocol," proceeding of the Korea Institute of Information Security and Cryptology, 2002.
2 Sung-hyun Bae, "The improvement of the NTRUSign using the key exchange," Master thesis, Kyungpook National University. 2003.
3 J. H. stein, J. Pipher, J. H. Silverman, "NTRU: A new high speed public key cryptosystem," preprint; presented at the rump session of CRYOTO '96, 1996.
4 J. Hoffstein, J. Pipher, J. H. Silverman, "NTRU: A Ring Based Public Key Cryptosystem, in Algorithmic Number Theory," (ANTSIII), Portland, J. P. Buhler (ed.), Lecture Notes in Computer Science 1423, Springer-Verlag, pp. 267-288, 1998. DOI: 10.1007/BFb0054868
5 Hyunmi Park, Sang-Seung Kang, Young-Keun Choi, Soonja Kim, "Authentication in NT RU-based Mobile Communication And Key Agreement Protocol," Journal of the Korea Institute of Information Security and Cryptology, vol. 12, no. 3, pp. 49-59, 2002.
6 J. Hoffstein, J. Pipher, J. H. Silverman, "NSS: An NTRU Lattice-Based Signature Scheme," EUROCRYPT 2001 Proceeding, Lecture Notes in Computer Science, Springer - Verlag, pp. 211-228, 2001. DOI: 10.1007/3-540-44987-6_14
7 A. May "Cryptanalysis of NTRU," at http://www.informatik.uni-frankfurt.de/alex/crypto.html, 1999.
8 Hoffstein, J., Graham, N. A. H., Pipher, J., Silverman, J. H., and Whyte, W., "NTRUSign: Digital signatures using the NTRU lattice," In Proceeding of CT-RSA, vol 2612 of Lecture Notes in Computing Sci. pages 122-140. Springer-Verlag, 2003. DOI: 10.1007/3-540-36563-X_9
9 C. Gentry, J. Jonsson, J. Stern, M. Szydlo "Cryptoanalysis of the NTRU Signature Schem e (NSS) from EUROCRYPT 2001," Advances in Cryptology-ASIACRYPT 2001, Lecture Notes in Computer Science 2048, Springer - Verlag, pp. 1-20, 2001.
10 C. Gentry, "Key Recovery and Message Attacks on NTRU-Composite," Advances in Cryptology-EUROCRYPT 2001 Proceeding, Lecture Notes in Computer Science 2045, Springer-Verlag, pp. 182-194, 2001. DOI: 10.1007/3-540-44987-6_12
11 C. Gentry, M. Szydlo "Analysis of the Revised NTRU signature scheme R-NSS," at " http://www.szydlo.net," Full version, 2002.
12 A. J. Menezes, P. C. van Oorschot, S. A. Vanstone, "Handbook of Applied Cryptography," CRC Press, 1996.
13 J. H. Silverman, "Estimated breaking tim es for NTRU lattices," NTRU Cryptosystems T echnical Report # 012 at http://www.ntru.com/cryptolab/tech_notes.htm
14 D. Coppersmith, Adi. Shamir "Lattice Attacks on NTRU," Advances in Cryptology - EUROCRYPT '97, Lecture Notes in Computer Science 1233, Springer-Verlag, pp. 52-61, 1997. DOI: 10.1007/3-540-69053-0_5