NTTRU: Truly Fast NTRU Using NTT

Authors

  • Vadim Lyubashevsky IBM Research – Zurich
  • Gregor Seiler IBM Research – Zurich

DOI:

https://doi.org/10.13154/tches.v2019.i3.180-201

Keywords:

NTRU, Lattice Cryptography, KEM, AVX2, NTT

Abstract

We present NTTRU – an IND-CCA2 secure NTRU-based key encapsulation scheme that uses the number theoretic transform (NTT) over the cyclotomic ring Z7681[X]/(X768X384+1) and produces public keys and ciphertexts of approximately 1.25 KB at the 128-bit security level. The number of cycles on a Skylake CPU of our constant-time AVX2 implementation of the scheme for key generation, encapsulation and decapsulation is approximately 6.4K, 6.1K, and 7.9K, which is more than 30X, 5X, and 8X faster than these respective procedures in the NTRU schemes that were submitted to the NIST post-quantum standardization process. These running times are also, by a large margin, smaller than those for all the other schemes in the NIST process as well as the KEMs based on elliptic curve Diffie-Hellman. We additionally give a simple transformation that allows one to provably deal with small decryption errors in OW-CPA encryption schemes (such as NTRU) when using them to construct an IND-CCA2 key encapsulation.

Published

2019-05-09

How to Cite

Lyubashevsky, V., & Seiler, G. (2019). NTTRU: Truly Fast NTRU Using NTT. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019(3), 180–201. https://doi.org/10.13154/tches.v2019.i3.180-201

Issue

Section

Articles