Scott Fluhrer edited bb_section_Abstract_This_paper__.tex  almost 9 years ago

Commit id: 21f59cd60d2e082dd2526e2156869674ae0a7395

deletions | additions      

       

bb\section{Abstract}  This paper explores some attacks that someone with a Quantum Computer may be able to perform against NTRUEncrypt, and in particular NTRUEncrypt as implemented by the publicly available library from Security Innovation. We show four attacks that an attacker with a Quantum Computer might be able to perform against encryption performed by this library. Two of these attacks recover the private key from the public key with less effort than expected; in one case taking advantage of how the published library is implemented, and the other, an academic attack that works against four of the parameter sets defined for NTRUEncrypt. In addition, we also show two attacks allow that an attacker to be able to recover plaintext from the ciphertext and public key with less than expected effort. This has potential implications to the use of NTRU within TOR, as suggested by White and Schanck\cite{Schanck_2015}  \section{Introduction}  NTRUEncrypt\cite{Hoffstein_1998} is a public key encryption system designed by Jeffrey Hoffstein, Jill Pipher and Joseph Silverman. It has several attractive features, one of which is that it is immune to attacks by Shor's algorithm (as it does not rely on a factorization or discrete log hard problem). Hence, it looks to be a logical component as a part of a Quantum-Resistant cryptosystem.