Scott Fluhrer edited bb_section_Abstract_This_paper__.tex  almost 9 years ago

Commit id: 4395bacc88498a60586ca04c6167ac976f1746ab

deletions | additions      

       

\section{Introduction}  NTRUEncrypt\cite{Hoffstein_1998} is a public key encryption system designed by Jeffrey Hoffstein, Jill Pipher and Joseph Silverman. It has several attractive features, one of which is that it is immune to attacks by Shor's algorithm (as it does not rely on a factorization or discrete log hard problem). Hence, it looks to be a logical component as a part of a Quantum-Resistant cryptosystem.  NTRU does appear to be immune to Shor's algorithm (which allows the attacker to quickly factor numbers large integers  and compute discrete logarithms). However, a Quantum Computer also allows an attacker to run Grover's algorithm\cite{Grover_1996}, which is able to find a $n$ bit solution to a problem in $2^{n/2}$ time. The question we would like to look at is 'how can Grover's algorithm be used to advantage in attacking NTRU?' There has been previous analysis of the Quantum Resistance of NTRU, such as by Wang, Ma and Ma\cite{Wang_2013}, however those works studied previously defined parameter sets. This work is focusing on the parameter sets distributed with the current NTRU library.