BKZ 2.0: Better lattice security estimates

Y Chen, PQ Nguyen - International Conference on the Theory and …, 2011‏ - Springer
The best lattice reduction algorithm known in practice for high dimension is Schnorr-
Euchner's BKZ: all security estimates of lattice cryptosystems are based on NTL's old …

Compact ring-LWE cryptoprocessor

SS Roy, F Vercauteren, N Mentens, DD Chen… - … and Embedded Systems …, 2014‏ - Springer
In this paper we propose an efficient and compact processor for a ring-LWE based
encryption scheme. We present three optimizations for the Number Theoretic Transform …

NTRU prime: Reducing attack surface at low cost

DJ Bernstein, C Chuengsatiansup, T Lange… - Selected Areas in …, 2018‏ - Springer
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit
special structures of the rings used in those cryptosystems. The same structures are also …

High-performance ideal lattice-based cryptography on 8-bit ATxmega microcontrollers

T Pöppelmann, T Oder, T Güneysu - International conference on …, 2015‏ - Springer
Over the last years lattice-based cryptography has received much attention due to versatile
average-case problems like Ring-LWE or Ring-SIS that appear to be intractable by quantum …

[PDF][PDF] Algorithm specifications and supporting documentation

C Chen, O Danba, J Hoffstein, A Hülsing… - Brown University and …, 2019‏ - cryptojedi.org
This document specifies a key encapsulation mechanism (KEM) based on Hoffstein, Pipher,
and Silverman's NTRU encryption scheme [19, 20]. The KEM is constructed using a generic …

[PDF][PDF] NTRU Prime.

DJ Bernstein, C Chuengsatiansup, T Lange… - IACR Cryptol. ePrint …, 2016‏ - hyperelliptic.org
Introduced by Hoffstein–Pipher–Silverman in 1998. Security related to lattice problems; pre-
version cryptanalyzed with LLL by Coppersmith and Shamir. System parameters (p, q), p …

Choosing parameters for NTRUEncrypt

J Hoffstein, J Pipher, JM Schanck, JH Silverman… - Cryptographers' track at …, 2017‏ - Springer
We describe a method for generating parameter sets, and calculating security estimates, for
NTRUEncrypt. Our security analyses consider lattice attacks, the hybrid attack, subfield …

Towards practical lattice-based public-key encryption on reconfigurable hardware

T Pöppelmann, T Güneysu - International Conference on Selected Areas …, 2013‏ - Springer
With this work we provide further evidence that lattice-based cryptography is a promising
and efficient alternative to secure embedded applications. So far it is known for solid security …

High-speed key encapsulation from NTRU

A Hülsing, J Rijneveld, J Schanck… - … Hardware and Embedded …, 2017‏ - Springer
This paper presents software demonstrating that the 20-year-old NTRU cryptosystem is
competitive with more recent lattice-based cryptosystems in terms of speed, key size, and …

Analyzing blockwise lattice algorithms using dynamical systems

G Hanrot, X Pujol, D Stehlé - Annual Cryptology Conference, 2011‏ - Springer
Strong lattice reduction is the key element for most attacks against lattice-based
cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast …