[Resource Topic] 2023/1298: NEV: Faster and Smaller NTRU Encryption using Vector Decoding

Welcome to the resource topic for 2023/1298

Title:
NEV: Faster and Smaller NTRU Encryption using Vector Decoding

Authors: Jiang Zhang, Dengguo Feng, Di Yan

Abstract:

In this paper, we present NEV – a faster and smaller NTRU Encryption using Vector decoding, which is provably IND-CPA secure in the standard model under the decisional NTRU and RLWE assumptions over the cyclotomic ring R_q = \mathbb{Z}_q[X]/(X^n+1). Our main technique is a novel and non-trivial way to integrate a previously known plaintext encoding and decoding mechanism into the provably IND-CPA secure NTRU variant by Stehl'e and Steinfeld (Eurocrypt 2011).
Unlike the original NTRU encryption and its variants which encode the plaintext into the least significant bits of the coefficients of a message polynomial, we encode each plaintext bit into the most significant bits of multiple coefficients of the message polynomial,
so that we can use a vector of noised coefficients to decode each plaintext bit in decryption,
and significantly reduce the size of q with a reasonably negligible decryption failure.

  Concretely, we can use $q = 769$ to obtain public keys and ciphertexts of 615 bytes with decryption failure $\leq 2^{-138}$ at NIST level 1 security, and 1229 bytes with decryption failure $\leq 2^{-152}$ at NIST level 5 security. By applying the Fujisaki-Okamoto transformation in a standard way, we obtain an IND-CCA secure KEM from our basic PKE scheme. Compared to NTRU and Kyber in the NIST Round 3 finalists at the same security levels, our KEM is 33-48% more compact and 5.03-29.94X faster than NTRU in the round-trip time of ephemeral key exchange, and is 21% more compact and 1.42-1.74X faster than Kyber.

 We also give an optimized encryption scheme NEV' with better noise tolerance (and slightly better efficiency) based on a variant of the RLWE problem, called Subset-Sum Parity RLWE problem,  which we show is polynomially equivalent to the standard decisional RLWE problem (with different parameters), and maybe of independent interest.

ePrint: https://eprint.iacr.org/2023/1298

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .