Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 205,178,785 papers from all fields of science
Search
Sign In
Create Free Account
NTRU
Known as:
NTRU Prime
NTRU is a patented and open source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two…
Expand
Wikipedia
Create Alert
Alert
Related topics
Related topics
11 relations
Comparison of cryptography libraries
Digital signature
Homomorphic encryption
NTRU Cryptosystems, Inc.
Expand
Broader (2)
Lattice-based cryptography
Post-quantum cryptography
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2017
Highly Cited
2017
Revisiting Lattice Attacks on Overstretched NTRU Parameters
Paul Kirchner
,
Pierre-Alain Fouque
EUROCRYPT
2017
Corpus ID: 689009
In 2016, Albrecht, Bai and Ducas and independently Cheon, Jeong and Lee presented very similar attacks to break the NTRU…
Expand
Highly Cited
2017
Highly Cited
2017
NTRU Prime: Reducing Attack Surface at Low Cost
D. Bernstein
,
C. Chuengsatiansup
,
T. Lange
,
C. V. Vredendaal
SAC
2017
Corpus ID: 26639652
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit special structures of the rings used in…
Expand
Highly Cited
2011
Highly Cited
2011
Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
D. Stehlé
,
Ron Steinfeld
EUROCRYPT
2011
Corpus ID: 951655
NTRUEncrypt, proposed in 1996 by Hoffstein, Pipher and Silverman, is the fastest known lattice-based encryption scheme. Its…
Expand
Highly Cited
2008
Highly Cited
2008
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures
Phong Q. Nguyen
,
O. Regev
Journal of Cryptology
2008
Corpus ID: 2164840
Lattice-based signature schemes following the Goldreich–Goldwasser–Halevi (GGH) design have the unusual property that each…
Expand
Highly Cited
2007
Highly Cited
2007
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
Nick Howgrave-Graham
CRYPTO
2007
Corpus ID: 4518488
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack…
Expand
Highly Cited
2003
Highly Cited
2003
NTRUSIGN: Digital Signatures Using the NTRU Lattice
J. Hoffstein
,
Nick Howgrave-Graham
,
J. Pipher
,
J. Silverman
,
William Whyte
CT-RSA
2003
Corpus ID: 20003461
We present a mechanism to encrypt to an arbitrary collection of identities using a variant of the Boneh-Franklin identity based…
Expand
Highly Cited
2002
Highly Cited
2002
Cryptanalysis of the Revised NTRU Signature Scheme
Craig Gentry
,
M. Szydlo
EUROCRYPT
2002
Corpus ID: 3095567
In this paper, we describe a three-stage attack against Revised NSS, an NTRU-based signature scheme proposed at the Eurocrypt…
Expand
Highly Cited
2001
Highly Cited
2001
NSS: An NTRU Lattice-Based Signature Scheme
J. Hoffstein
,
J. Pipher
,
J. Silverman
EUROCRYPT
2001
Corpus ID: 2966205
A new authentication and digital signature scheme called the NTRU Signature Scheme (NSS) is introduced. NSS provides an…
Expand
Highly Cited
1998
Highly Cited
1998
NTRU: A Ring-Based Public Key Cryptosystem
J. Hoffstein
,
J. Pipher
,
J. Silverman
ANTS
1998
Corpus ID: 15330263
We describe NTRU, a new public key cryptosystem. NTRU features reasonably short, easily created keys, high speed, and low memory…
Expand
Highly Cited
1997
Highly Cited
1997
Lattice Attacks on NTRU
D. Coppersmith
,
A. Shamir
EUROCRYPT
1997
Corpus ID: 21597270
NTRU is a new public key cryptosystem proposed at Crypto 96 by Hoffstein, Pipher and Silverman from the Mathematics department of…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
,
Terms of Service
, and
Dataset License
ACCEPT & CONTINUE