請用此 Handle URI 來引用此文件:
http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/74602
完整後設資料紀錄
DC 欄位 | 值 | 語言 |
---|---|---|
dc.contributor.advisor | 陳君明(Jiun-Ming Chen) | |
dc.contributor.author | Zhen-Yu Zhong | en |
dc.contributor.author | 鍾振宇 | zh_TW |
dc.date.accessioned | 2021-06-17T08:45:09Z | - |
dc.date.available | 2021-08-13 | |
dc.date.copyright | 2019-08-13 | |
dc.date.issued | 2019 | |
dc.date.submitted | 2019-08-06 | |
dc.identifier.citation | [1] Andreas Hülsing, Joost Rijneveld, John Schanck, and Peter Schwabe. High-speed key encapsulation from NTRU. In International Conference on Cryptographic Hardware and Embedded Systems, pages 232-252. Springer, 2017.
[2] Zhang, Z., Chen, C., Hoffstein, J., & Whyte, W. (2017). NIST PQ Submission: NTRUEncrypt A lattice based encryption algorithm. In NIST Post-Quantum Cryptography Standardization: Round 1 Submissions. [3] Tsunekazu Saito, Keita Xagawa, and Takashi Yamakawa. Tightly-secure keyencapsulation mechanism in the quantum random oracle model. In Annual International Conference on the Theory and Applications of Cryptographic Techniques,pages 520-551. Springer, 2018. [4] Cong Chen, Oussama Danba, Jeffrey Hoffstein, Andreas Hülsing,Joost Rijneveld, John M. Schanck, Peter Schwabe, William Whyte, Zhenfei Zhang. NTRU Algorithm Specifications And Supporting Documentation. [5] Hoffstein, J., Pipher, J., Silverman, J. H., & Silverman, J. H. (2008). An introduction to mathematical cryptography (Vol. 1). New York: springer. [6] Bernstein, D. J., & Persichetti, E. (2018). Towards KEM Unification. IACR Cryptology ePrint Archive, 2018, 526..29 [7] Itoh, Toshiya, and Shigeo Tsujii. 'A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases.' Information and computation 78.3 (1988): 171-177. [8] Farnoud Farahmand, Viet B. Dang, Duc Tri Nguyen, Kris Gaj. Evaluating the Potential for Hardware Acceleration of Four NTRU-Based Key Encapsulation Mechanisms Using Software/Hardware Codesign. Post-Quantum Cryptography: 10th International Conference, PQCrypto 2019 [9] Bernstein, Daniel J., Tanja Lange, and Christine van Vredendaal. 'NTRU Prime:round 2 20190330.' [10] Bernstein, Daniel J., and Bo-Yin Yang. 'Fast constant-time gcd computation and modular inversion.' IACR Transactions on Cryptographic Hardware and Embedded Systems (2019): 340-398. [11] Schanck, John M. 'A Comparison of NTRU Variants.' IACR Cryptology ePrint Archive 2018 (2018): 1174. [12] CHEN, Yuanmi; NGUYEN, Phong Q. BKZ 2.0: Better lattice security estimates.In: International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2011. p.1-20.30 [13] Schnorr, Claus Peter. 'Lattice reduction by random sampling and birthday methods.'Annual Symposium on Theoretical Aspects of Computer Science. Springer,Berlin, Heidelberg, 2003. [14] Alkim, Erdem, et al. 'Post-quantum key exchange—a new hope.' 25th {USENIX} Security Symposium ({USENIX} Security 16). 2016. [15] Kannwischer, M. J., Rijneveld, J., Schwabe, P., & Stoffelen, K. pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4. | |
dc.identifier.uri | http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/74602 | - |
dc.description.abstract | 隨著量子電腦的發展,後量子密碼系統顯得越來越重要,原因是因為量子
電腦可以用來攻擊現今許多的公鑰密碼系統,例如RSA 及ECC。因此美國國家標準暨技術研究院(NIST)於2017 公開徵選後量子密碼系統用來制訂標準。本篇論文為介紹參與此次制訂標準並進入第二輪徵選的NTRU 系列的KEM,並比較演算法的差異、實作效率及安全分析。 | zh_TW |
dc.description.abstract | Along with the development of the quantum computer, cryptographic schemes used against adversaries with access to a quantum computer become more and more important. The reason is that quantum computers can solve some mathematical problems that are difficult for conventional computers. Once quantum computers are implemented,public-key cryptosystems currently in use will be broken like RSA, ECC. In 2017, NIST initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms. In this thesis, we will describe all the algorithm of NTRU-based KEM in the round 2, compare the difference of them,
compare the efficiency in the implementation and describe the security level. | en |
dc.description.provenance | Made available in DSpace on 2021-06-17T08:45:09Z (GMT). No. of bitstreams: 1 ntu-108-R03221017-1.pdf: 1188563 bytes, checksum: be907180cd605d2a65df2d5aee96d14f (MD5) Previous issue date: 2019 | en |
dc.description.tableofcontents | 口試委員會審定書...........................................
致謝...................................................II 摘要..................................................III Abstract...............................................IV List of Figures.......................................VII List of Tables.......................................VIII 1.Introduction..........................................1 2.Preliminaries.........................................3 3. Parameter Sets.......................................5 3.1 NTRU-HPS............................................5 3.2 NTRU-HRSS...........................................5 3.3 Streamlined NTRU Prime Core.........................6 3.4 NTRU LPRime Core....................................6 4. Algorithm............................................7 4.1 DPKE NTRU-HRSS and NTRU-HPS.........................7 4.2 DPKE Streamlined NTRU Prime Core....................8 4.3 DPKE NTRU LPRime Expand.............................9 5.Transformations......................................10 5.1 SXY................................................10 5.2 The transformation used in NTRU-HPS and NTRU-HRSS..10 5.3 The transformation used in NTRU Prime..............12 5.4 The technique of KEM...............................13 6. Major operation.....................................15 6.1 Toom-Cook..........................................15 6.2 Inverting polynomials..............................18 7. Performance Comparison..............................20 8.Security.............................................22 8.1. The Blockwise Korkine-Zolotarev (BKZ) Algorithm...23 8.2 Primal attack......................................25 9. Conclusion..........................................27 Reference..............................................28 Appendix...............................................31 | |
dc.language.iso | en | |
dc.title | NTRU系列的分析與比較 | zh_TW |
dc.title | A Comparative Study of NTRU Family | en |
dc.type | Thesis | |
dc.date.schoolyear | 107-2 | |
dc.description.degree | 碩士 | |
dc.contributor.oralexamcommittee | 陳君朋(Jiun-Peng Chen),楊柏因(Bo-Yin Yang),陳榮傑(Rung-Jie Chen),謝致仁(Jr-Ren Shie) | |
dc.subject.keyword | 後量子密碼系統,晶格共鑰密碼系統, | zh_TW |
dc.subject.keyword | post-quantum cryptosystem,lattice based public-key cryptosystem, | en |
dc.relation.page | 32 | |
dc.identifier.doi | 10.6342/NTU201902653 | |
dc.rights.note | 有償授權 | |
dc.date.accepted | 2019-08-06 | |
dc.contributor.author-college | 理學院 | zh_TW |
dc.contributor.author-dept | 數學研究所 | zh_TW |
顯示於系所單位: | 數學系 |
文件中的檔案:
檔案 | 大小 | 格式 | |
---|---|---|---|
ntu-108-1.pdf 目前未授權公開取用 | 1.16 MB | Adobe PDF |
系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。