{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,10]],"date-time":"2024-07-10T02:53:45Z","timestamp":1720580025681},"reference-count":32,"publisher":"Springer Science and Business Media LLC","issue":"1","license":[{"start":{"date-parts":[[2013,7,13]],"date-time":"2013-07-13T00:00:00Z","timestamp":1373673600000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Des. Codes Cryptogr."],"published-print":{"date-parts":[[2015,1]]},"DOI":"10.1007\/s10623-013-9850-3","type":"journal-article","created":{"date-parts":[[2013,7,12]],"date-time":"2013-07-12T10:50:04Z","timestamp":1373626204000},"page":"219-242","source":"Crossref","is-referenced-by-count":26,"title":["ETRU: NTRU over the Eisenstein integers"],"prefix":"10.1007","volume":"74","author":[{"given":"Katherine","family":"Jarvis","sequence":"first","affiliation":[]},{"given":"Monica","family":"Nevins","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2013,7,13]]},"reference":[{"key":"9850_CR1","unstructured":"Accredited Standards Committee: Lattice-Based Polynomial Public Key Establishment Algorithm for the Financial Services Industry, ANSI X9.98-2010. American National Standards Institute (2010)."},{"key":"9850_CR2","unstructured":"Buktu T.: The NTRU Project. http:\/\/ntru.sf.net\/ . Accessed Jun 2013."},{"key":"9850_CR3","unstructured":"Chen Y., Nguyen P.Q.: BKZ 2.0: better lattice security estimates. In: Advances in Cryptology\u2014ASIACRYPT 2011. Lecture Notes in Computer Science, vol. 7073, pp. 1\u201320. Springer, Heidelberg (2011)."},{"key":"9850_CR4","unstructured":"Coglianese M., Goi B.-M.: MaTRU: a new NTRU-based cryptosystem. In: Progress in Cryptology\u2014 INDOCRYPT 2005. Lecture Notes in Computer Science, vol. 3797, pp. 232\u2013243. Springer, Berlin (2005)."},{"key":"9850_CR5","unstructured":"Coppersmith D., Shamir A.: Lattice attacks on NTRU. In: Advances in Cryptology, EUROCRYPT \u201997. Lecture Notes in Computer Science, vol. 1233, pp. 52\u201361. Springer, Berlin (1997)."},{"key":"9850_CR6","unstructured":"Gama N., Nguygen P.Q.: New chosen-ciphertext attacks on NTRU. In: Public Key Cryptography\u2014PKC 2007. Lecture Notes in Computer Science, vol. 4450, pp. 89\u2013106. Springer, Berlin (2007)."},{"key":"9850_CR7","unstructured":"Gama N., Nguygen P.Q.: Predicting lattice reduction. In: Advances in Cryptology\u2014EUROCRYPT 2008. Lecture Notes in Computer Science, vol. 4965, pp. 31\u201351. Springer, Berlin (2008)."},{"key":"9850_CR8","unstructured":"Hoffstein J., Pipher J., Silverman J.H.: NTRU: a ring-based public key cryptosystem. In: Algorithmic Number Theory. Lecture Notes in Computer Science, vol. 1423, pp. 267\u2013288. Springer, Berlin (1998)."},{"key":"9850_CR9","doi-asserted-by":"crossref","unstructured":"Hoffstein J., Pipher J., Silverman J.H.: An Introduction to Mathematical Cryptography. Undergraduate Texts in Mathematics. Springer, New York (2008).","DOI":"10.1007\/978-0-387-77993-5_6"},{"key":"9850_CR10","unstructured":"Hoffstein J., Silverman J.H., Whyte W.: Estimated Breaking Times for NTRU Lattices. NTRU Cryptosystems Technical Report 12, Version 2, updated 2006. http:\/\/www.ntru.com . Accessed Dec 2010."},{"key":"9850_CR11","unstructured":"Hoffstein J., Howgrave-Graham N., Pipher J., Whyte W.: Practical lattice-based cryptography: NTRUEncrypt and NTRUSign. In: The LLL Algorithm: Survey and Applications. Information Security and Cryptography, pp. 349\u2013390. Springer, Berlin (2010)."},{"key":"9850_CR12","unstructured":"Howgrave-Graham N.: A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. In: CRYPTO 2007. Lecture Notes in Computer Science, vol. 4622, pp. 150\u2013169. Springer, Berlin (2007)."},{"key":"9850_CR13","unstructured":"Howgrave-Graham N., Silverman J.H., Whyte W.: A Meet-in-the-Middle Attack on an NTRU Private Key. NTRU Cryptosystems Technical Report 4, Version 2, updated 2006. http:\/\/www.ntru.com . Accessed Dec 2010."},{"key":"9850_CR14","unstructured":"Howgrave-Graham N., Silverman J.H., Singer A., Whyte W.: NAEP: provable security in the presence of decryption failures. http:\/\/www.securityinnovation.com . Accessed Sep 2012."},{"key":"9850_CR15","unstructured":"IEEE Computer Society: IEEE Standard Specification for Public Key Cryptographic Techniques Based on Hard Problems Over Lattices, IEEE Std 1363.1-2008. The Institute of Electrical and Electronics Engineers (2009)."},{"key":"9850_CR16","unstructured":"net.sf.ntru.encrypt package, J $$@$$ @ rvana (jarvana.com) (2011)."},{"key":"9850_CR17","unstructured":"Jarvis K.: NTRU over the Eisenstein integers. Masters Thesis, University of Ottawa (2011)."},{"key":"9850_CR18","unstructured":"Kouzmenko R.: Generalizations of the NTRU cryptosystem. Diploma Project, \u00c9cole Polytechnique Federale de Lausanne, 2005\u20132006."},{"key":"9850_CR19","unstructured":"Lenstra A.K., Lenstra H.W., Lovasz L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515\u2013534 (1982)."},{"key":"9850_CR20","unstructured":"Lyubashevsky V., Micciancio D., Peikert C., Rosen A.: SWIFFT: a modest proposal for FFT hashing. In: Fast Software Encryption 15th International Workshop, FSE 2008, Lausanne, Switzerland. Lecture Notes in Computer Science, vol. 5086, pp. 54\u201372. Springer, Berlin (2008)."},{"key":"9850_CR21","unstructured":"Lyubashevsky V., Peikert C., Regev O.: On ideal lattices and learning with errors over rings. In: Advances in Cryptology\u2014EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110, pp. 1\u201323. Springer, Berlin (2010)."},{"key":"9850_CR22","unstructured":"Malekian E., Zakerolhosseini A., Mashatan A.: QTRU: a lattice attack resistant version of NTRU PKCS based on quaternion algebra (preprint). Available from the Cryptology ePrint Archive: http:\/\/eprint.iacr.org\/2009\/386.pdf . Accessed Sep 2012."},{"key":"9850_CR23","unstructured":"Micciancio D.: The Shortest Vector Problem is NP-hard to approximate to within some constant. SIAM J. Comput. 30(6), 2008\u20132035 (2001)."},{"key":"9850_CR24","doi-asserted-by":"crossref","unstructured":"Micciancio D., Goldwasser S.: Complexity of Lattice Problems: A Cryptographic Perspective. The Kluwer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Boston (2002).","DOI":"10.1007\/978-1-4615-0897-7"},{"key":"9850_CR25","doi-asserted-by":"crossref","unstructured":"Nevins M., Karimianpour C., Miri A.: NTRU over rings beyond $$\\mathbb{Z}.$$ Z . Des. Codes Cryptogr. 56(1), 65\u201378 (2010).","DOI":"10.1007\/s10623-009-9342-7"},{"key":"9850_CR26","unstructured":"Nguyen P.Q.: Hermite\u2019s constant and lattice algorithms. In: The LLL Algorithm: Survey and Applications. Information Security and Cryptography, pp. 16\u201369. Springer, Berlin (2010)."},{"key":"9850_CR27","unstructured":"Schnorr C.P.: A hierarchy of polynomial time lattice basis reduction algorithms. Theor. Comput. Sci. 53, 201\u2013224 (1987)."},{"key":"9850_CR28","unstructured":"Security Innovation: The Application Security Company. SSL Encryption Library. http:\/\/www.securityinnovation.com . Accessed Jun 2013."},{"key":"9850_CR29","unstructured":"Shoup V.: NTL: a library for doing number theory. http:\/\/www.shoup.net\/ntl\/ . Accessed Aug 2010."},{"key":"9850_CR30","unstructured":"Silverman J.H.: Invertibility in Truncated Polynomial Rings. NTRU Cryptosystems Technical Report 9, Version 1, 1998. http:\/\/www.securityinnovation.com . Accessed Sep 2012."},{"key":"9850_CR31","unstructured":"Stehl\u00e9 D., Steinfeld R.: Making NTRU as secure as worst-case problems over ideal lattices. In: Advances in Cryptology\u2014EUROCRYPT 2011. Lecture Notes in Computer Science, vol. 6632, pp. 27\u201347. Springer, Heidelberg (2011)."},{"key":"9850_CR32","unstructured":"Weisstein E.W.: \u201cBinomial Coefficient\u201d. From MathWorld\u2014A Wolfram Web Resource. http:\/\/mathworld.wolfram.com\/BinomialCoefficient.html . Accessed Sep 2012."}],"container-title":["Designs, Codes and Cryptography"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-013-9850-3.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s10623-013-9850-3\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-013-9850-3","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,7,3]],"date-time":"2023-07-03T03:31:08Z","timestamp":1688355068000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s10623-013-9850-3"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013,7,13]]},"references-count":32,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2015,1]]}},"alternative-id":["9850"],"URL":"https:\/\/doi.org\/10.1007\/s10623-013-9850-3","relation":{},"ISSN":["0925-1022","1573-7586"],"issn-type":[{"value":"0925-1022","type":"print"},{"value":"1573-7586","type":"electronic"}],"subject":[],"published":{"date-parts":[[2013,7,13]]}}}