Resources
Second round NIST submission package
The NIST submission package is the archive that
we submitted to the NIST PQC project.
It contains the specification of NTRU, reference implementation, AVX2-optimized implementation, and test vectors.
Download full NIST submission package (tar.gz) or only the specification document (PDF).
Changelog:
First round NIST submission packages
-
Andreas Hülsing, Joost Rijneveld, John M. Schanck, and Peter Schwabe:
NTRU-HRSS-KEM.
Date: 2017-11-30. [zip] -
Cong Chen, Jeffrey Hoffstein, William Whyte, Zhenfei Zhang:
NTRUEncrypt.
Date: 2017-11-30. [zip]
Presentations
-
John M. Schanck:
NTRU
Second PQC Standardization Conference. Santa Barbara, CA, USA.
Date: 2019-08-24 [pdf] -
John M. Schanck:
NTRU-HRSS-KEM
First PQC Standardization Conference. Fort Lauderdale, FL, USA.
Date: 2018-04-12 [pdf] -
Zhenfei Zhang:
NTRUEncrypt and pqNTRUSign
First PQC Standardization Conference. Fort Lauderdale, FL, USA.
Date: 2018-04-12 [pdf]
Supplemental references
-
John M. Schanck:
A comparison of NTRU variants.
ePrint 2019/1174
Date: 2018-11-30 [pdf] -
Andreas Hülsing, Joost Rijneveld, John M. Schanck, and Peter Schwabe:
High-speed key encapsulation from NTRU.
Cryptographic Hardware and Embedded Systems – CHES 2017, Lecture Notes in Computer Science 10529, Springer-Verlag (2017), pages 232–252.
Date: 2017-08-28 [pdf] -
Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman:
NTRU: A ring-based public key cryptosystem
Algorithmic Number Theory Symposium – ANTS 1998, Lecture Notes in Computer Science 1423, Springer-Verlag (1998), pages 267–288.
Date: 1998-06-21 [pdf] -
Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman:
Public key cryptosystem method and apparatus
United States Patent no. 6,081,597,
Date: 1997-08-19 [pdf] -
Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman:
NTRU: A new high-speed public key cryptosystem
Manuscript circulated at CRYPTO 1996 rump session,
Date: 1996-08-13 [pdf]
Archival materials
These documents are not directly relevant to the NIST process, but they are otherwise interesting or hard to find.-
Joseph H. Silverman, William Whyte:
Timing Attacks on NTRUEncrypt via Variation in the Number of Hash Calls
NTRU Tech Report #021v1,
Date: 2006-05 [pdf] -
Joseph H. Silverman, William Whyte:
Timing Attacks on NTRUEncrypt via Variation in the Number of Hash Calls
NTRU Tech Report #019v1,
Date: 2006-02 [pdf] -
Joseph H. Silverman, William Whyte:
Estimating Decryption Failure Probabilities for NTRUEncrypt
NTRU Tech Report #018v1,
Date: 2003-06-20 [pdf] -
Jeffrey Hoffstein, Joseph H. Silverman, William Whyte:
Estimated Breaking Times for NTRU Lattices
NTRU Tech Report #012v2,
Date: 2003-06-20 [pdf] -
Nick Howgrave-Graham, Joseph H. Silverman, William Whyte:
A Meet-In-The-Middle Attack on an NTRU Private Key
NTRU Tech Report #004v2,
Date: 2003-06-20 [pdf] -
Joseph H. Silverman:
Wraps, Gaps, and Lattice Constants
NTRU Tech Report #011v2,
Date: 2001-03-15 [pdf] -
Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman:
Enhanced Encoding and Verification Methods for the NTRU Signature Scheme
NTRU Tech Report #017v2,
Date: 2001-05-30 [pdf] -
Jeffrey Hoffstein, Joseph H. Silverman:
Protecting NTRU Against Chosen Ciphertext and Reaction Attacks
NTRU Tech Report #016v1,
Date: 2000-06-09 [pdf] -
Jeffrey Hoffstein, Joseph H. Silverman:
Reaction Attacks Against the NTRU Public Key Cryptosystem
NTRU Tech Report #015v2,
Date: 2000-06 [pdf] -
Joseph H. Silverman:
Plaintext Awareness and the NTRU PKCS
NTRU Tech Report #007v2,
Date: 2000-06 [pdf] -
Jeffrey Hoffstein, Joseph H. Silverman:
Reaction Attacks Against the NTRU Public Key Cryptosystem
NTRU Tech Report #015v1,
Date: 1999-08-14 [dvi] -
Joseph H. Silverman:
Almost Inverses and Fast NTRU Key Creation
NTRU Tech Report #014v1,
Date: 1999-03-15 [pdf] -
Joseph H. Silverman:
Dimension-Reduced Lattices, Zero-Forced Lattices, and the NTRU Public Key Cryptosystem
NTRU Tech Report #013v1,
Date: 1999-03-09 [pdf] -
Joseph H. Silverman:
Estimated Breaking Times for NTRU Lattices
NTRU Tech Report #012v1,
Date: 1999-03-09 [pdf] -
Joseph H. Silverman:
High-Speed Multiplication of (Truncated) Polynomials
NTRU Tech Report #010v1,
Date: 1999-01-05 [pdf] -
Joseph H. Silverman:
Invertibility in Truncated Polynomial Rings
NTRU Tech Report #009v1,
Date: 1998-10-01 [pdf] -
Joseph H. Silverman:
Efficient Conversions from Mod q to Mod p
NTRU Tech Report #008v1,
Date: 1998-09-22 [pdf] -
Joseph H. Silverman:
Plaintext Awareness and the NTRU PKCS
NTRU Tech Report #007v1,
Date: 1998-07-03 [dvi] -
Jeffrey Hoffstein, Joseph H. Silverman:
Implementation Notes for NTRU PKCS Multiple Transmissions
NTRU Tech Report #006v1,
Date: 1998-05-26 [pdf] -
Joseph H. Silverman:
Hard Problems and Backdoors (sic.) for NTRU and Other PKCS's
NTRU Tech Report #005v1,
Date: 1997-10-05 [pdf] -
Joseph H. Silverman:
A Meet-In-The-Middle Attack on an NTRU Private Key
NTRU Tech Report #004v1,
Date: 1997-07-15 [pdf] -
Joseph H. Silverman:
Commutative NTRU: Pseudo-code implementation
NTRU Tech Report #001v2,
Date: 1997-03-13 [ps.gz]