NTRU-based sensor network security: a low-power hardware implementation perspective

Summary Wireless sensor network security requires the cryptography software extremely low complex and energy efficient due to the limited memory and CPU capacity in a sensor. The NTRU (Nth degree truncated polynomial ring) encrypt algorithm has been shown to provide certain advantages when designing low power and resource constrained systems, while still providing comparable security levels to higher complexity algorithms. Unlike the current works that build NTRU software in a chip, this research focuses on the hardware implementation of NTRU algorithms because hardware implementation has much higher execution speed than software implementation. In contrast to previous research, the focus is shifted away from specific optimizations but rather provides a study of many of the recommended practices and suggested optimizations with particular emphasis on polynomial arithmetic and parameter selection. Recommendations for algorithm and parameter selection are made regarding implementation in hardware with respect to the resources available. Copyright # 2008 John Wiley & Sons, Ltd.

[1]  Tamar Frankel [The theory and the practice...]. , 2001, Tijdschrift voor diergeneeskunde.

[2]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[3]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[4]  Joseph H. Silverman,et al.  Random small Hamming weight products with applications to cryptography , 2003, Discret. Appl. Math..

[5]  Harvey F. Silverman NTRU Cryptosystems Technical Report , 1998 .

[6]  Joseph H. Silverman,et al.  NTRU in Constrained Devices , 2001, CHES.

[7]  Jens-Peter E Kaps,et al.  Cryptography for Ultra-Low Power Devices , 2006 .

[8]  Colleen Marie O'Rourke Efficient NTRU Implementations , 2002 .

[9]  William Whyte,et al.  Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3 , 2005, IACR Cryptol. ePrint Arch..

[10]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[11]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[12]  Johannes A. Buchmann,et al.  Efficiency Improvement for NTRU , 2008, Sicherheit.

[13]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[14]  Nick Howgrave-Graham,et al.  A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU , 2007, CRYPTO.

[15]  Peter Shiu,et al.  Cryptography: Theory and practice (3rd edn), by Douglas R. Stinson. Pp. 593. 2006. (hbk) £39.99. ISBN 1 58488 508 4 (Chapman and Hall / CRC). , 2007, The Mathematical Gazette.

[16]  William Whyte,et al.  Timing Attacks on NTRUEncrypt Via Variation in the Number of Hash Calls , 2007, CT-RSA.