Until recently lattice reduction attacks on NTRU lattices were thought to behave similar as on (ring-)LWE lattices with the same parameters. However several works (Albrecht-Bai-Ducas 2016, Kirchner-Fouque 2017) showed a significant gap for large moduli q, the so-called overstretched regime of NTRU. With the NTRU scheme being a finalist to the NIST PQC competition it is important to understand —both asymptotically and concretely— where the fatigue point lies exactly, i.e. at which q the overstretched regime begins. Unfortunately the analysis by Kirchner and Fouque is based on an impossibility argument, which only results in an asymptotic upper bound on the fatigue point. It also does not really explain how lattice reduction actually recovers secret-key information. We propose a new analysis that asymptotically improves on that of Kirchner and Fouque, narrowing down the fatigue point for ternary NTRU from q≤ n2.783+o(1) to q= n2.484+o(1), and finally explaining the mechanism behind this phenomenon. We push this analysis further to a concrete one, settling the fatigue point at q≈ 0.004 · n2.484, and allowing precise hardness predictions in the overstretched regime. These predictions are backed by extensive experiments.

doi.org/10.1007/978-3-030-92068-5_1
Lecture Notes in Computer Science/Lecture Notes in Artificial Intelligence
International Conference on the Theory and Application of Cryptology and Information Security

Ducas, L., & van Woerden, W. (2021). NTRU Fatigue: How stretched is overstretched?. In Advances in Cryptology - ASIACRYPT (pp. 3–32). doi:10.1007/978-3-030-92068-5_1