2020
DOI: 10.1109/access.2020.2977607
|View full text |Cite
|
Sign up to set email alerts
|

Analysis of Error Dependencies on Newhope

Abstract: Among many submissions to the NIST post-quantum cryptography (PQC) project, NewHope is a promising key encapsulation mechanism (KEM) based on the Ring-Learning with errors (Ring-LWE) problem. Since NewHope is an indistinguishability (IND)-chosen ciphertext attack secure KEM by applying the Fujisaki-Okamoto transform to an IND-chosen plaintext attack secure public key encryption, accurate calculation of decryption failure rate (DFR) is required to guarantee resilience against attacks that exploit decryption fai… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(9 citation statements)
references
References 17 publications
(26 reference statements)
0
9
0
Order By: Relevance
“…In the standardization process of PQC initialized by NIST, the target DFR at code rate 1/4 is 2 −128 . We targeted a more conservative benchmark DFR = 2 −140 as was used in [15,18]. Similar to NewHope, which employs a central binomial distribution with parameter k to approximate the discrete Gaussian distribution (The variance of central binomial distribution is k/2, and the variance of a discrete Gaussian distribution is r 2 .…”
Section: Results: Decoding Performance Analysismentioning
confidence: 99%
See 4 more Smart Citations
“…In the standardization process of PQC initialized by NIST, the target DFR at code rate 1/4 is 2 −128 . We targeted a more conservative benchmark DFR = 2 −140 as was used in [15,18]. Similar to NewHope, which employs a central binomial distribution with parameter k to approximate the discrete Gaussian distribution (The variance of central binomial distribution is k/2, and the variance of a discrete Gaussian distribution is r 2 .…”
Section: Results: Decoding Performance Analysismentioning
confidence: 99%
“…Therefore it almost preserves the communication overhead. In addition, the proposed polar coding scheme was designed to address the additive residue noise after decryption rather than the compression noise, and we did not improve the bandwidth efficiency compared to an improvement of 5.9% and 12.8% in [18] and [15], respectively.…”
Section: Complexity and Communication Overheadmentioning
confidence: 92%
See 3 more Smart Citations