Improving security and bandwidth efficiency of NewHope using error-correction schemes

05/20/2019
by   Minki Song, et al.
0

Among many submissions to the NIST post-quantum cryptography (PQC) project, NewHope is a promising key encapsulation mechanism (KEM) based on the Ring-Learning with errors (Ring-LWE) problem. Since the most important factors to be considered for PQC are security and cost including bandwidth and time/space complexity, in this paper, by doing exact noise analysis and using Bose Chaudhuri Hocquenghem (BCH) codes, it is shown that the security and bandwidth efficiency of NewHope can be substantially improved. In detail, the decryption failure rate (DFR) of NewHope is recalculated by performing exact noise analysis, and it is shown that the DFR of NewHope has been too conservatively calculated. Since the recalculated DFR is much lower than the required 2^-128, this DFR margin is exploited to improve the security up to 8.5 % or the bandwidth efficiency up to 5.9 % without changing the procedure of NewHope. The additive threshold encoding (ATE) used in NewHope is a simple error correcting code (ECC) robust to side channel attack, but its error-correction capability is relatively weak compared with other ECCs. Therefore, if a proper error-correction scheme is applied to NewHope, either security or bandwidth efficiency or both can be improved. Among various ECCs, BCH code has been widely studied for its application to cryptosystems due to its advantages such as no error floor problem. In this paper, the ATE and total noise channel are regarded as a super channel from an information-theoretic viewpoint. Based on this super channel analysis, various concatenated coding schemes of ATE and BCH code for NewHope have been investigated. Through numerical analysis, it is revealed that the security and bandwidth efficiency of NewHope are substantially improved by using the proposed error-correction schemes.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
11/17/2022

An efficient combination of quantum error correction and authentication

When sending quantum information over a channel, we want to ensure that ...
research
09/14/2018

Leftover hashing from quantum error correction: Unifying the two approaches to the security proof of quantum key distribution

Privacy amplification (PA) is an important building block in cryptograph...
research
04/22/2022

A general framework for the composition of quantum homomorphic encryption & quantum error correction

Two essential primitives for universal, cloud-based quantum computation ...
research
09/30/2019

Analysis of error dependencies on NewHope

Among many submissions to the NIST post-quantum cryptography (PQC) proje...
research
04/03/2019

Lightweight FEC: Rectangular Codes with Minimum Feedback Information

We propose a hybrid protocol combining a rectangular error-correcting co...
research
02/03/2022

The Wiretap Channel for Capacitive PUF-Based Security Enclosures

In order to protect devices from physical manipulations, protective secu...
research
03/04/2023

Quantum Steganography via Coherent and Fock State Encoding in an Optical Medium

Steganography is an alternative to cryptography, where information is pr...

Please sign up or login with your details

Forgot password? Click here to reset