Jump to content

NewHope: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Dannyniu (talk | contribs)
Describing features
Dannyniu (talk | contribs)
m Features: typo
Line 4: Line 4:


==Features==
==Features==
* ''Binomial Sampling'': Although sampling to high-quality discrete Gaussian distribution is important in post-quantum lattice-based '''compact''' signature scheme such as Falcon (GPV-style Hash-and-Sign paradigm) and [[BLISS signature scheme|BLISS]] (GLP-style [[Fiat-Shamir heurisic|Fiat-Shamir]] paradigm), it's otherwise not so essential to key exchange schemes. The author choosed to sample error vectors from binomial distribution.
* ''Binomial Sampling'': Although sampling to high-quality discrete Gaussian distribution is important in post-quantum lattice-based '''compact''' signature scheme such as Falcon (GPV-style Hash-and-Sign paradigm) and [[BLISS signature scheme|BLISS]] (GLP-style [[Fiat-Shamir heuristic|Fiat-Shamir]] paradigm), it's otherwise not so essential to key exchange schemes. The author choosed to sample error vectors from binomial distribution.
* ''Error Reconciliation'': What NewHope differs from its predecessors, is its method for error reconciliation. Previous [[RLWE-KEX|ring learning with error key exchange schemes]] corrects errors one coefficient at a time; where as NewHope corrects error 2 or 4 coefficients at a time based on high-dimension geometry. This allows for lower decryption failure rate and higher security.
* ''Error Reconciliation'': What NewHope differs from its predecessors, is its method for error reconciliation. Previous [[RLWE-KEX|ring learning with error key exchange schemes]] corrects errors one coefficient at a time; where as NewHope corrects error 2 or 4 coefficients at a time based on high-dimension geometry. This allows for lower decryption failure rate and higher security.
* ''Security Levels'': In the early versions of the papers describing NewHope, authors proposed using 1024-degree polynomial for 128-bit "post-quantum" security level, and a 512-degree polynomial as "toy" instance for cryptanalysis challange. In the version submitted to NIST, the 512-degree version is codified to provide 128-bit "classical" security level.
* ''Security Levels'': In the early versions of the papers describing NewHope, authors proposed using 1024-degree polynomial for 128-bit "post-quantum" security level, and a 512-degree polynomial as "toy" instance for cryptanalysis challange. In the version submitted to NIST, the 512-degree version is codified to provide 128-bit "classical" security level.


==See also==
==See also==

Revision as of 03:18, 4 November 2019

In cryptography, NewHope is a key-agreement protocol by Erdem Alkim et al. designed to resist quantum computer attacks.[1]

NewHope is based on the Ring learning with errors (RLWE) problem. It is a round-two contestant in the NIST PQC competition, and is used in Google's CECPQ1 experiment as a quantum-secure algorithm (alongside the classical X25519).

Features

  • Binomial Sampling: Although sampling to high-quality discrete Gaussian distribution is important in post-quantum lattice-based compact signature scheme such as Falcon (GPV-style Hash-and-Sign paradigm) and BLISS (GLP-style Fiat-Shamir paradigm), it's otherwise not so essential to key exchange schemes. The author choosed to sample error vectors from binomial distribution.
  • Error Reconciliation: What NewHope differs from its predecessors, is its method for error reconciliation. Previous ring learning with error key exchange schemes corrects errors one coefficient at a time; where as NewHope corrects error 2 or 4 coefficients at a time based on high-dimension geometry. This allows for lower decryption failure rate and higher security.
  • Security Levels: In the early versions of the papers describing NewHope, authors proposed using 1024-degree polynomial for 128-bit "post-quantum" security level, and a 512-degree polynomial as "toy" instance for cryptanalysis challange. In the version submitted to NIST, the 512-degree version is codified to provide 128-bit "classical" security level.

See also

References

  1. ^ "NewHope".