219 219

Full metadata record

DC FieldValueLanguage
dc.contributor.author신동준-
dc.date.accessioned2021-09-08T00:22:09Z-
dc.date.available2021-09-08T00:22:09Z-
dc.date.issued2020-03-
dc.identifier.citationIEEE ACCESS, v. 8, page. 45443-45456en_US
dc.identifier.issn2169-3536-
dc.identifier.urihttps://ieeexplore.ieee.org/document/9020084-
dc.identifier.urihttps://repository.hanyang.ac.kr/handle/20.500.11754/164938-
dc.description.abstractAmong many submissions to NIST post-quantum cryptography (PQC) project, NewHope is a promising key encapsulation mechanism (KEM) based on the Ring-Learning with errors (Ring-LWE) problem. Since NewHope is an indistinguishability (IND)-chosen ciphertext attack secure KEM by applying the Fujisaki-Okamoto transform to an IND-chosen plaintext attack secure public-key encryption, accurate calculation of decryption failure rate (DFR) is required to guarantee resilience against attacks that exploit decryption failures. However, the current upper bound (UB) on DFR of NewHope is rather loose because the compression noise, the effect of encoding/decoding of NewHope, and the approximation effect of centered binomial distribution are not fully considered. Furthermore, since NewHope is a Ring-LWE based cryptography, there is a problem of error dependency among error coefficients, which makes accurate DFR calculation difficult. In this paper, we derive much tighter UB on DFR than the current UB by using constraint relaxation and union bound. Especially, the above-mentioned factors are all considered in the derivation of new UB and the centered binomial distribution is not approximated. Since the error dependency is also considered, the new UB is much closer to the real DFR than the current UB. Furthermore, the new UB is parameterized by using Chernoff-Cramer bound to facilitate the calculation of new UB for the parameters of NewHope. Since the new UB is much lower than the DFR requirement of PQC, this DFR margin can be used to improve NewHope. As a result, the security level and bandwidth efficiency of NewHope are improved by 7.2 % and 5.9 %, respectively.en_US
dc.description.sponsorshipThis work was supported by the Samsung Research Funding and Incubation Center of Samsung Electronics under Project SRFC-IT1801-08.en_US
dc.language.isoenen_US
dc.publisherIEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INCen_US
dc.subjectBandwidth efficiencyen_US
dc.subjectChernoff-Cramer bounden_US
dc.subjectdecryption failure rateen_US
dc.subjecterror dependencyen_US
dc.subjectkey encapsulation mechanismen_US
dc.subjectlattice-based cryptographyen_US
dc.subjectNewHopeen_US
dc.subjectNISTen_US
dc.subjectpost-quantum cryptographyen_US
dc.subjectrelaxationen_US
dc.subjectring-learning with errorsen_US
dc.subjectsecurityen_US
dc.subjectunion bounden_US
dc.subjectupper bounden_US
dc.titleAnalysis of Error Dependencies on Newhopeen_US
dc.typeArticleen_US
dc.relation.volume8-
dc.identifier.doi10.1109/ACCESS.2020.2977607-
dc.relation.page45443-45456-
dc.relation.journalIEEE ACCESS-
dc.contributor.googleauthorSONG, MINKI-
dc.contributor.googleauthorLEE, SEUNGHWAN-
dc.contributor.googleauthorSHIN, DONG-JOON-
dc.contributor.googleauthorLEE, EUNSANG-
dc.contributor.googleauthorKIM, YOUNG-SIK-
dc.contributor.googleauthorNO, JONG-SEON-
dc.relation.code2020045465-
dc.sector.campusS-
dc.sector.daehakCOLLEGE OF ENGINEERING[S]-
dc.sector.departmentDEPARTMENT OF ELECTRONIC ENGINEERING-
dc.identifier.piddjshin-
dc.identifier.orcidhttps://orcid.org/0000-0002-5017-5314-


qrcode

Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.

BROWSE