Round5: Compact and Fast Post-Quantum Public-Key Encryption.

IACR Cryptology ePrint Archive(2019)

引用 18|浏览71
暂无评分
摘要
We present the ring-based configuration of the NIST submission Round5, a Ring Learning with Rounding (RLWR)- based IND-CPA secure public-key encryption scheme. It combines elements of the NIST candidates Round2 (use of RLWR as underlying problem, having 1 + x + ... + x(n) with n + 1 prime as reduction polynomial, allowing for a large design space) and HILA5 (the constant-time error-correction code XEf). Round5 performs part of encryption, and decryption via multiplication in Z(p)[x]/(x(n+1) - 1), and uses secret-key polynomials that have a factor (x - 1). This technique reduces the failure probability and makes correlation in the decryption error negligibly low. The latter allows the effective application of error correction through XEf to further reduce the failure rate and shrink parameters, improving both security and performance. We argue for the security of Round5, both formal and concrete. We further analyze the decryption error, and give analytical as well as experimental results arguing that the decryption failure rate is lower than in Round2, with negligible correlation in errors. IND-CCA secure parameters constructed using Round5 and offering more than 232 and 256 bits of quantum and classical security respectively, under the conservative core sieving model, require only 2144 B of bandwidth. For comparison, similar, competing proposals require over 30% more bandwidth. Furthermore, the high flexilibity of Round5's design allows choosing finely tuned parameters fitting the needs of diverse applications - ranging from the IoT to high-security levels.
更多
查看译文
关键词
Lattice cryptography, Learning with Rounding, Prime cyclotomic ring, Public-key encryption, IND-CPA, Error correction
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要