Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Improved Ring LWR-Based Key Encapsulation Mechanism Using Cyclotomic Trinomials

Full metadata record
DC Field Value Language
dc.contributor.authorPark, So Hyun-
dc.contributor.authorKim, Suhri-
dc.contributor.authorLee, Dong Hoon-
dc.contributor.authorPark, Jong Hwan-
dc.date.accessioned2021-08-31T16:00:16Z-
dc.date.available2021-08-31T16:00:16Z-
dc.date.created2021-06-19-
dc.date.issued2020-
dc.identifier.issn2169-3536-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/58948-
dc.description.abstractIn the field of post-quantum cryptography, lattice-based cryptography has received the most noticeable attention. Most lattice-based cryptographic schemes are constructed based on the polynomial ring R-q = Z(q) [x]/f (x), using a cyclotomic polynomial f (x). Until now, the most preferred cyclotomic polynomials have been x(n) + 1, where n is a power of two, and x(n) + ... + x + 1, where n + 1 is a prime. The former results in the smallest decryption error size, but the choice of degree is limited. On the other hand, the latter gives rise to the largest decryption error size, but the choice of degree is very flexible. In this paper, we use a new polynomial ring R-q = Z(q)/f (x) with a cyclotomic trinomial f (x) = x(n) - x(n/2) + 1 as an intermediate that combines the advantages of the other rings. Since the degree n is chosen freely as n D 2(a)3(b) for positive integers a and b, the choice of the degree n is moderate. Furthermore, since the error propagation is small in the middle of polynomial multiplication in the new ring, if the middle part is truncated and used, the decryption error size can be reduced. Based on these observations, we propose a new, practical key encapsulation mechanism (KEM) that is constructed over a ring with a cyclotomic trinomial. The security of our KEM is based on the hardness of ring learning-with-rounding (LWR) problems. With appropriate parameterization for the current 128-bit security model, we show that our KEM obtains shorter secret keys and ciphertexts, especially compared to the previous Ring-LWR-based KEM, Round5, with no error correction code. We then implement our KEM and compare its performance with that of several KEMs that were presented in the second round of the NIST PQC conference.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherIEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC-
dc.titleImproved Ring LWR-Based Key Encapsulation Mechanism Using Cyclotomic Trinomials-
dc.typeArticle-
dc.contributor.affiliatedAuthorLee, Dong Hoon-
dc.identifier.doi10.1109/ACCESS.2020.3002223-
dc.identifier.scopusid2-s2.0-85089539627-
dc.identifier.wosid000546414500024-
dc.identifier.bibliographicCitationIEEE ACCESS, v.8, pp.112585 - 112597-
dc.relation.isPartOfIEEE ACCESS-
dc.citation.titleIEEE ACCESS-
dc.citation.volume8-
dc.citation.startPage112585-
dc.citation.endPage112597-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalResearchAreaTelecommunications-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.relation.journalWebOfScienceCategoryTelecommunications-
dc.subject.keywordAuthorEncoding-
dc.subject.keywordAuthorNIST-
dc.subject.keywordAuthorPublic key-
dc.subject.keywordAuthorEncapsulation-
dc.subject.keywordAuthorError correction codes-
dc.subject.keywordAuthorCyclotomic trinomial-
dc.subject.keywordAuthorkey encapsulation mechanism-
dc.subject.keywordAuthorlattice-based encryption-
dc.subject.keywordAuthorpost-quantum cryptography-
dc.subject.keywordAuthorring-LWR problem-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Dong Hoon photo

Lee, Dong Hoon
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE