Skip to main content

Abstract

The latest advances in quantum computing forced the NIST to launch an initiative for selecting quantum-resistant cryptographic algorithms. One of the best-known proposals is NewHope, an algorithm that was initially designed as a key-exchange algorithm. In its original design, NewHope presented a reconciliation mechanism that is complex and represents an entry barrier for potential implementers. This contribution presents equivalent schemes in one, two, and three dimensions, which allow anyone to make the transition to the four-dimension NewHope algorithm easier to undertake.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. NIST: Public-key post-quantum cryptographic algorithms (2016). https://csrc.nist.gov/News/2016/Public-Key-Post-Quantum-Cryptographic-Algorithms. Last Accessed 21 Apr 2020

  2. NIST: Post-quantum cryptography (2017) https://csrc.nist.gov/Projects/post-quantum-cryptography. Last Accessed 21 Apr 2020

  3. Alkim, E., Avanzi, R., Bos, J., Ducas, L., de la Piedra, A., Pöppelmann, T., Schwabe, P., Stebila, D.: NewHope (2017). https://www.newhopecrypto.org. Last Accessed 21 Apr 2020

  4. Alkim, E., Avanzi, R., Bos, J., Ducas, L., de la Piedra, A., Pöppelmann, T., Schwabe, P., Stebila, D.: NewHope. Algorithm specifications and supporting documentation (2019). https://www.newhopecrypto.org/data/NewHope_2019_07_10.pdf. Last Accessed 21 Apr 2020

  5. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: Proceedings of the 25th USENIX Security Symposium, pp. 327–343 (2016)

    Google Scholar 

  6. Ding, J., Xie, X., Lin, X.: A simple provably secure key exchange scheme based on the learning with errors problem. Cryptology ePrint Archive, Report 2012/688, pp. 1–15 (2012). https://eprint.iacr.org/2012/688. Last Accessed 21 Apr 2020

  7. Peikert, C.: Lattice cryptography for the internet. In: Mosca, M., (ed.) Post-Quantum Cryptography, pp. 197–219. Springer International Publishing (2014)

    Google Scholar 

  8. Langley, A.: Post-quantum key agreement (2015). https://www.imperialviolet.org/2015/12/24/rlwe.html. Last Accessed 21 Apr 2020

  9. Ducas, L.: Newhope’s reconciliation mechanism explained (2016). https://homepages.cwi.nl/~ducas/weblog/NewhopeRec/index.html. Last Accessed 21 Apr 2020

  10. Micciancio, D., Regev, O.: Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 147–191. Springer, Berlin, Germany (2009)

    Google Scholar 

  11. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography, pp. 84–93 (2005)

    Google Scholar 

  12. Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: STOC 2009, pp. 333–342 (2009)

    Google Scholar 

  13. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. Lecture Notes Computer Science, vol. 6110, pp. 1–23 (2010)

    Google Scholar 

  14. NIST: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. National Institute of Standards and Technology, NIST FIPS PUB 202, March 2015

    Google Scholar 

  15. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. Cryptology ePrint Archive, Report 2015/1092 (2015). http://eprint.iacr.org/2015/1092. Last Accessed 21 Apr 2020

Download references

Acknowledgements

This work was supported in part by the Ministerio de Economía, Industria y Competitividad (MINECO), in part by the Agencia Estatal de Investigación (AEI), in part by the Fondo Europeo de Desarrollo Regional (FEDER, UE) under Project COPCIS, Grant TIN2017-84844-C2-1-R, and in part by the Comunidad de Madrid (Spain) under Project reference P2018/TCS-4566-CM (CYNAMON), also cofunded by European Union FEDER funds. Víctor Gayoso Martínez would like to thank CSIC Project CASP2/201850E114 for its support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Víctor Gayoso Martínez .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gayoso Martínez, V., Hernández Encinas, L., Martín Muñoz, A. (2021). Study of the Reconciliation Mechanism of NewHope. In: Herrero, Á., Cambra, C., Urda, D., Sedano, J., Quintián, H., Corchado, E. (eds) 13th International Conference on Computational Intelligence in Security for Information Systems (CISIS 2020). CISIS 2019. Advances in Intelligent Systems and Computing, vol 1267. Springer, Cham. https://doi.org/10.1007/978-3-030-57805-3_34

Download citation

Publish with us

Policies and ethics