Skip to main content
Top

2019 | OriginalPaper | Chapter

Analysis of Error-Correcting Codes for Lattice-Based Key Exchange

Authors : Tim Fritzmann, Thomas Pöppelmann, Johanna Sepulveda

Published in: Selected Areas in Cryptography – SAC 2018

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Lattice problems allow the construction of very efficient key exchange and public-key encryption schemes. When using the Learning with Errors (LWE) or Ring-LWE (RLWE) problem such schemes exhibit an interesting trade-off between decryption error rate and security. The reason is that secret and error distributions with a larger standard deviation lead to better security but also increase the chance of decryption failures. As a consequence, various message/key encoding or reconciliation techniques have been proposed that usually encode one payload bit into several coefficients. In this work, we analyze how error-correcting codes can be used to enhance the error resilience of protocols like NewHope, Frodo, or Kyber. For our case study, we focus on the recently introduced NewHope Simple and propose and analyze four different options for error correction: (i) BCH code; (ii) combination of BCH code and additive threshold encoding; (iii) LDPC code; and (iv) combination of BCH and LDPC code. We show that lattice-based cryptography can profit from classical and modern codes by combining BCH and LDPC codes. This way we achieve quasi-error-free communication and an increase of the estimated post-quantum bit-security level by 20.39% and a decrease of the communication overhead by 12.8%.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
In order to apply error-correcting codes, some changes in the protocol may be necessary, e.g. different parameter selection and/or encoding/decoding functions.
 
3
Classical codes are described by algebraic coding theory.
 
4
Modern codes have a new approach based on probabilistic coding theory.
 
Literature
3.
go back to reference Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: NewHope without reconciliation. IACR Cryptology ePrint Archive 2016, 1157 (2016) Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: NewHope without reconciliation. IACR Cryptology ePrint Archive 2016, 1157 (2016)
4.
go back to reference Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: 25th USENIX Security Symposium, USENIX Security 16, 10–12 August 2016, Austin, TX, USA, pp. 327–343 (2016) Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: 25th USENIX Security Symposium, USENIX Security 16, 10–12 August 2016, Austin, TX, USA, pp. 327–343 (2016)
7.
go back to reference Barreto, P.S., Longa, P., Naehrig, M., Ricardini, J.E., Zanon, G.: Sharper Ring-LWE signatures. IACR Cryptology ePrint Archive 2016, 1026 (2016) Barreto, P.S., Longa, P., Naehrig, M., Ricardini, J.E., Zanon, G.: Sharper Ring-LWE signatures. IACR Cryptology ePrint Archive 2016, 1026 (2016)
8.
go back to reference Berlekamp, E.R.: Nonbinary BCH decoding. In: International Symposium on Information Theory, San Remo, Italy (1966) Berlekamp, E.R.: Nonbinary BCH decoding. In: International Symposium on Information Theory, San Remo, Italy (1966)
9.
go back to reference Bos, J.W., et al.: Frodo: take off the ring! practical, quantum-secure key exchange from LWE. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 24–28 October 2016, Vienna, Austria, pp. 1006–1018 (2016). https://doi.org/10.1145/2976749.2978425 Bos, J.W., et al.: Frodo: take off the ring! practical, quantum-secure key exchange from LWE. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 24–28 October 2016, Vienna, Austria, pp. 1006–1018 (2016). https://​doi.​org/​10.​1145/​2976749.​2978425
10.
go back to reference Bos, J.W., et al.: CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM. IACR Cryptology ePrint Archive 2017, 634 (2017) Bos, J.W., et al.: CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM. IACR Cryptology ePrint Archive 2017, 634 (2017)
11.
go back to reference Cheon, J.H., Kim, D., Lee, J., Song, Y.S.: Lizard: Cut off the tail! // practical post-quantum public-key encryption from LWE and LWR. IACR Cryptology ePrint Archive 2016, 1126 (2016) Cheon, J.H., Kim, D., Lee, J., Song, Y.S.: Lizard: Cut off the tail! // practical post-quantum public-key encryption from LWE and LWR. IACR Cryptology ePrint Archive 2016, 1126 (2016)
13.
go back to reference Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal Gaussians. Cryptology ePrint Archive, Report 2013/383 (2013) Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal Gaussians. Cryptology ePrint Archive, Report 2013/383 (2013)
14.
go back to reference Fan, J.: Constrained Coding and Soft Iterative Decoding. The Springer International Series in Engineering and Computer Science. Springer, Heidelberg (2012) Fan, J.: Constrained Coding and Soft Iterative Decoding. The Springer International Series in Engineering and Computer Science. Springer, Heidelberg (2012)
17.
go back to reference Gitlin, R., Hayes, J., Weinstein, S.: Data Communications Principles. Applications of Communications Theory. Springer, Heidelberg (2012) Gitlin, R., Hayes, J., Weinstein, S.: Data Communications Principles. Applications of Communications Theory. Springer, Heidelberg (2012)
20.
go back to reference Hu, X., Eleftheriou, E., Arnold, D., Dholakia, A.: Efficient implementations of the sum-product algorithm for decoding LDPC codes. In: Proceedings of the Global Telecommunications Conference, GLOBECOM 2001, 25–29 November 2001, San Antonio, TX, USA, p. 1036 (2001). https://doi.org/10.1109/GLOCOM.2001.965575 Hu, X., Eleftheriou, E., Arnold, D., Dholakia, A.: Efficient implementations of the sum-product algorithm for decoding LDPC codes. In: Proceedings of the Global Telecommunications Conference, GLOBECOM 2001, 25–29 November 2001, San Antonio, TX, USA, p. 1036 (2001). https://​doi.​org/​10.​1109/​GLOCOM.​2001.​965575
21.
go back to reference Lin, S., Costello, D.J.: Error Control Coding, 2nd edn. Prentice-Hall Inc., Upper Saddle River (2004)MATH Lin, S., Costello, D.J.: Error Control Coding, 2nd edn. Prentice-Hall Inc., Upper Saddle River (2004)MATH
27.
go back to reference Richardson, T.: Error floors of LDPC codes. In: Proceedings of the Annual Allerton Conference on Communication Control and Computing, pp. 1426–1435. The University; 1998 (2003) Richardson, T.: Error floors of LDPC codes. In: Proceedings of the Annual Allerton Conference on Communication Control and Computing, pp. 1426–1435. The University; 1998 (2003)
28.
go back to reference Saarinen, M.O.: HILA5: On reliability, reconciliation, and error correction for Ring-LWE encryption. IACR Cryptology ePrint Archive 2017, 424 (2017) Saarinen, M.O.: HILA5: On reliability, reconciliation, and error correction for Ring-LWE encryption. IACR Cryptology ePrint Archive 2017, 424 (2017)
30.
go back to reference Safak, M.: Digital Communications. Wiley, Hoboken (2017) Safak, M.: Digital Communications. Wiley, Hoboken (2017)
Metadata
Title
Analysis of Error-Correcting Codes for Lattice-Based Key Exchange
Authors
Tim Fritzmann
Thomas Pöppelmann
Johanna Sepulveda
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-10970-7_17

Premium Partner