Paper 2019/1293

LizarMong: Excellent Key Encapsulation Mechanism based on RLWE and RLWR

Chi-Gon Jung, JongHyeok Lee, Youngjin Ju, Yong-Been Kwon, Seong-Woo Kim, and Yunheung Paek

Abstract

The RLWE family algorithms submitted to the NIST post-quantum cryptography standardization process have each merit in terms of security, correctness, performance, and bandwidth. However, there is no splendid algorithm in all respects. Besides, various recent studies have been published that affect security and correctness, such as side-channel attacks and error dependencies. To date, though, no algorithm has fully considered all the aspects. We propose a novel Key Encapsulation Mechanism scheme called LizarMong, which is based on RLizard. LizarMong combines the merit of each algorithm and state-of-the-art studies. As a result, it achieves up to 85% smaller bandwidth and 3.3 times faster performance compared to RLizard. Compared to the NIST's candidate algorithms with a similar security, the bandwidth is about 5-42% smaller, and the performance is about 1.2-4.1 times faster. Also, our scheme resists the known side-channel attacks.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. The 22nd Annual International Conference on Information Security and Cryptology
Keywords
Lattice-based CryptographyRing-LWERing-LWR
Contact author(s)
cgjung @ snu ac kr
n_seeu @ kookmin ac kr
jyj9327kr @ hanyang ac kr
vexyoung @ gmail com
History
2019-12-03: revised
2019-11-07: received
See all versions
Short URL
https://ia.cr/2019/1293
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1293,
      author = {Chi-Gon Jung and JongHyeok Lee and Youngjin Ju and Yong-Been Kwon and Seong-Woo Kim and Yunheung Paek},
      title = {LizarMong: Excellent Key Encapsulation Mechanism based on RLWE and RLWR},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1293},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/1293}},
      url = {https://eprint.iacr.org/2019/1293}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.