Paper 2024/686

Unstructured Inversions of New Hope

Ian Malloy
Abstract

Introduced as a new protocol implemented in “Chrome Canary” for the Google Inc. Chrome browser, “New Hope” is engineered as a post-quantum key exchange for the TLS 1.2 protocol. The structure of the exchange is revised lattice-based cryptography. New Hope incorporates the key-encapsulation mechanism of Peikert which itself is a modified Ring-LWE scheme. The search space used to introduce the closest-vector problem is generated by an intersection of a tesseract and hexadecachoron, or the ℓ∞- ball and ℓ1-ball respectively. This intersection results in the 24-cell 𝒱 of lattice 𝒟̃4. With respect to the density of the Voronoi cell 𝒱, the proposed mitigation against backdoor attacks proposed by the authors of New Hope may not withstand such attempts if enabled by a quantum computer capable of implementing Grover’s search algorithm.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
New HopeInversion OracleLunch Time AttackGrover Search
Contact author(s)
ijmalloy @ ole augie edu
History
2024-05-06: approved
2024-05-04: received
See all versions
Short URL
https://ia.cr/2024/686
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/686,
      author = {Ian Malloy},
      title = {Unstructured Inversions of New Hope},
      howpublished = {Cryptology ePrint Archive, Paper 2024/686},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/686}},
      url = {https://eprint.iacr.org/2024/686}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.