NewHope

Appearance move to sidebar hide

In post-quantum cryptography, NewHope is a key-agreement protocol by Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe that is designed to resist quantum computer attacks.

NewHope is based on a mathematical problem ring learning with errors (RLWE) that is believed to be difficult to solve. NewHope has been selected as a round-two contestant in the NIST Post-Quantum Cryptography Standardization competition, and was used in Google's CECPQ1 experiment as a quantum-secure algorithm, alongside the classical X25519 algorithm.

Design choices

The designers of NewHope made several choices in developing the algorithm:

See also

References

  1. ^ "NewHope Post-quantum key encapsulation".
  2. ^ "Chrome: Stop future computers from cracking current encryption". CNET.
  3. ^ Computer Security Division, Information Technology Laboratory (3 January 2017). "Round 2 Submissions - Post-Quantum Cryptography - CSRC". Csrc.nist.gov. Retrieved 14 November 2019.
  4. ^ "Experimenting with Post-Quantum Cryptography". security.googleblog.com. 7 July 2016. Retrieved 14 November 2019.
  5. ^ "CECPQ1 results (28 Nov 2016)". Adam Langley, security officer at Google.
  6. ^ Original proposal paper
  7. ^ "Post-quantum key exchange - a new hope". eprint.iacr.org. 10 November 2016. Retrieved 14 November 2019.

External links