Detailed Information

Cited 1 time in webofscience Cited 2 time in scopus
Metadata Downloads

Modification of Frodokem Using Gray and Error-Correcting Codes

Full metadata record
DC Field Value Language
dc.contributor.authorLee, Eunsang-
dc.contributor.authorKim, Young-Sik-
dc.contributor.authorNo, Jong-Seon-
dc.contributor.authorSong, Minki-
dc.contributor.authorShin, Dong-Joon-
dc.date.accessioned2021-08-02T10:27:49Z-
dc.date.available2021-08-02T10:27:49Z-
dc.date.created2021-05-12-
dc.date.issued2019-12-
dc.identifier.issn2169-3536-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/11587-
dc.description.abstractLattice-based cryptography is one of the most promising schemes for post-quantum cryptography. Among the many lattice-based cryptosystems, FrodoKEM is a well-known key-encapsulation mechanism (KEM) based on (plain) learning with errors (LWE) problems and is advantageous in that the hardness is based on the problem of unstructured lattices. There are many cryptosystems that adopt error-correcting codes (ECCs) to improve performance, such as LAC, ThreeBears, and Round5. However, for lattice-based cryptosystems that do not use ring structures such as FrodoKEM, it is difficult to use ECCs because the number of transmitted symbols is small. In this study, we propose a method to apply ECCs and Gray codes to FrodoKEM by encoding the bits converted from the encrypted symbols. It is shown that the proposed method improves the security level and/or the bandwidth of FrodoKEM, and 192 message bits, 50% more than the original 128 bits, can be transmitted using one of the modified Frodo-640's.-
dc.language영어-
dc.language.isoen-
dc.publisherInstitute of Electrical and Electronics Engineers Inc.-
dc.titleModification of Frodokem Using Gray and Error-Correcting Codes-
dc.typeArticle-
dc.contributor.affiliatedAuthorShin, Dong-Joon-
dc.identifier.doi10.1109/ACCESS.2019.2959042-
dc.identifier.scopusid2-s2.0-85077197530-
dc.identifier.wosid000509483800176-
dc.identifier.bibliographicCitationIEEE Access, v.7, pp.179564 - 179574-
dc.relation.isPartOfIEEE Access-
dc.citation.titleIEEE Access-
dc.citation.volume7-
dc.citation.startPage179564-
dc.citation.endPage179574-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.isOpenAccessY-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalResearchAreaTelecommunications-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.relation.journalWebOfScienceCategoryTelecommunications-
dc.subject.keywordPlusErrors-
dc.subject.keywordPlusPublic key cryptography-
dc.subject.keywordPlusQuantum cryptography-
dc.subject.keywordPlusError correcting code-
dc.subject.keywordPlusFrodoKEM-
dc.subject.keywordPlusGray codes-
dc.subject.keywordPlusKey encapsulation mechanisms-
dc.subject.keywordPlusLattice-based cryptography-
dc.subject.keywordPlusLearning with Errors-
dc.subject.keywordPlusPost quantum cryptography-
dc.subject.keywordPlusCodes (symbols)-
dc.subject.keywordAuthorError-correcting codes (ECCs)-
dc.subject.keywordAuthorFrodoKEM-
dc.subject.keywordAuthorGray codes-
dc.subject.keywordAuthorkey-encapsulation mechanism (KEM)-
dc.subject.keywordAuthorlattice-based cryptography-
dc.subject.keywordAuthorlearning with errors (LWE)-
dc.subject.keywordAuthorpost-quantum cryptography (PQC)-
dc.identifier.urlhttps://ieeexplore.ieee.org/document/8931793-
Files in This Item
Appears in
Collections
서울 공과대학 > 서울 융합전자공학부 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Shin, Dong-Joon photo

Shin, Dong-Joon
COLLEGE OF ENGINEERING (SCHOOL OF ELECTRONIC ENGINEERING)
Read more

Altmetrics

Total Views & Downloads

BROWSE