Round5

From PQC WIKI

Round5 is a merger of HILA5 and Round2

Information

Authors

Round 5 team:
  • Hayo Baan (Philips, NL)
  • Sauvik Bhattacharya (Philips, NL)
  • Jung Hee Cheon (SNU, Kr)
  • Scott Fluhrer (Cisco, US)
  • Oscar Garcia-Morchon (Philips, NL)
  • Thijs Laarhoven (TU/e, NL)
  • Rachel Player (RHUL, UK)
  • Ronald Rietman (Philips, NL)
  • Markku-Juhani Olavi Saarinen (PQShield, UK)
  • Yongha Son (SNU, Kr)
  • Ludo Tolhuizen (Philips, NL)
  • Jose Luis Torre Arce (Philips, NL)
  • Zhenfei Zhang (Algorand, US; before with OnboardSecurity)



Round 2 team:
  • Oscar Garcia-Morchon
  • Zhenfei Zhang
  • Sauvik Bhattacharya
  • Ronald Rietman
  • Ludo Tolhuizen
  • Jose-Luis Torre-Arce
  • Hayo Baan


Official Links

Related Articles

A Note on Parameter Choices of Round5
Yongha Son.
Cryptology ePrint Archive: Report 2019/949, 20 Aug 2019.

Exploring NIST LWC/PQC Synergy with R5Sneik: How SNEIK 1.1 Algorithms were Designed to Support Round5
Markku-Juhani O. Saarinen.
PQC Standardization Conference 2019, 2019.

Round5: Compact and Fast Post-Quantum Public-Key Encryption
HHayo Baan and Sauvik Bhattacharya and Scott Fluhrer and Oscar Garcia-Morchon and Thijs Laarhoven and Ronald Rietman and Markku-Juhani O. Saarinen and Ludo Tolhuizen and Zhenfei Zhang.
PQCrypto ‘19.

Round5: KEM and PKE based on GLWR
Sauvik Bhattacharya and Oscar Garcia-Morchon and Thijs Laarhoven and Ronald Rietman and Markku-Juhani O. Saarinen and Ludo Tolhuizen and Zhenfei Zhang.
Cryptology ePrint Archive: Report 2018/725.

Shorter Messages and Faster Post-Quantum Encryption with Round5 on Cortex M
Markku-Juhani O. Saarinen and Sauvik Bhattacharya and Oscar Garcia-Morchon and Ronald Rietman and Ludo Tolhuizen and Zhenfei Zhang., CARDIS ‘18.


Summary Table

Round 1

HILA 5 Round2
Type Lattice
Description RLWE LWR
Assumption RLWE GLWR
Functionality PKE/KEM
Public Key

(bytes)

  • level 5: 1824
Secret Key

(bytes)

  • level 5: 1792
  • level 5: 2012
CIPH/SIG

(bytes)

  • level 1: 1088
  • level 5: 2176
  • level 1: 1120
  • level 5: 2208
Security

Type

IND-CPA IND-CCA

Round 2

ROUND5

R5ND_KEM_5d R5ND_PKE_5d R5ND_KEM_0d R5ND_PKE_0d R5N1_KEM_0d R5N1_PKE_0d
Type Lattice
Description LWR
Assumption RLWE RLWR RLWR RLWR LWR LWR
Functionality KEM PKE KEM PKE KEM PKE
Public Key

(bytes)

  • level 1: 445
  • level 3: 780
  • level 5: 972
  • level 1: 461
  • level 3: 780
  • level 5: 978
  • level 1: 634
  • level 3: 909
  • level 5: 1178
  • level 1: 676
  • level 3: 983
  • level 5: 1349
  • level 1: 5214
  • level 3: 8834
  • level 5: 14264
  • level 1: 5740
  • level 3: 9660
  • level 5: 14636
Secret Key

(bytes)

  • level 1: 16
  • level 3: 24
  • level 5: 32
  • level 1: 493
  • level 3: 828
  • level 5: 1042
  • level 1: 16
  • level 3: 24
  • level 5: 32
  • level 1: 708
  • level 3: 1031
  • level 5: 1413
  • level 1: 16
  • level 3: 24
  • level 5: 32
  • level 1: 5772
  • level 3: 9708
  • level 5: 14700
CIPH/SIG

(bytes)

  • level 1: 549
  • level 3: 859
  • level 5: 1063
  • level 1: 636
  • level 3: 950
  • level 5: 1301
  • level 1: 682
  • level 3: 981
  • level 5: 1274
  • level 1: 756
  • level 3: 1119
  • level 5: 1525
  • level 1: 5236
  • level 3: 8866
  • level 5: 14288
  • level 1: 5804
  • level 3: 9732
  • level 5: 14724
Security

Type

IND-CPA IND-CCA IND-CPA IND-CCA IND-CPA IND-CCA

Related Articles