About FrodoKEM

FrodoKEM is a family of key-encapsulation mechanisms that are designed to be conservative yet practical post-quantum constructions whose security derives from cautious parameterizations of the well-studied learning with errors problem, which in turn has close connections to conjectured-hard problems on generic, algebraically unstructured lattices.

Concretely, FrodoKEM is designed for IND-CCA security at three levels:

  • FrodoKEM-640, which targets Level 1 in the NIST call for proposals (matching or exceeding the brute-force security of AES-128),
  • FrodoKEM-976, which targets Level 3 in the NIST call for proposals (matching or exceeding the brute-force security of AES-192),
  • FrodoKEM-1344, which targets Level 5 in the NIST call for proposals (matching or exceeding the brute-force security of AES-256).

FrodoKEM consists of two variants determined on whether there is key reuse: a standard variant that does not impose any restriction on the reuse of key pairs, and an ephemeral variant (eFrodoKEM) that generates a fresh key pair per instantiation of the protocol.

For each security level and variant, there is a choice of the symmetric primitive used in one step of the protocol:

  • FrodoKEM-640-AES, FrodoKEM-976-AES, and FrodoKEM-1344-AES, and eFrodoKEM-640-AES, eFrodoKEM-976-AES, and eFrodoKEM-1344-AES, which use AES-128 to pseudorandomly generate a large public matrix (A).
  • FrodoKEM-640-SHAKE, FrodoKEM-976-SHAKE, and FrodoKEM-1344-SHAKE, and eFrodoKEM-640-SHAKE, eFrodoKEM-976-SHAKE, and eFrodoKEM-1344-SHAKE, which use SHAKE128 to pseudorandomly generate the matrix.

The AES variants are particularly suitable for devices having AES hardware acceleration (such as AES-NI on Intel platforms), while the SHAKE variants generally provide competitive or better performance in comparison with the AES variants in the absence of hardware acceleration.

FrodoKEM was selected as a "Round 3 alternate candidate" in the NIST Post-Quantum Cryptography Standardization project, but was not selected for standardization.

FrodoKEM, at level 3 and 5, is one of two post-quantum algorithms recommended by the German Federal Office for Information Security (BSI) as cryptographically suitable for long-term confidentiality.

Team

The inventors of FrodoKEM are:

  • Erdem Alkim
  • Joppe W. Bos, NXP Semiconductors
  • Léo Ducas, CWI
  • Patrick Longa, Microsoft Research
  • Ilya Mironov
  • Michael Naehrig, Microsoft Research
  • Valeria Nikolaenko
  • Chris Peikert, University of Michigan
  • Ananth Raghunathan
  • Douglas Stebila, University of Waterloo

Additional submitters for the FrodoKEM NIST submission are:

  • Karen Easterbrook, Microsoft Research
  • Brian LaMacchia

FrodoKEM builds on an extensive line of literature which is detailed in the specification.

You can contact the FrodoKEM team by emailing contact@frodokem.org.

Specification

The current version of the FrodoKEM specification is the Preliminary Standardization Proposal submitted to ISO (2023/03/14):

View FrodoKEM specification (PDF)

This document is complemented by Annex on FrodoKEM updates, April 18, 2023 version (PDF) and the NIST Round 3 specification, June 2021 update.

Code

We make available:

  • a reference implementation written exclusively in portable C,
  • an optimized implementation written exclusively in portable C that includes efficient algorithms to generate the matrix A and to compute the matrix operations AS + E and S'A + E',
  • an additional, optimized implementation for x64 platforms that exploits Advanced Vector Extensions 2 (AVX2) intrinsic instructions, and
  • a extensively commented reference implementation written exclusively in Python 3.

The implementations support all twelve schemes: FrodoKEM-640-AES, FrodoKEM-640-SHAKE, FrodoKEM-976-AES, FrodoKEM-976-SHAKE, FrodoKEM-1344-AES, and FrodoKEM-1344-SHAKE, and eFrodoKEM-640-AES, eFrodoKEM-640-SHAKE, eFrodoKEM-976-AES, eFrodoKEM-976-SHAKE, eFrodoKEM-1344-AES, and eFrodoKEM-1344-SHAKE. The only difference between the reference and the optimized implementation is that the latter includes two efficient functions to generate the public matrix A and to compute the matrix operations AS + E and S'A + E'. Similarly, the only difference between the optimized and the additional implementation is that the latter uses AVX2 intrinsic instructions to speed up the implementation of the aforementioned functions. Hence, the different implementations share most of their codebase: this illustrates the simplicity of software based on FrodoKEM.

All our implementations avoid the use of secret address accesses and secret branches and, hence, are protected against timing and cache attacks.

View FrodoKEM code on GitHub

Downloads

Preliminary Standardization Proposal (March/April, 2023)

June 4, 2021 update

NIST Round 3 submission (September 30, 2020)

March 25, 2020 update

July 2, 2019 update

NIST Round 2 submission (March 30, 2019)

NIST Round 1 submission (November 30, 2017)

Pre-NIST

Third-party implementations

News





Copyright © FrodoKEM team 2017–2023.
FrodoKEM source code licensed under MIT License; see GitHub project for details.
Cover image by LoveToTakePhotos on pixabay.com.