. "62068372"^^ . "In post-quantum cryptography, NewHope is a key-agreement protocol by Erdem Alkim, L\u00E9o Ducas, Thomas P\u00F6ppelmann, and Peter Schwabe that is designed to resist quantum computer attacks. NewHope is based on a mathematical problem ring learning with errors (RLWE) that is believed to be difficult to solve. NewHope has been selected as a round-two contestant in the NIST Post-Quantum Cryptography Standardization competition, and was used in Google's CECPQ1 experiment as a quantum-secure algorithm, alongside the classical X25519 algorithm."@en . . . "1045032857"^^ . . . . . . . . . . . . . . . . . "4089"^^ . . . . . . . . . "In post-quantum cryptography, NewHope is a key-agreement protocol by Erdem Alkim, L\u00E9o Ducas, Thomas P\u00F6ppelmann, and Peter Schwabe that is designed to resist quantum computer attacks. NewHope is based on a mathematical problem ring learning with errors (RLWE) that is believed to be difficult to solve. NewHope has been selected as a round-two contestant in the NIST Post-Quantum Cryptography Standardization competition, and was used in Google's CECPQ1 experiment as a quantum-secure algorithm, alongside the classical X25519 algorithm."@en . . . . . . . . "NewHope"@en .