Post-quantum cryptography

From HandWiki
Short description: Cryptography secured against quantum computers

Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe or quantum-resistant, is the development of cryptographic algorithms (usually public-key algorithms) that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm[1][2] or even faster and less demanding (in terms of number of qubits required) alternatives.[3]

While as of 2023, quantum computers lack the processing power to break widely used cryptographic algorithms,[4] cryptographers are designing new algorithms to prepare for Q-Day, the day when current algorithms will be vulnerable to quantum computing attacks. Their work has gained attention from academics and industry through the PQCrypto conference series hosted since 2006, several workshops on Quantum Safe Cryptography hosted by the European Telecommunications Standards Institute (ETSI), and the Institute for Quantum Computing.[5][6][7] The rumoured existence of widespread harvest now, decrypt later programs has also been seen as a motivation for the early introduction of post-quantum algorithms, as data recorded now may still remain sensitive many years into the future.[8][9][10]

In contrast to the threat quantum computing poses to current public-key algorithms, most current symmetric cryptographic algorithms and hash functions are considered to be relatively secure against attacks by quantum computers.[2][11] While the quantum Grover's algorithm does speed up attacks against symmetric ciphers, doubling the key size can effectively block these attacks.[12] Thus post-quantum symmetric cryptography does not need to differ significantly from current symmetric cryptography.

Algorithms

Post-quantum cryptography research is mostly focused on six different approaches:[2][6]

Lattice-based cryptography

Main page: Lattice-based cryptography

This approach includes cryptographic systems such as learning with errors, ring learning with errors (ring-LWE),[13][14][15] the ring learning with errors key exchange and the ring learning with errors signature, the older NTRU or GGH encryption schemes, and the newer NTRU signature and BLISS signatures.[16] Some of these schemes like NTRU encryption have been studied for many years without anyone finding a feasible attack. Others like the ring-LWE algorithms have proofs that their security reduces to a worst-case problem.[17] The Post Quantum Cryptography Study Group sponsored by the European Commission suggested that the Stehle–Steinfeld variant of NTRU be studied for standardization rather than the NTRU algorithm.[18][19] At that time, NTRU was still patented. Studies have indicated that NTRU may have more secure properties than other lattice based algorithms.[20]

Multivariate cryptography

Main page: Multivariate cryptography

This includes cryptographic systems such as the Rainbow (Unbalanced Oil and Vinegar) scheme which is based on the difficulty of solving systems of multivariate equations. Various attempts to build secure multivariate equation encryption schemes have failed. However, multivariate signature schemes like Rainbow could provide the basis for a quantum secure digital signature.[21] The Rainbow Signature Scheme is patented.

Hash-based cryptography

Main page: Hash-based cryptography

This includes cryptographic systems such as Lamport signatures, the Merkle signature scheme, the XMSS,[22] the SPHINCS,[23] and the WOTS schemes. Hash based digital signatures were invented in the late 1970s by Ralph Merkle and have been studied ever since as an interesting alternative to number-theoretic digital signatures like RSA and DSA. Their primary drawback is that for any hash-based public key, there is a limit on the number of signatures that can be signed using the corresponding set of private keys. This fact had reduced interest in these signatures until interest was revived due to the desire for cryptography that was resistant to attack by quantum computers. There appear to be no patents on the Merkle signature scheme[citation needed] and there exist many non-patented hash functions that could be used with these schemes. The stateful hash-based signature scheme XMSS developed by a team of researchers under the direction of Johannes Buchmann is described in RFC 8391.[24]

Note that all the above schemes are one-time or bounded-time signatures, Moni Naor and Moti Yung invented UOWHF hashing in 1989 and designed a signature based on hashing (the Naor-Yung scheme)[25] which can be unlimited-time in use (the first such signature that does not require trapdoor properties).

Code-based cryptography

This includes cryptographic systems which rely on error-correcting codes, such as the McEliece and Niederreiter encryption algorithms and the related Courtois, Finiasz and Sendrier Signature scheme. The original McEliece signature using random Goppa codes has withstood scrutiny for over 40 years. However, many variants of the McEliece scheme, which seek to introduce more structure into the code used in order to reduce the size of the keys, have been shown to be insecure.[26] The Post Quantum Cryptography Study Group sponsored by the European Commission has recommended the McEliece public key encryption system as a candidate for long term protection against attacks by quantum computers.[18]

Isogeny-based cryptography

These cryptographic systems rely on the properties of isogeny graphs of elliptic curves (and higher-dimensional abelian varieties) over finite fields, in particular supersingular isogeny graphs, to create cryptographic systems. Among the more well-known representatives of this field are the Diffie-Hellman-like key exchange CSIDH, which can serve as a straightforward quantum-resistant replacement for the Diffie-Hellman and elliptic curve Diffie–Hellman key-exchange methods that are in widespread use today,[27] and the signature scheme SQISign which is based on the categorical equivalence between supersingular elliptic curves and maximal orders in particular types of quaternion algebras.[28] Another widely noticed construction, SIDH/SIKE, was spectacularly broken in 2022.[29] The attack is however specific to the SIDH/SIKE family of schemes and does not generalize to other isogeny-based constructions.[30]

Symmetric key quantum resistance

Provided one uses sufficiently large key sizes, the symmetric key cryptographic systems like AES and SNOW 3G are already resistant to attack by a quantum computer.[31] Further, key management systems and protocols that use symmetric key cryptography instead of public key cryptography like Kerberos and the 3GPP Mobile Network Authentication Structure are also inherently secure against attack by a quantum computer. Given its widespread deployment in the world already, some researchers recommend expanded use of Kerberos-like symmetric key management as an efficient way to get post quantum cryptography today.[32]

Security reductions

In cryptography research, it is desirable to prove the equivalence of a cryptographic algorithm and a known hard mathematical problem. These proofs are often called "security reductions", and are used to demonstrate the difficulty of cracking the encryption algorithm. In other words, the security of a given cryptographic algorithm is reduced to the security of a known hard problem. Researchers are actively looking for security reductions in the prospects for post quantum cryptography. Current results are given here:

Lattice-based cryptography – Ring-LWE Signature

In some versions of Ring-LWE there is a security reduction to the shortest-vector problem (SVP) in a lattice as a lower bound on the security. The SVP is known to be NP-hard.[33] Specific ring-LWE systems that have provable security reductions include a variant of Lyubashevsky's ring-LWE signatures defined in a paper by Güneysu, Lyubashevsky, and Pöppelmann.[14] The GLYPH signature scheme is a variant of the Güneysu, Lyubashevsky, and Pöppelmann (GLP) signature which takes into account research results that have come after the publication of the GLP signature in 2012. Another Ring-LWE signature is Ring-TESLA.[34] There also exists a "derandomized variant" of LWE, called Learning with Rounding (LWR), which yields " improved speedup (by eliminating sampling small errors from a Gaussian-like distribution with deterministic errors) and bandwidth."[35] While LWE utilizes the addition of a small error to conceal the lower bits, LWR utilizes rounding for the same purpose.

Lattice-based cryptography – NTRU, BLISS

The security of the NTRU encryption scheme and the BLISS[16] signature is believed to be related to, but not provably reducible to, the closest vector problem (CVP) in a lattice. The CVP is known to be NP-hard. The Post Quantum Cryptography Study Group sponsored by the European Commission suggested that the Stehle–Steinfeld variant of NTRU, which does have a security reduction be studied for long term use instead of the original NTRU algorithm.[18]

Multivariate cryptography – Unbalanced oil and vinegar

Unbalanced Oil and Vinegar signature schemes are asymmetric cryptographic primitives based on multivariate polynomials over a finite field [math]\displaystyle{ \mathbb{F} }[/math]. Bulygin, Petzoldt and Buchmann have shown a reduction of generic multivariate quadratic UOV systems to the NP-Hard multivariate quadratic equation solving problem.[36]

Hash-based cryptography – Merkle signature scheme

In 2005, Luis Garcia proved that there was a security reduction of Merkle Hash Tree signatures to the security of the underlying hash function. Garcia showed in his paper that if computationally one-way hash functions exist then the Merkle Hash Tree signature is provably secure.[37]

Therefore, if one used a hash function with a provable reduction of security to a known hard problem one would have a provable security reduction of the Merkle tree signature to that known hard problem.[38]

The Post Quantum Cryptography Study Group sponsored by the European Commission has recommended use of Merkle signature scheme for long term security protection against quantum computers.[18]

Code-based cryptography – McEliece

The McEliece Encryption System has a security reduction to the syndrome decoding problem (SDP). The SDP is known to be NP-hard.[39] The Post Quantum Cryptography Study Group sponsored by the European Commission has recommended the use of this cryptography for long term protection against attack by a quantum computer.[18]

Code-based cryptography – RLCE

In 2016, Wang proposed a random linear code encryption scheme RLCE[40] which is based on McEliece schemes. RLCE scheme can be constructed using any linear code such as Reed-Solomon code by inserting random columns in the underlying linear code generator matrix.

Supersingular elliptic curve isogeny cryptography

Security is related to the problem of constructing an isogeny between two supersingular curves with the same number of points. The most recent investigation of the difficulty of this problem is by Delfs and Galbraith indicates that this problem is as hard as the inventors of the key exchange suggest that it is.[41] There is no security reduction to a known NP-hard problem.

Comparison

One common characteristic of many post-quantum cryptography algorithms is that they require larger key sizes than commonly used "pre-quantum" public key algorithms. There are often tradeoffs to be made in key size, computational efficiency and ciphertext or signature size. The table lists some values for different schemes at a 128 bit post-quantum security level.

Algorithm Type Public Key Private Key Signature
NTRU Encrypt[42] Lattice 766.25 B 842.875 B
Streamlined NTRU Prime[citation needed] Lattice 154 B
Rainbow[43] Multivariate 124 KB 95 KB
SPHINCS[23] Hash Signature 1 KB 1 KB 41 KB
SPHINCS+[44] Hash Signature 32 B 64 B 8 KB
BLISS-II Lattice 7 KB 2 KB 5 KB
GLP-Variant GLYPH Signature[14][45] Ring-LWE 2 KB 0.4 KB 1.8 KB
NewHope[46] Ring-LWE 2 KB 2 KB
Goppa-based McEliece[18] Code-based 1 MB 11.5 KB
Random Linear Code based encryption[47] RLCE 115 KB 3 KB
Quasi-cyclic MDPC-based McEliece[48] Code-based 1,232 B 2,464 B
SIDH[49] Isogeny 564 B 48 B
SIDH (compressed keys)[50] Isogeny 330 B 48 B
3072-bit Discrete Log not PQC 384 B 32 B 96 B
256-bit Elliptic Curve not PQC 32 B 32 B 65 B

A practical consideration on a choice among post-quantum cryptographic algorithms is the effort required to send public keys over the internet. From this point of view, the Ring-LWE, NTRU, and SIDH algorithms provide key sizes conveniently under 1KB, hash-signature public keys come in under 5KB, and MDPC-based McEliece takes about 1KB. On the other hand, Rainbow schemes require about 125KB and Goppa-based McEliece requires a nearly 1MB key.

Lattice-based cryptography – LWE key exchange and Ring-LWE key exchange

The fundamental idea of using LWE and Ring LWE for key exchange was proposed and filed at the University of Cincinnati in 2011 by Jintai Ding. The basic idea comes from the associativity of matrix multiplications, and the errors are used to provide the security. The paper[51] appeared in 2012 after a provisional patent application was filed in 2012.

In 2014, Peikert[52] presented a key transport scheme following the same basic idea of Ding's, where the new idea of sending additional 1 bit signal for rounding in Ding's construction is also utilized. For somewhat greater than 128 bits of security, Singh presents a set of parameters which have 6956-bit public keys for the Peikert's scheme.[53] The corresponding private key would be roughly 14,000 bits.

In 2015, an authenticated key exchange with provable forward security following the same basic idea of Ding's was presented at Eurocrypt 2015,[54] which is an extension of the HMQV[55] construction in Crypto2005. The parameters for different security levels from 80 bits to 350 bits, along with the corresponding key sizes are provided in the paper.[54]

Lattice-based cryptography – NTRU encryption

For 128 bits of security in NTRU, Hirschhorn, Hoffstein, Howgrave-Graham and Whyte, recommend using a public key represented as a degree 613 polynomial with coefficients [math]\displaystyle{ \bmod{\left(2^{10}\right)} }[/math]. This results in a public key of 6130 bits. The corresponding private key would be 6743 bits.[42]

Multivariate cryptography – Rainbow signature

For 128 bits of security and the smallest signature size in a Rainbow multivariate quadratic equation signature scheme, Petzoldt, Bulygin and Buchmann, recommend using equations in [math]\displaystyle{ \mathbb{F}_{31} }[/math] with a public key size of just over 991,000 bits, a private key of just over 740,000 bits and digital signatures which are 424 bits in length.[43]

Hash-based cryptography – Merkle signature scheme

In order to get 128 bits of security for hash based signatures to sign 1 million messages using the fractal Merkle tree method of Naor Shenhav and Wool the public and private key sizes are roughly 36,000 bits in length.[56]

Code-based cryptography – McEliece

For 128 bits of security in a McEliece scheme, The European Commissions Post Quantum Cryptography Study group recommends using a binary Goppa code of length at least [math]\displaystyle{ n=6960 }[/math] and dimension at least [math]\displaystyle{ k=5413 }[/math], and capable of correcting [math]\displaystyle{ t=119 }[/math] errors. With these parameters the public key for the McEliece system will be a systematic generator matrix whose non-identity part takes [math]\displaystyle{ k \times (n-k) = 8373911 }[/math] bits. The corresponding private key, which consists of the code support with [math]\displaystyle{ n=6960 }[/math] elements from [math]\displaystyle{ GF(2^{13}) }[/math] and a generator polynomial of with [math]\displaystyle{ t=119 }[/math] coefficients from [math]\displaystyle{ GF(2^{13}) }[/math], will be 92,027 bits in length[18]

The group is also investigating the use of Quasi-cyclic MDPC codes of length at least [math]\displaystyle{ n=2^{16}+6 = 65542 }[/math] and dimension at least [math]\displaystyle{ k=2^{15}+3=32771 }[/math], and capable of correcting [math]\displaystyle{ t=264 }[/math] errors. With these parameters the public key for the McEliece system will be the first row of a systematic generator matrix whose non-identity part takes [math]\displaystyle{ k=32771 }[/math] bits. The private key, a quasi-cyclic parity-check matrix with [math]\displaystyle{ d=274 }[/math] nonzero entries on a column (or twice as much on a row), takes no more than [math]\displaystyle{ d\times 16 = 4384 }[/math] bits when represented as the coordinates of the nonzero entries on the first row.

Barreto et al. recommend using a binary Goppa code of length at least [math]\displaystyle{ n=3307 }[/math] and dimension at least [math]\displaystyle{ k=2515 }[/math], and capable of correcting [math]\displaystyle{ t=66 }[/math] errors. With these parameters the public key for the McEliece system will be a systematic generator matrix whose non-identity part takes [math]\displaystyle{ k \times (n-k) = 1991880 }[/math] bits.[57] The corresponding private key, which consists of the code support with [math]\displaystyle{ n=3307 }[/math] elements from [math]\displaystyle{ GF(2^{12}) }[/math] and a generator polynomial of with [math]\displaystyle{ t=66 }[/math] coefficients from [math]\displaystyle{ GF(2^{12}) }[/math], will be 40,476 bits in length.

Supersingular elliptic curve isogeny cryptography

For 128 bits of security in the supersingular isogeny Diffie-Hellman (SIDH) method, De Feo, Jao and Plut recommend using a supersingular curve modulo a 768-bit prime. If one uses elliptic curve point compression the public key will need to be no more than 8x768 or 6144 bits in length.[58] A March 2016 paper by authors Azarderakhsh, Jao, Kalach, Koziel, and Leonardi showed how to cut the number of bits transmitted in half, which was further improved by authors Costello, Jao, Longa, Naehrig, Renes and Urbanik resulting in a compressed-key version of the SIDH protocol with public keys only 2640 bits in size.[50] This makes the number of bits transmitted roughly equivalent to the non-quantum secure RSA and Diffie-Hellman at the same classical security level.[59]

Symmetric–key-based cryptography

As a general rule, for 128 bits of security in a symmetric-key-based system, one can safely use key sizes of 256 bits. The best quantum attack against generic symmetric-key systems is an application of Grover's algorithm, which requires work proportional to the square root of the size of the key space. To transmit an encrypted key to a device that possesses the symmetric key necessary to decrypt that key requires roughly 256 bits as well. It is clear that symmetric-key systems offer the smallest key sizes for post-quantum cryptography.

Forward secrecy

A public-key system demonstrates a property referred to as perfect forward secrecy when it generates random public keys per session for the purposes of key agreement. This means that the compromise of one message cannot lead to the compromise of others, and also that there is not a single secret value which can lead to the compromise of multiple messages. Security experts recommend using cryptographic algorithms that support forward secrecy over those that do not.[60] The reason for this is that forward secrecy can protect against the compromise of long term private keys associated with public/private key pairs. This is viewed as a means of preventing mass surveillance by intelligence agencies.

Both the Ring-LWE key exchange and supersingular isogeny Diffie-Hellman (SIDH) key exchange can support forward secrecy in one exchange with the other party. Both the Ring-LWE and SIDH can also be used without forward secrecy by creating a variant of the classic ElGamal encryption variant of Diffie-Hellman.

The other algorithms in this article, such as NTRU, do not support forward secrecy as is.

Any authenticated public key encryption system can be used to build a key exchange with forward secrecy.[61]

Open Quantum Safe project

Open Quantum Safe (OQS) project was started in late 2016 and has the goal of developing and prototyping quantum-resistant cryptography.[62][63] It aims to integrate current post-quantum schemes in one library: liboqs.[64] liboqs is an open source C library for quantum-resistant cryptographic algorithms. It initially focuses on key exchange algorithms but by now includes several signature schemes. It provides a common API suitable for post-quantum key exchange algorithms, and will collect together various implementations. liboqs will also include a test harness and benchmarking routines to compare performance of post-quantum implementations. Furthermore, OQS also provides integration of liboqs into OpenSSL.[65]

As of March 2023, the following key exchange algorithms are supported:[62]

Algorithm Type
CRYSTALS-Kyber Module Learning With Error
Classic McEliece goppa codes
BIKE[66] codes
HQC[67][68] codes
Frodo[69][70] Learning with errors
NTRU[71] Lattice-based cryptography
CRYSTALS-Dilithium[72][73] Shortest Integer Solution
Falcon Shortest Integer Solution
SPHINCS+ hash based

Older supported versions that have been removed because of the progression of the NIST Post-Quantum Cryptography Standardization Project are:

Algorithm Type
BCNS15[74] Ring learning with errors key exchange
NewHope[75][46] Ring learning with errors key exchange
SIDH[76][77] Supersingular isogeny key exchange
McBits[78] Error-correcting codes

Implementation

One of the main challenges in post-quantum cryptography is considered to be the implementation of potentially quantum safe algorithms into existing systems. There are tests done, for example by Microsoft Research implementing PICNIC in a PKI using Hardware security modules.[79] Test implementations for Google's NewHope algorithm have also been done by HSM vendors. In August 2023, Google released a FIDO2 security key implementation of an ECC/Dilithium hybrid signature schema which was done in partnership with ETH Zürich.[80]

Other notable implementations include:

See also

References

  1. Shor, Peter W. (1997). "Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer". SIAM Journal on Computing 26 (5): 1484–1509. doi:10.1137/S0097539795293172. Bibcode1995quant.ph..8027S. 
  2. 2.0 2.1 2.2 Bernstein, Daniel J. (2009). "Introduction to post-quantum cryptography" (in en). Post-Quantum Cryptography. http://www.pqcrypto.org/www.springer.com/cda/content/document/cda_downloaddocument/9783540887010-c1.pdf. 
  3. Kramer, Anna (2023). "'Surprising and super cool.' Quantum algorithm offers faster way to hack internet encryption". Science 381 (6664): 1270. doi:10.1126/science.adk9443. PMID 37733849. https://www.science.org/content/article/surprising-and-supercool-quantum-algorithm-offers-faster-way-hack-internet-encryption. 
  4. "New qubit control bodes well for future of quantum computing". phys.org. http://phys.org/news/2013-01-qubit-bodes-future-quantum.html. 
  5. "Cryptographers Take On Quantum Computers". IEEE Spectrum. 2009-01-01. https://spectrum.ieee.org/computing/software/cryptographers-take-on-quantum-computers. 
  6. 6.0 6.1 "Q&A With Post-Quantum Computing Cryptography Researcher Jintai Ding". IEEE Spectrum. 2008-11-01. https://spectrum.ieee.org/computing/networks/qa-with-postquantum-computing-cryptography-researcher-jintai-ding. 
  7. "ETSI Quantum Safe Cryptography Workshop". ETSI. October 2014. http://www.etsi.org/news-events/events/770-etsi-crypto-workshop-2014?highlight=YTozOntpOjA7czo3OiJxdWFudHVtIjtpOjE7czo0OiJzYWZlIjtpOjI7czoxMjoicXVhbnR1bSBzYWZlIjt9. 
  8. Gasser, Linus (2023), Mulder, Valentin; Mermoud, Alain; Lenders, Vincent et al., eds., "Post-quantum Cryptography" (in en), Trends in Data Protection and Encryption Technologies (Cham: Springer Nature Switzerland): pp. 47–52, doi:10.1007/978-3-031-33386-6_10, ISBN 978-3-031-33386-6 
  9. Townsend, Kevin (2022-02-16). "Solving the Quantum Decryption 'Harvest Now, Decrypt Later' Problem" (in en-US). https://www.securityweek.com/solving-quantum-decryption-harvest-now-decrypt-later-problem/. 
  10. "Quantum-Safe Secure Communications". October 2021. https://uknqt.ukri.org/wp-content/uploads/2021/10/Quantum-Safe-Secure-Communications.pdf. 
  11. Daniel J. Bernstein (2009-05-17). "Cost analysis of hash collisions: Will quantum computers make SHARCS obsolete?". http://cr.yp.to/hash/collisioncost-20090823.pdf. 
  12. Daniel J. Bernstein (2010-03-03). "Grover vs. McEliece". http://cr.yp.to/codes/grovercode-20100303.pdf. 
  13. Peikert, Chris (2014). "Lattice Cryptography for the Internet". IACR. http://eprint.iacr.org/2014/070.pdf. 
  14. 14.0 14.1 14.2 Güneysu, Tim; Lyubashevsky, Vadim; Pöppelmann, Thomas (2012). "Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems". INRIA. http://emsec.rub.de/media/sh/veroeffentlichungen/2014/06/12/lattice_signature.pdf. 
  15. Zhang, jiang (2014). "Authenticated Key Exchange from Ideal Lattices". IACR. http://eprint.iacr.org/2014/589.pdf. 
  16. 16.0 16.1 Ducas, Léo; Durmus, Alain; Lepoint, Tancrède; Lyubashevsky, Vadim (2013). "Lattice Signatures and Bimodal Gaussians". Cryptology ePrint Archive. http://eprint.iacr.org/2013/383. Retrieved 2015-04-18. 
  17. Lyubashevsky, Vadim; Peikert (2013). "On Ideal Lattices and Learning with Errors Over Rings". IACR. http://eprint.iacr.org/2012/230.pdf. 
  18. 18.0 18.1 18.2 18.3 18.4 18.5 18.6 Augot, Daniel (7 September 2015). "Initial recommendations of long-term secure post-quantum systems". http://pqcrypto.eu.org/docs/initial-recommendations.pdf. 
  19. Stehlé, Damien; Steinfeld, Ron (2013-01-01). "Making NTRUEncrypt and NTRUSign as Secure as Standard Worst-Case Problems over Ideal Lattices". Cryptology ePrint Archive. http://eprint.iacr.org/2013/004. 
  20. Easttom, Chuck (2019-02-01). "An Analysis of Leading Lattice-Based Asymmetric Cryptographic Primitives". 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC). pp. 0811–0818. doi:10.1109/CCWC.2019.8666459. ISBN 978-1-7281-0554-3. 
  21. Ding, Jintai; Schmidt (7 June 2005). "Rainbow, a New Multivariable Polynomial Signature Scheme". in Ioannidis, John (in en-us). Applied Cryptography and Network Security. Lecture Notes in Computer Science. 3531. pp. 64–175. doi:10.1007/11496137_12. ISBN 978-3-540-26223-7. 
  22. Buchmann, Johannes; Dahmen, Erik; Hülsing, Andreas (2011). "Post-Quantum Cryptography. PQCrypto 2011". 7071. pp. 117–129. doi:10.1007/978-3-642-25405-5_8. 
  23. 23.0 23.1 Bernstein, Daniel J.; Hopwood, Daira; Hülsing, Andreas; Lange, Tanja; Niederhagen, Ruben; Papachristodoulou, Louiza; Schneider, Michael; Schwabe, Peter et al. (2015). "SPHINCS: Practical Stateless Hash-Based Signatures". in Oswald, Elisabeth (in en). Advances in Cryptology -- EUROCRYPT 2015. Lecture Notes in Computer Science. 9056. Springer Berlin Heidelberg. pp. 368–397. doi:10.1007/978-3-662-46800-5_15. ISBN 9783662467992. 
  24. Huelsing, A.; Butin, D.; Gazdag, S.; Rijneveld, J.; Mohaisen, A. (2018) (in en). RFC 8391 - XMSS: eXtended Merkle Signature Scheme. doi:10.17487/RFC8391. https://tools.ietf.org/html/rfc8391. 
  25. Naor, Moni; Yung, Moti (1989), Universal One-Way Hash Functions and their Cryptographic Applications .STOC, pp. 33–43 
  26. Overbeck, Raphael; Sendrier (2009). "Code-based cryptography". in Bernstein, Daniel. Post-Quantum Cryptography. pp. 95–145. doi:10.1007/978-3-540-88702-7_4. ISBN 978-3-540-88701-0. 
  27. Castryck, Wouter; Lange, Tanja; Martindale, Chloe; Panny, Lorenz; Renes, Joost (2018). "CSIDH: An Efficient Post-Quantum Commutative Group Action". in Peyrin, Thomas; Galbraith, Steven (in en). Advances in Cryptology – ASIACRYPT 2018. Lecture Notes in Computer Science. 11274. Cham: Springer International Publishing. pp. 395–427. doi:10.1007/978-3-030-03332-3_15. ISBN 978-3-030-03332-3. https://hdl.handle.net/handle/1854/LU-8619033. 
  28. De Feo, Luca; Kohel, David; Leroux, Antonin; Petit, Christophe; Wesolowski, Benjamin (2020). "SQISign: Compact Post-quantum Signatures from Quaternions and Isogenies". in Moriai, Shiho; Wang, Huaxiong (in en). Advances in Cryptology – ASIACRYPT 2020. Lecture Notes in Computer Science. 12491. Cham: Springer International Publishing. pp. 64–93. doi:10.1007/978-3-030-64837-4_3. ISBN 978-3-030-64837-4. https://hal.archives-ouvertes.fr/hal-03038004/file/2020-1240.pdf. 
  29. Castryck, Wouter; Decru, Thomas (2023), Hazay, Carmit; Stam, Martijn, eds., "An Efficient Key Recovery Attack on SIDH" (in en), Advances in Cryptology – EUROCRYPT 2023 (Cham: Springer Nature Switzerland) 14008: pp. 423–447, doi:10.1007/978-3-031-30589-4_15, ISBN 978-3-031-30588-7, https://link.springer.com/10.1007/978-3-031-30589-4_15, retrieved 2023-06-21 
  30. "Is SIKE broken yet?". https://issikebrokenyet.github.io/. 
  31. Perlner, Ray; Cooper (2009). "Quantum Resistant Public Key Cryptography: A Survey". 8th Symposium on Identity and Trust on the Internet (IDtrust 2009). NIST. https://www.nist.gov/manuscript-publication-search.cfm?pub_id=901595. Retrieved 23 Apr 2015. 
  32. Campagna, Matt; Hardjono (2013). "Kerberos Revisited Quantum-Safe Authentication". ETSI. http://docbox.etsi.org/Workshop/2013/201309_CRYPTO/S03_INDUSTRY_SESSION/PITNEYBOWES_PINTSOV.pdf. 
  33. Lyubashevsky, Vadim; Peikert (25 June 2013). "On Ideal Lattices and Learning with Errors Over Rings". Springer. https://web.eecs.umich.edu/~cpeikert/pubs/ideal-lwe.pdf. 
  34. Akleylek, Sedat; Bindel, Nina; Buchmann, Johannes; Krämer, Juliane; Marson, Giorgia Azzurra (2016). "An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation". Cryptology ePrint Archive. https://eprint.iacr.org/2016/030. 
  35. Nejatollahi, Hamid; Dutt, Nikil; Ray, Sandip; Regazzoni, Francesco; Banerjee, Indranil; Cammarota, Rosario (2019-02-27). "Post-Quantum Lattice-Based Cryptography Implementations: A Survey" (in en). ACM Computing Surveys 51 (6): 1–41. doi:10.1145/3292548. ISSN 0360-0300. https://dl.acm.org/doi/10.1145/3292548. 
  36. Bulygin, Stanislav; Petzoldt; Buchmann (2010). "Towards Provable Security of the Unbalanced Oil and Vinegar Signature Scheme under Direct Attacks". Progress in Cryptology - INDOCRYPT 2010. Lecture Notes in Computer Science. 6498. pp. 17–32. doi:10.1007/978-3-642-17401-8_3. ISBN 978-3-642-17400-1. 
  37. Pereira, Geovandro; Puodzius, Cassius; Barreto, Paulo (2016). "Shorter hash-based signatures". Journal of Systems and Software 116: 95–100. doi:10.1016/j.jss.2015.07.007. 
  38. Garcia, Luis. "On the security and the efficiency of the Merkle signature scheme". IACR. http://eprint.iacr.org/2005/192.pdf. 
  39. Blaum, Mario; Farrell; Tilborg (31 May 2002). Information, Coding and Mathematics. Springer. ISBN 978-1-4757-3585-7. 
  40. Wang, Yongge (2016). "Quantum resistant random linear code based public key encryption scheme RLCE". Proceedings of Information Theory (ISIT). IEEE ISIT: 2519–2523. Bibcode2015arXiv151208454W. 
  41. Delfs, Christina; Galbraith (2013). "Computing isogenies between supersingular elliptic curves over F_p". arXiv:1310.7789 [math.NT].
  42. 42.0 42.1 Hirschborrn, P; Hoffstein. "Choosing NTRUEncrypt Parameters in Light of Combined Lattice Reduction and MITM Approaches". NTRU. https://www.securityinnovation.com/uploads/Crypto/params.pdf. 
  43. 43.0 43.1 Petzoldt, Albrecht; Bulygin (2010). "Selecting Parameters for the Rainbow Signature Scheme – Extended Version -". http://eprint.iacr.org/2010/437.pdf. 
  44. "SPHINCS+: Submission to the NIST post-quantum project". https://sphincs.org/data/sphincs+-specification.pdf. 
  45. Chopra, Arjun (2017). "GLYPH: A New Insantiation of the GLP Digital Signature Scheme". Cryptology ePrint Archive. https://eprint.iacr.org/2017/766. 
  46. 46.0 46.1 Alkim, Erdem; Ducas, Léo; Pöppelmann, Thomas; Schwabe, Peter (2015). "Post-quantum key exchange - a new hope". Cryptology ePrint Archive, Report 2015/1092. http://eprint.iacr.org/2015/1092. 
  47. Wang, Yongge (2017). "Revised Quantum Resistant Public Key Encryption Scheme RLCE and IND-CCA2 Security for McEliece Schemes". Cryptology ePrint Archive. https://eprint.iacr.org/2017/206. 
  48. Misoczki, R.; Tillich, J. P.; Sendrier, N.; Barreto, P. S. L. M. (2013). "MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes". 2013 IEEE International Symposium on Information Theory. pp. 2069–2073. doi:10.1109/ISIT.2013.6620590. ISBN 978-1-4799-0446-4. 
  49. Costello, Craig; Longa, Patrick; Naehrig, Michael (2016). "Efficient Algorithms for Supersingular Isogeny Diffie-Hellman". Advances in Cryptology – CRYPTO 2016. Lecture Notes in Computer Science. 9814. pp. 572–601. doi:10.1007/978-3-662-53018-4_21. ISBN 978-3-662-53017-7. http://eprint.iacr.org/2016/413.pdf. 
  50. 50.0 50.1 Costello, Craig; Jao. "Efficient Compression of SIDH public keys". https://eprint.iacr.org/2016/963. 
  51. Ding, Jintai; Xie, Xiang; Lin, Xiaodong (2012-01-01). "A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem". Cryptology ePrint Archive. http://eprint.iacr.org/2012/688. 
  52. Peikert, Chris (2014-01-01). "Lattice Cryptography for the Internet". Cryptology ePrint Archive. http://eprint.iacr.org/2014/070. 
  53. Singh, Vikram (2015). "A Practical Key Exchange for the Internet using Lattice Cryptography". Cryptology ePrint Archive. http://eprint.iacr.org/2015/138. Retrieved 2015-04-18. 
  54. 54.0 54.1 Zhang, Jiang; Zhang, Zhenfeng; Ding, Jintai; Snook, Michael; Dagdelen, Özgür (2015-04-26). "Authenticated Key Exchange from Ideal Lattices". in Oswald, Elisabeth. Advances in Cryptology - EUROCRYPT 2015. Lecture Notes in Computer Science. 9057. Springer Berlin Heidelberg. pp. 719–751. doi:10.1007/978-3-662-46803-6_24. ISBN 978-3-662-46802-9. 
  55. Krawczyk, Hugo (2005-08-14). "HMQV: A High-Performance Secure Diffie-Hellman Protocol". in Shoup, Victor. Advances in Cryptology – CRYPTO 2005. Lecture Notes in Computer Science. 3621. Springer. pp. 546–566. doi:10.1007/11535218_33. ISBN 978-3-540-28114-6. 
  56. Naor, Dalit; Shenhav (2006). "One-Time Signatures Revisited: Practical Fast Signatures Using Fractal Merkle Tree Traversal". IEEE. http://www.eng.tau.ac.il/~yash/Naor_Shenhav_Wool.pdf. 
  57. Barreto, Paulo S. L. M.; Biasi, Felipe Piazza; Dahab, Ricardo; López-Hernández, Julio César; Morais, Eduardo M. de; Oliveira, Ana D. Salina de; Pereira, Geovandro C. C. F.; Ricardini, Jefferson E. (2014). Koç, Çetin Kaya. ed. A Panorama of Post-quantum Cryptography. Springer International Publishing. pp. 387–439. doi:10.1007/978-3-319-10683-0_16. ISBN 978-3-319-10682-3. 
  58. De Feo, Luca; Jao (2011). "Towards Quantum-Resistant Cryptosystems From Supersingular Elliptic Curve Isogenies". http://eprint.iacr.org/2011/506.pdf. 
  59. "Cryptology ePrint Archive: Report 2016/229". http://eprint.iacr.org/2016/229. 
  60. Ristic, Ivan (2013-06-25). "Deploying Forward Secrecy". SSL Labs. https://community.qualys.com/blogs/securitylabs/2013/06/25/ssl-labs-deploying-forward-secrecy. 
  61. "Does NTRU provide Perfect Forward Secrecy?". https://crypto.stackexchange.com/a/19115. 
  62. 62.0 62.1 "Open Quantum Safe". https://openquantumsafe.org/. 
  63. Stebila, Douglas; Mosca, Michele. "Post-Quantum Key Exchange for the Internet and the Open Quantum Safe Project". http://eprint.iacr.org/2016/1017. 
  64. "liboqs: C library for quantum-resistant cryptographic algorithms". 26 November 2017. https://github.com/open-quantum-safe/liboqs. 
  65. "openssl: Fork of OpenSSL that includes quantum-resistant algorithms and ciphersuites based on liboqs". 9 November 2017. https://github.com/open-quantum-safe/openssl. 
  66. "BIKE - Bit Flipping Key Encapsulation". https://bikesuite.org/. 
  67. "HQC". https://pqc-hqc.org/. 
  68. "Fast and Efficient Hardware Implementation of HQC". https://csrc.nist.gov/csrc/media/Events/2022/fourth-pqc-standardization-conference/documents/papers/fast-and-efficient-hardware-impl-of-hqc-pqc2022.pdf. 
  69. Bos, Joppe; Costello, Craig; Ducas, Léo; Mironov, Ilya; Naehrig, Michael; Nikolaenko, Valeria; Raghunathan, Ananth; Stebila, Douglas (2016-01-01). "Frodo: Take off the ring! Practical, Quantum-Secure Key Exchange from LWE". Cryptology ePrint Archive. http://eprint.iacr.org/2016/659. 
  70. "FrodoKEM" (in en). https://frodokem.org/. 
  71. "NTRUOpenSourceProject/NTRUEncrypt" (in en). https://github.com/NTRUOpenSourceProject/NTRUEncrypt. 
  72. Schwabe, Peter. "Dilithium". https://pq-crystals.org/dilithium/. 
  73. "Cryptographic Suite for Algebraic Lattices, Digital Signature: Dilithium". https://csrc.nist.gov/CSRC/media/Presentations/Crystals-Dilithium/images-media/CRYSTALS-Dilithium-April2018.pdf. 
  74. Stebila, Douglas (26 Mar 2018). "liboqs nist-branch algorithm datasheet: kem_newhopenist". https://github.com/open-quantum-safe/liboqs/blob/7cc365a363a05cdb233b9d72d0164c123d7b0b65/docs/algorithms/kem_newhopenist.md. 
  75. "Lattice Cryptography Library". 19 Apr 2016. https://www.microsoft.com/en-us/research/project/lattice-cryptography-library/. 
  76. "SIDH Library - Microsoft Research" (in en-US). Microsoft Research. https://www.microsoft.com/en-us/research/project/sidh-library/. 
  77. Feo, Luca De; Jao, David; Plût, Jérôme (2011-01-01). "Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies". Cryptology ePrint Archive. PQCrypto 2011. https://eprint.iacr.org/2011/506. 
  78. Bernstein, Daniel J.; Chou, Tung; Schwabe, Peter (2015-01-01). "McBits: fast constant-time code-based cryptography". Cryptology ePrint Archive. https://eprint.iacr.org/2015/610. 
  79. "Microsoft/Picnic" (in en). https://github.com/Microsoft/Picnic/blob/master/spec/design-v1.0.pdf. 
  80. "Toward Quantum Resilient Security Keys" (in en). https://security.googleblog.com/2023/08/toward-quantum-resilient-security-keys.html. 
  81. "Bouncy Castle Betas". https://downloads.bouncycastle.org/betas. 
  82. "Open Quantum Safe". https://openquantumsafe.org/liboqs/. 

Further reading

External links