0% found this document useful (0 votes)
40 views13 pages

Self Notes

NIST has completed the third round of selecting post-quantum cryptographic algorithms. Four algorithms have been selected for standardization: CRYSTALS-KYBER and CRYSTALS-Dilithium which were chosen for their security and performance, as well as FALCON and SPHINCS+ due to potential use cases. Four additional algorithms will continue to the fourth round. NIST will create draft standards for the selected algorithms and seek public feedback before finalizing the standards.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
40 views13 pages

Self Notes

NIST has completed the third round of selecting post-quantum cryptographic algorithms. Four algorithms have been selected for standardization: CRYSTALS-KYBER and CRYSTALS-Dilithium which were chosen for their security and performance, as well as FALCON and SPHINCS+ due to potential use cases. Four additional algorithms will continue to the fourth round. NIST will create draft standards for the selected algorithms and seek public feedback before finalizing the standards.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 13

MM multiplier for poly mul in NTRU…

S Name of the Security Level 1/2/3/4 Remarks


parameter HCM SCM FCM HyCM
1 Interface for data Ethernet / API API Ethernet/ support 10/100/1000
optical Optical/ BASE-TX with
API option SFP/SFP+
capable transceivers
for applicable
capacity
2 Interface for Ethernet/API support
management 10/100/1000
BASE-TX with
option SFP/SFP+
capable transceivers
for applicable
capacity and CLI
compatibility.
3 Throughput/ 10Mbps/ 100Mbps/1Gbps Concatenation of data
Information pay in case more than one
load at client/Spoke port
4 Throughput/ 100Mbps/1Gbps/10Gbps 100Mbps/1Gbps/
Information pay load at 10Gbps
Server/Hub
5 Latency at client/Spoke 1/5/10 micro seconds 1/5/10 micro
seconds
6 Latency at Server/Hub 1/5/10 micro seconds
7 Level of
trustyworthiness
8 Symmetric Key 256 and above PQC safe
encryption and algorithms
decryption
9 Asymmetric Key NTRU, Classic McEliece
encryption and
decryption
1 Key Exchange CRYSTALS-KYBER Kyber-512, Kyber-
0 algorithms/Key 768, and Kyber-1024
encapsulation
mechanism
1 Digital Signature CRYSTALS-KYBER,CRYSTALS-
1 Dilithium, FALCON, and SPHINCS+

1 Hash Function LMS, XMSS, SPHINCS+, HORS


2
1 n-bit block cipher Electronic codebook (ECB), Cipher block
3 chaining (CBC), Cipher feedback
(CFB),Output feedback (OFB)
Counter (CTR)
1 N/W Topology Hub and spoke or Mesh network or
4 Point -to -Point or Point-to-Multipoint

PQC Standardization Process:


Announcing Four Candidates to be
Standardized, Plus Fourth Round
Candidates
July 05, 2022
Share to Facebook Share to Twitter
Summary
NIST has completed the third round of the Post-Quantum
Cryptography (PQC) standardization process, which selects public-
key cryptographic algorithms to protect information through the
advent of quantum computers. A total of four candidate algorithms
have been selected for standardization, and four additional
algorithms will continue into the fourth round.

A detailed description of the decision process and selection


rationale is included in NIST Internal Report (NIST IR) 8413, Status
Report on the Third Round of the NIST Post-Quantum Cryptography
Standardization Process, which is also available on the NIST PQC
webpage. Questions may be directed to [email protected].

This announcement also discusses plans for a Fourth PQC


Conference and an upcoming call for additional quantum-resistant
digital signature algorithms.

PQC Standardization
After careful consideration during the third round of the NIST PQC
Standardization Process, NIST has identified four candidate
algorithms for standardization. NIST will recommend two primary
algorithms to be implemented for most use cases: CRYSTALS-
KYBER (key-establishment) and CRYSTALS-Dilithium (digital
signatures). In addition, the signature
schemes FALCON and SPHINCS+ will also be standardized.

Algorithms to be Standardized

Public-Key Encryption/KEMs Digital Signatu


CRYSTALS-KYBER CRYSTALS-Dilithium
FALCON
SPHINCS+

CRYSTALS-KYBER (key-establishment) and CRYSTALS-Dilithium


(digital signatures) were both selected for their strong security and
excellent performance, and NIST expects them to work well in most
applications.

FALCON will also be standardized by NIST since there may be use


cases for which CRYSTALS-Dilithium signatures are too large.

SPHINCS+ will also be standardized to avoid relying only on the


security of lattices for signatures. NIST asks for public feedback on
a version of SPHINCS+ with a lower number of maximum signatures.

NIST will create new draft standards for the algorithms to be


standardized and will coordinate with the submission teams to
ensure that the standards comply with the specifications. As part of
the drafting process, NIST will seek input on specific parameter
sets to include, particularly for security category 1. When finished,
the standards will be posted for public comment. After the close of
the comment period, NIST will revise the draft standards as
appropriate based on the feedback received. A final review,
approval, and promulgation process will then follow.

PQC Fourth Round Candidate Key-Establishment


Mechanisms (KEMs)
The following candidate KEM algorithms will advance to the fourth
round:

Public-Key Encryption/KEMs
BIKE
Classic McEliece
HQC
SIKE

Both BIKE and HQC are based on structured codes, and either
would be suitable as a general-purpose KEM that is not based on
lattices. NIST expects to select at most one of these two
candidates for standardization at the conclusion of the fourth round.

SIKE remains an attractive candidate for standardization because of


its small key and ciphertext sizes. NIST will continue to study it in
the fourth round.

Classic McEliece was a finalist but is not being standardized by


NIST at this time. Although Classic McEliece is widely regarded as
secure, NIST does not anticipate it being widely used due to its
large public key size. NIST may choose to standardize Classic
McEliece at the end of the fourth round.

For the algorithms moving on to the fourth round, NIST will allow
the submission teams to provide updated specifications and
implementations (“tweaks”). The deadline for these tweaks will
be October 1, 2022. Any submission team that feels that they may
not meet the deadline should contact NIST as soon as possible.
NIST will review the proposed modifications and publish the
accepted submissions shortly afterward. As a general guideline,
NIST expects any modifications to be relatively minor. The fourth
round will proceed similarly to the previous rounds.
Kyber [ABD+19] is a KEM based on the Module-LWE problem.

Adaptive Chosen Plaintext (CPA)

Adaptive Chosen Cipher Text Attack (CCA)

KEM

PKE

CPA-KEM, CCA-KEM, CPA-PKE, CCA-PKE, CCA2-PKE

Parameter for noise distribution – eeta – for newhope, kyber etc.

Compared to standard LWE, matrices in MLWE have

smaller dimensions and the coefficients are polynomials in

Rq. The construction of Kyber follows two steps: first, it en

crypts
32-bytes messages following the conventional method

to construct INDistinguishability under Chosen-Plaintext At

tack
(IND-CPA) secure public-key encryption scheme; then,

a tweaked Fujisaki–Okamoto (FO) transform [19] is used

to build the INDistinguishability under adaptive Chosen Ci

phertext
Attack (IND-CCA2) secure KEM.

Noise polynomials in Kyber are sampled from the centred binomial Distribution

Where B is directly related with the range of noise samples.

You might also like