Post Quantum Cryptography and Crypto Analysis
Post Quantum Cryptography and Crypto Analysis
Objective
• NIST aims to develop cryptographic systems secure against both quantum and
classical computers.
• These systems should interoperate with existing communication protocols and
networks.
Candidate Algorithms
• The process began in 2017 with 69 candidate algorithms that met acceptance
criteria.
• Algorithms were evaluated based on security, performance, and other
characteristics.
Cont..
• Feb 13 first PQC draft in IRTF’s CFRG
• “Crypto Forum Research Group.” It’s a collaborative effort within the Internet
Research Task Force (IRTF) that focuses on cryptographic research and standards
development.
• Sept 13 ETSI holds first PQC Workshop
• On April 15 NIST announced the transition to PQC
• Aug 15 NSA announces transition to PQC
• Feb 16 NIST announces first computation
• Dec 16 NIST opens call for proposal scheduled
• NOV 17 NIST submission deadline
• 2024 draft standards ready
Cont..
First Rounds
• The first round lasted until January 2019, during which candidate algorithms
were assessed.
• After three rounds of evaluation, NIST selected the first algorithms to be
standardized.
Selected Algorithms
• NIST will recommend two primary algorithms:
• CRYSTALS-KYBER (for key establishment)
• CRYSTALS-Dilithium (for digital signatures)
• Kyber-512: Security roughly equivalent to AES-128.
• Kyber-768: Security roughly equivalent to AES-192.
• Kyber-1024: Security roughly equivalent to AES-256
More usefully
• Design new and improve existing cryptosystems that we believe resist
quantum attack.
• Lattice-based, code-based, non-linear systems of equations, isogeny-based…
Lattice-based Cryptography:
• This method uses mathematical structures called lattices for encryption. One of
the most secure PQC algorithm
• The shortest vector problem (SVP) is crucial. It asks us to find the minimal
Euclidean length of a non-zero lattice vector. SVP is believed to be hard to
solve efficiently, even with quantum computers.
• 3 scheme types
NTRU: Introduced in 1998, NTRU is a lattice-based public-key encryption scheme.
However, its hardness is not proven against worst-case lattice problems.
Learning with errors (LWE): Oded Regev’s 2005 scheme provides provable security
under worst-case hardness assumptions. Researchers have improved its efficiency over
time.
Fully homomorphic encryption (FHE): Craig Gentry’s 2009 FHE scheme is based on
a lattice problem. It allows computations on encrypted data without decryption.
Cont..