Post-Quantum Cryptography Standardization

Post-Quantum Cryptography Standardization is a project by NIST to standardize post-quantum cryptography.[1] 23 signature schemes were submitted, 59 encryption/KEM schemes were submitted[2] by the initial submission deadline at the end of 2017, of which 69 total were deemed complete and proper.

Under consideration are:[3]

Type PKE/KEM Signature Signature & PKE/KEM
Lattice
  • Compact LWE
  • CRYSTALS-KYBER
  • Ding Key Exchange
  • EMBLEM and R.EMBLEM
  • FrodoKEM
  • HILA5 (withdrawn and merged into Round5)
  • KCL (pka OKCN/AKCN/CNKE)
  • KINDI
  • LAC
  • LIMA
  • Lizard
  • LOTUS
  • NewHope
  • NTRUEncrypt[4]
  • NTRU-HRSS-KEM
  • NTRU Prime
  • Odd Manhattan
  • Round2 (withdrawn and merged into Round5)
  • Round5 (merger of Round2 and Hila5, announced 4 August 2018)[5]
  • SABER
  • Three Bears
  • Titanium
Code-based
  • BIG QUAKE
  • BIKE
  • Classic McEliece
  • DAGS
  • Edon-K (withdrawn)
  • HQC
  • LAKE
  • LEDAkem
  • LEDApkc
  • Lepton
  • LOCKER
  • McNie
  • NTS-KEM
  • Ouroboros-R
  • QC-MDPC KEM
  • Ramstake
  • RLCE-KEM
  • RQC
  • pqsigRM
  • RaCoSS
  • RankSign (withdrawn)
Hash-based
  • Gravity-SPHINCS
  • SPHINCS+
Multivariate
  • CFPKM
  • Giophantus
  • DualModeMS
  • GeMSS
  • Gui
  • HiMQ-3
  • LUOV
  • MQDSS
  • Rainbow
  • SRTPI (withdrawn)
  • DME
Braid group
  • WalnutDSA
Supersingular Elliptic Curve Isogeny
  • SIKE
Satirical submission
Other
  • Guess Again
  • HK17 (withdrawn)
  • Mersenne-756839
  • RVB (withdrawn)
  • Picnic

Round 1 submissions published attacks

  • Guess Again by Lorenz Panny [6]
  • RVB by Lorenz Panny[7]
  • RaCoSS by Daniel J. Bernstein, Andreas Hülsing, Tanja Lange and Lorenz Panny[8]
  • HK17 by Daniel J. Bernstein and Tanja Lange[9]
  • SRTPI by Bo-Yin Yang[10]
  • WalnutDSA
    • by Ward Beullens and Simon R. Blackburn[11]
    • by Matvei Kotov, Anton Menshov and Alexander Ushakov[12]
  • DRS by Yang Yu and Léo Ducas [13]
  • DAGS by Elise Barelli and Alain Couvreur[14]
  • RLCE by Alain Couvreur, Matthieu Lequesne, and Jean-Pierre Tillich[15]
  • Hila5 by Daniel J. Bernstein, Leon Groot Bruinderink, Tania Lange and Lorenz Panny[16]
  • Giophantus by Ward Beullens, Wouter Castryck and Frederik Vercauteren[17]

References

  1. https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization
  2. https://post-quantum.ch/
  3. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions
  4. 1 2 https://www.onboardsecurity.com/nist-post-quantum-crypto-submission
  5. https://groups.google.com/a/list.nist.gov/forum/#!topic/pqc-forum/YsGkKEJTt5c
  6. https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/official-comments/guess-again-official-comment.pdf
  7. https://twitter.com/yx7__/status/945283780851400704
  8. https://helaas.org/racoss/
  9. https://helaas.org/hk17/
  10. https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/official-comments/SRTPI-official-comment.pdf
  11. Beullens, Ward; Blackburn, Simon R. (2018). "Practical attacks against the Walnut digital signature scheme".
  12. Kotov, Matvei; Menshov, Anton; Ushakov, Alexander (2018). "AN ATTACK ON THE WALNUT DIGITAL SIGNATURE ALGORITHM".
  13. Yu, Yang; Ducas, Léo (2018). "Learning strikes again: the case of the DRS signature scheme".
  14. Barelli, Elise; Couvreur, Alain (2018). "An efficient structural attack on NIST submission DAGS". arXiv:1805.05429 [cs.CR].
  15. Couvreur, Alain; Lequesne, Matthieu; Tillich, Jean-Pierre (2018). "Recovering short secret keys of RLCE in polynomial time". arXiv:1805.11489 [cs.CR].
  16. Bernstein, Daniel J.; Groot Bruinderink, Leon; Lange, Tanja; Lange, Lorenz (2017). "Hila5 Pindakaas: On the CCA security of lattice-based encryption with error correction".
  17. "Official Comments" (PDF). csrc.nist.gov. 13 September 2018.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.