Post-Quantum Cryptography Standardization

Post-Quantum Cryptography Standardization is a project by NIST to standardize post-quantum cryptography.[1] 23 signature schemes were submitted, 59 encryption/KEM schemes were submitted[2] by the initial submission deadline at the end of 2017, of which 69 total were deemed complete and proper and participated in the first round. 26 of these have advanced to the second round (17 encryption/key-establishment and 9 signature schemes).

Background

In April 2016 NIST published a report on post-quantum cryptography, stating it anticipates quantum technology to render the commonly used RSA algorithm insecure by 2030.[3] As a result, a need to standardize quantum-secure cryptographic primitives arose. Since most symmetric primitives are relatively easy to modify in a way that makes them quantum resistant, efforts have focused on public-key cryptography, namely digital signatures and key encapsulation mechanisms. In December 2016 NIST initiated a standardization process by announcing a call for proposals.[4]

The competition is now in its second round out of expected three, where in each round some algorithms are discarded and others are studied more carefully. NIST hopes to publish the standardization documents by 2024, but may speed up the process if major breakthroughs in quantum computing are made.

It is currently undecided whether the future standards be published as FIPS or as NIST Special Publication (SP).

Round One

Under consideration were:[5]
(strikethrough means it had been withdrawn)

Type PKE/KEM Signature Signature & PKE/KEM
Lattice
  • Compact LWE
  • CRYSTALS-KYBER
  • Ding Key Exchange
  • EMBLEM and R.EMBLEM
  • FrodoKEM
  • HILA5 (withdrawn and merged into Round5)
  • KCL (pka OKCN/AKCN/CNKE)
  • KINDI
  • LAC
  • LIMA
  • Lizard
  • LOTUS
  • NewHope
  • NTRUEncrypt[6]
  • NTRU-HRSS-KEM
  • NTRU Prime
  • Odd Manhattan
  • Round2 (withdrawn and merged into Round5)
  • Round5 (merger of Round2 and Hila5, announced 4 August 2018)[7]
  • SABER
  • Three Bears
  • Titanium
Code-based
  • BIG QUAKE
  • BIKE
  • Classic McEliece
  • DAGS
  • Edon-K
  • HQC
  • LAKE (withdrawn and merged into ROLLO)
  • LEDAkem
  • LEDApkc
  • Lepton
  • LOCKER (withdrawn and merged into ROLLO)
  • McNie
  • NTS-KEM
  • ROLLO (merger of Ouroboros-R, LAKE and LOCKER) [8]
  • Ouroboros-R (withdrawn and merged into ROLLO)
  • QC-MDPC KEM
  • Ramstake
  • RLCE-KEM
  • RQC
  • pqsigRM
  • RaCoSS
  • RankSign
Hash-based
  • Gravity-SPHINCS
  • SPHINCS+
Multivariate
  • CFPKM
  • Giophantus
  • DualModeMS
  • GeMSS
  • Gui
  • HiMQ-3
  • LUOV
  • MQDSS
  • Rainbow
  • SRTPI
  • DME
Braid group
  • WalnutDSA
Supersingular Elliptic Curve Isogeny
  • SIKE
Satirical submission
Other
  • Guess Again
  • HK17
  • Mersenne-756839
  • RVB
  • Picnic

Round One submissions published attacks

  • Guess Again by Lorenz Panny [11]
  • RVB by Lorenz Panny[12]
  • RaCoSS by Daniel J. Bernstein, Andreas Hülsing, Tanja Lange and Lorenz Panny[13]
  • HK17 by Daniel J. Bernstein and Tanja Lange[14]
  • SRTPI by Bo-Yin Yang[15]
  • WalnutDSA
    • by Ward Beullens and Simon R. Blackburn[16]
    • by Matvei Kotov, Anton Menshov and Alexander Ushakov[17]
  • DRS by Yang Yu and Léo Ducas [18]
  • DAGS by Elise Barelli and Alain Couvreur[19]
  • Edon-K by Matthieu Lequesne and Jean-Pierre Tillich[20]
  • RLCE by Alain Couvreur, Matthieu Lequesne, and Jean-Pierre Tillich[21]
  • Hila5 by Daniel J. Bernstein, Leon Groot Bruinderink, Tanja Lange and Lorenz Panny[22]
  • Giophantus by Ward Beullens, Wouter Castryck and Frederik Vercauteren[23]
  • RankSign by Thomas Debris-Alazard and Jean-Pierre Tillich [24]
  • McNie by Philippe Gaborit [25]; Terry Shue Chien Lau and Chik How Tan [26]

Round Two

Candidates moving on to the second round were announced on January 30, 2019. They are:[27]

Type PKE/KEM Signature
Lattice
Code-based
Hash-based
Multivariate
Supersingular Elliptic Curve Isogeny
Zero-knowledge proofs

Round Three

Albeit unplanned at first, it is likely that NIST will hold a third round in June 2020. By that point NIST will have selected fewer schemes and focus on standardization efforts[48]. The work is expected to end and draft standards made publicly available between 2022 and 2024.[49]

See also

References

  1. "Post-Quantum Cryptography Standardization - Post-Quantum Cryptography". Csrc.nist.gov. 3 January 2017. Retrieved 31 January 2019.
  2. "Archived copy". Archived from the original on 2017-12-29. Retrieved 2017-12-29.CS1 maint: archived copy as title (link)
  3. "NIST Released NISTIR 8105, Report on Post-Quantum Cryptography". Retrieved 5 November 2019.
  4. "NIST Asks Public to Help Future-Proof Electronic Information". Retrieved 5 November 2019.
  5. Computer Security Division, Information Technology Laboratory (3 January 2017). "Round 1 Submissions - Post-Quantum Cryptography - CSRC". Csrc.nist.gov. Retrieved 31 January 2019.
  6. "Archived copy". Archived from the original on 2017-12-29. Retrieved 2017-12-29.CS1 maint: archived copy as title (link)
  7. "Google Groups". Groups.google.com. Retrieved 31 January 2019.
  8. "ROLLO". Pqc-rollo.org. Retrieved 31 January 2019.
  9. RSA using 231 4096-bit primes for a total key size of 1 TiB. "Key almost fits on a hard drive" Bernstein, Daniel (2010-05-28). "McBits and Post-Quantum RSA" (PDF). Retrieved 2019-12-10.
  10. Bernstein, Daniel; Heninger, Nadia (2017-04-19). "Post-quantum RSA" (PDF). Retrieved 2019-12-10.
  11. "Dear all, the following Python script quickly recovers the message from a given "Guess Again" ciphertext without knowledge of the private key" (PDF). Csrc.nist.gov. Retrieved 30 January 2019.
  12. Panny, Lorenz (25 December 2017). "Fast key recovery attack against the "RVB" submission to #NISTPQC: t …. Computes private from public key". Twitter. Retrieved 31 January 2019.
  13. "Archived copy". Archived from the original on 2017-12-26. Retrieved 2018-01-04.CS1 maint: archived copy as title (link)
  14. "Archived copy". Archived from the original on 2018-01-05. Retrieved 2018-01-04.CS1 maint: archived copy as title (link)
  15. "Dear all, We have broken SRTPI under CPA and TPSig under KMA" (PDF). Csrc.nist.gov. Retrieved 30 January 2019.
  16. Beullens, Ward; Blackburn, Simon R. (2018). "Practical attacks against the Walnut digital signature scheme". Eprint.iacr.org.
  17. Kotov, Matvei; Menshov, Anton; Ushakov, Alexander (2018). "AN ATTACK ON THE WALNUT DIGITAL SIGNATURE ALGORITHM". Eprint.iacr.org.
  18. Yu, Yang; Ducas, Léo (2018). "Learning strikes again: the case of the DRS signature scheme". Eprint.iacr.org.
  19. Barelli, Elise; Couvreur, Alain (2018). "An efficient structural attack on NIST submission DAGS". arXiv:1805.05429 [cs.CR].
  20. Lequesne, Matthieu; Tillich, Jean-Pierre (2018). "Attack on the Edon-K Key Encapsulation Mechanism". arXiv:1802.06157 [cs.CR].
  21. Couvreur, Alain; Lequesne, Matthieu; Tillich, Jean-Pierre (2018). "Recovering short secret keys of RLCE in polynomial time". arXiv:1805.11489 [cs.CR].
  22. Bernstein, Daniel J.; Groot Bruinderink, Leon; Lange, Tanja; Lange, Lorenz (2017). "Hila5 Pindakaas: On the CCA security of lattice-based encryption with error correction". Cite journal requires |journal= (help)
  23. "Official Comments" (PDF). Csrc.nist.gov. 13 September 2018.
  24. Debris-Alazard, Thomas; Tillich, Jean-Pierre (2018). "Two attacks on rank metric code-based schemes: RankSign and an Identity-Based-Encryption scheme". arXiv:1804.02556 [cs.CR].
  25. "I am afraid the parameters in this proposal have at most 4 to 6‐bits security under the Information Set Decoding (ISD) attack" (PDF). Csrc.nist.gov. Retrieved 30 January 2019.
  26. Lau, Terry Shue Chien; Tan, Chik How (31 January 2019). "Key Recovery Attack on McNie Based on Low Rank Parity Check Codes and Its Reparation". In Inomata, Atsuo; Yasuda, Kan (eds.). Advances in Information and Computer Security. Lecture Notes in Computer Science. 11049. Springer International Publishing. pp. 19–34. doi:10.1007/978-3-319-97916-8_2. ISBN 978-3-319-97915-1.
  27. Computer Security Division, Information Technology Laboratory (3 January 2017). "Round 2 Submissions - Post-Quantum Cryptography - CSRC". Csrc.nist.gov. Retrieved 31 January 2019.
  28. Schwabe, Peter. "CRYSTALS". Pq-crystals.org. Retrieved 31 January 2019.
  29. "FrodoKEM". Frodokem.org. Retrieved 31 January 2019.
  30. Schwabe, Peter. "NewHope". Newhopecrypto.org. Retrieved 31 January 2019.
  31. "Archived copy". Archived from the original on 2019-09-01. Retrieved 2019-01-30.CS1 maint: archived copy as title (link)
  32. "SABER". Retrieved 17 June 2019.
  33. "ThreeBears". SourceForge.net. Retrieved 31 January 2019.
  34. "Falcon". Falcon. Retrieved 26 June 2019.
  35. "qTESLA – Efficient and post-quantum secure lattice-based signature scheme". Retrieved 31 January 2019.
  36. "BIKE - Bit Flipping Key Encapsulation". Bikesuite.org. Retrieved 31 January 2019.
  37. "HQC". Pqc-hqc.org. Retrieved 31 January 2019.
  38. "LEDAkem Key Encapsulation Module". Ledacrypt.org. Retrieved 31 January 2019.
  39. "LEDApkc Public Key Cryptosystem". Ledacrypt.org. Retrieved 31 January 2019.
  40. "Archived copy". Archived from the original on 2017-12-29. Retrieved 2017-12-29.CS1 maint: archived copy as title (link)
  41. "RQC". Pqc-rqc.org. Retrieved 31 January 2019.
  42. "Archived copy". Archived from the original on 2019-01-31. Retrieved 2019-01-30.CS1 maint: archived copy as title (link)
  43. "LUOV -- An MQ signature scheme". Retrieved 22 January 2020.
  44. "MQDSS post-quantum signature". Mqdss.org. Retrieved 31 January 2019.
  45. "SIKE – Supersingular Isogeny Key Encapsulation". Sike.org. Retrieved 31 January 2019.
  46. "Picnic. A Family of Post-Quantum Secure Digital Signature Algorithms". microsoft.github.io. Retrieved 26 February 2019.
  47. "Some announcements". groups.google.com. Retrieved 6 October 2019.
  48. "NIST Workshops and Timeline". csrc.nist.gov. Retrieved 6 October 2019.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.