Jump to content

Post-quantum cryptography: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
No edit summary
Line 27: Line 27:
* [http://ecc2011.loria.fr/slides/jao.pdf/ Isogenies in a Quantum World]
* [http://ecc2011.loria.fr/slides/jao.pdf/ Isogenies in a Quantum World]
* [http://www.di.ens.fr/~pnguyen/LCD/LCD_Vadim.pdf/ On Ideal Lattices and Learning With Errors Over Rings]
* [http://www.di.ens.fr/~pnguyen/LCD/LCD_Vadim.pdf/ On Ideal Lattices and Learning With Errors Over Rings]
* [christianepeters.files.wordpress.com/2012/10/20110920-ecc.pdf/ Code Based Cryptography]
* [http://christianepeters.files.wordpress.com/2012/10/20110920-ecc.pdf / Code Based Cryptography]

Revision as of 23:20, 1 May 2014

Post-quantum cryptography refers to research on cryptographic primitives (usually public-key cryptosystems) that are not efficiently breakable using quantum computers more than classical computer architectures. This term came about because most currently popular public-key cryptosystems rely on the integer factorization problem or discrete logarithm problem, both of which would be easily solvable on large enough quantum computers using Shor's algorithm.[1][2] Even though current publicly known experimental quantum computing is nowhere near powerful enough to attack real cryptosystems,[3] many cryptographers are researching new algorithms in case quantum computing becomes a threat in the future. This work has been popularized by the PQCrypto conference series since 2006.[4][5]

In contrast, most current symmetric cryptographic systems (symmetric ciphers and hash functions) are secure from quantum computers.[2][6] The quantum Grover's algorithm can speed up attacks against symmetric ciphers, but this can be counteracted by increasing key size.[7] Thus post-quantum symmetric cryptography does not differ significantly from conventional symmetric cryptography.

Post-quantum cryptography is also unrelated to quantum cryptography, which refers to using quantum phenomena to achieve secrecy.

Currently post-quantum cryptography is mostly focused on five different approaches:[2][5]

See also

References

  1. ^ Peter W. Shor (1995-08-30). "Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer". arXiv:quant-ph/9508027.
  2. ^ a b c Daniel J. Bernstein (2009). "Introduction to post-quantum cryptography" (PDF). (Introductory chapter to book "Post-quantum cryptography").
  3. ^ New qubit control bodes well for future of quantum computing
  4. ^ "Cryptographers Take On Quantum Computers". IEEE Spectrum. 2009-01-01.
  5. ^ a b "Q&A With Post-Quantum Computing Cryptography Researcher Jintai Ding". IEEE Spectrum. 2008-11-01.
  6. ^ Daniel J. Bernstein (2009-05-17). "Cost analysis of hash collisions: Will quantum computers make SHARCS obsolete?" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  7. ^ Daniel J. Bernstein (2010-03-03). "Grover vs. McEliece" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  8. ^ Lyubashevsky�, Vadim (2013). "A Toolkit for Ring-LWE Cryptography". Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings. Lecture Notes in Computer Science. 7881. Springer: 35–54. {{cite journal}}: Unknown parameter |coauthors= ignored (|author= suggested) (help); replacement character in |last= at position 13 (help)
  9. ^ De Feo, Luca (2011). Yang, Bo-Yin (ed.). "Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies". th International Workshop, PQCrypto 2011, Taipei, Taiwan, November 29 – December 2, 2011. Proceedings. Post Quantum Cryptography. 7071. Springer Berlin Heidelberg: 19–34. doi:10.1007/978-3-642-25405-5_2. ISSN 0302-9743. Retrieved 1 May 2014. {{cite journal}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
== Further reading ==