请输入您要查询的百科知识:

 

词条 Post-Quantum Cryptography Standardization
释义

  1. Round Two

  2. Round One

     Round One submissions published attacks 

  3. See also

  4. References

  5. External links

{{short description|Project by NIST to standardize post-quantum cryptography}}

Post-Quantum Cryptography Standardization is a project by NIST to standardize post-quantum cryptography.[1] 23 signature schemes were submitted, 59 encryption/KEM schemes were submitted[2] by the initial submission deadline at the end of 2017, of which 69 total were deemed complete and proper and participated in the first round. 26 of these have advanced to the second round (17 encryption/key-establishment and 9 signature schemes).

Round Two

Candidates moving on to the second round were announced on January 30, 2019. They are:[3]

Type PKE/KEM Signature
Lattice
  • CRYSTALS-KYBER[4]
  • FrodoKEM[5]
  • LAC
  • NewHope[6]
  • NTRU (merger of NTRUEncrypt and NTRU-HRSS-KEM)[7]
  • NTRU Prime[8]
  • Round5 (merger of Round2 and Hila5, announced 4 August 2018)[9]
  • SABER
  • Three Bears[10]
  • CRYSTALS-DILITHIUM[4]
  • FALCON[11]
  • qTESLA[12]
Code-based
  • BIKE[13]
  • Classic McEliece
  • HQC[14]
  • LEDAcrypt (merger of LEDAkem[15] and LEDApkc[16])
  • NTS-KEM[17]
  • ROLLO (merger of Ouroboros-R, LAKE and LOCKER) [18]
  • RQC[19]
Hash-based
  • SPHINCS+[20]
Multivariate
  • GeMSS[21]
  • LUOV
  • MQDSS[22]
  • Rainbow
Supersingular Elliptic Curve Isogeny
  • SIKE[23]
Zero-knowledge proofs
  • Picnic[24]

Round One

Under consideration were:[25]


(strikethrough means it had been withdrawn)
Type PKE/KEM Signature Signature & PKE/KEM
Lattice
  • Compact LWE
  • CRYSTALS-KYBER
  • Ding Key Exchange
  • EMBLEM and R.EMBLEM
  • FrodoKEM
  • HILA5 (withdrawn and merged into Round5)
  • KCL (pka OKCN/AKCN/CNKE)
  • KINDI
  • LAC
  • LIMA
  • Lizard
  • LOTUS
  • NewHope
  • NTRUEncrypt[7]
  • NTRU-HRSS-KEM
  • NTRU Prime
  • Odd Manhattan
  • Round2 (withdrawn and merged into Round5)
  • Round5 (merger of Round2 and Hila5, announced 4 August 2018)[9]
  • SABER
  • Three Bears
  • Titanium
  • CRYSTALS-DILITHIUM
  • DRS
  • FALCON
  • pqNTRUSign[7]
  • qTESLA
Code-based
  • BIG QUAKE
  • BIKE
  • Classic McEliece
  • DAGS
  • Edon-K
  • HQC
  • LAKE (withdrawn and merged into ROLLO)
  • LEDAkem
  • LEDApkc
  • Lepton
  • LOCKER (withdrawn and merged into ROLLO)
  • McNie
  • NTS-KEM
  • ROLLO (merger of Ouroboros-R, LAKE and LOCKER) [18]
  • Ouroboros-R (withdrawn and merged into ROLLO)
  • QC-MDPC KEM
  • Ramstake
  • RLCE-KEM
  • RQC
  • pqsigRM
  • RaCoSS
  • RankSign
Hash-based
  • Gravity-SPHINCS
  • SPHINCS+
Multivariate
  • CFPKM
  • Giophantus
  • DualModeMS
  • GeMSS
  • Gui
  • HiMQ-3
  • LUOV
  • MQDSS
  • Rainbow
  • SRTPI
  • DME
Braid group
  • WalnutDSA
Supersingular Elliptic Curve Isogeny
  • SIKE
Satirical submission
  • pqRSA
Other
  • Guess Again
  • HK17
  • Mersenne-756839
  • RVB
  • Picnic

Round One submissions published attacks

  • Guess Again by Lorenz Panny [26]
  • RVB by Lorenz Panny[27]
  • RaCoSS by Daniel J. Bernstein, Andreas Hülsing, Tanja Lange and Lorenz Panny[28]
  • HK17 by Daniel J. Bernstein and Tanja Lange[29]
  • SRTPI by Bo-Yin Yang[30]
  • WalnutDSA
    • by Ward Beullens and Simon R. Blackburn[31]
    • by Matvei Kotov, Anton Menshov and Alexander Ushakov[32]
  • DRS by Yang Yu and Léo Ducas [33]
  • DAGS by Elise Barelli and Alain Couvreur[34]
  • Edon-K by Matthieu Lequesne and Jean-Pierre Tillich[35]
  • RLCE by Alain Couvreur, Matthieu Lequesne, and Jean-Pierre Tillich[36]
  • Hila5 by Daniel J. Bernstein, Leon Groot Bruinderink, Tanja Lange and Lorenz Panny[37]
  • Giophantus by Ward Beullens, Wouter Castryck and Frederik Vercauteren[38]
  • RankSign by Thomas Debris-Alazard and Jean-Pierre Tillich [39]
  • McNie by Philippe Gaborit [40]; Terry Shue Chien Lau and Chik How Tan [41]

See also

  • Advanced Encryption Standard process
  • NIST hash function competition

References

1. ^{{cite web|url=https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization|title=Post-Quantum Cryptography Standardization - Post-Quantum Cryptography |date=3 January 2017|website=Csrc.nist.gov|accessdate=31 January 2019}}
2. ^{{Cite web |url=https://post-quantum.ch/# |title=Archived copy |access-date=2017-12-29 |archive-url=https://web.archive.org/web/20171229232437/https://post-quantum.ch/# |archive-date=2017-12-29 |dead-url=yes |df= }}
3. ^{{cite web|url=https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions|title=Round 2 Submissions - Post-Quantum Cryptography - CSRC|first=Information Technology Laboratory|last=Computer Security Division|date=3 January 2017|website=Csrc.nist.gov|accessdate=31 January 2019}}
4. ^{{cite web|url=https://pq-crystals.org/|title=CRYSTALS|first=Peter|last=Schwabe|website=Pq-crystals.org|accessdate=31 January 2019}}
5. ^{{cite web|url=https://frodokem.org/|title=FrodoKEM|website=Frodokem.org|accessdate=31 January 2019}}
6. ^{{cite web|url=https://newhopecrypto.org/|title=NewHope|first=Peter|last=Schwabe|website=Newhopecrypto.org|accessdate=31 January 2019}}
7. ^[https://www.onboardsecurity.com/nist-post-quantum-crypto-submission] {{dead link|date=January 2019}}
8. ^[https://ntruprime.cr.yp.to/] {{dead link|date=January 2019}}
9. ^{{cite web|url=https://groups.google.com/a/list.nist.gov/forum/#!topic/pqc-forum/YsGkKEJTt5c|title=Google Groups|website=Groups.google.com|accessdate=31 January 2019}}
10. ^{{cite web|url=https://sourceforge.net/projects/threebears/|title=ThreeBears|website=SourceForge.net|accessdate=31 January 2019}}
11. ^{{cite web|url=https://falcon-sign.info/|title=Falcon|website=Falcon-sign.info|accessdate=31 January 2019}}
12. ^{{cite web|url=https://qtesla.org/|title=qTESLA – Efficient and post-quantum secure lattice-based signature scheme|accessdate=31 January 2019}}
13. ^{{cite web|url=https://bikesuite.org/|title=BIKE - Bit Flipping Key Encapsulation|website=Bikesuite.org|accessdate=31 January 2019}}
14. ^{{cite web|url=http://pqc-hqc.org/|title=HQC|website=Pqc-hqc.org|accessdate=31 January 2019}}
15. ^{{cite web|url=https://www.ledacrypt.org/LEDAkem/|title=LEDAkem Key Encapsulation Module|website=Ledacrypt.org|accessdate=31 January 2019}}
16. ^{{cite web|url=https://www.ledacrypt.org/LEDApkc/|title=LEDApkc Public Key Cryptosystem|website=Ledacrypt.org|accessdate=31 January 2019}}
17. ^[https://nts-kem.io/] {{dead link|date=January 2019}}
18. ^{{cite web|url=http://www.pqc-rollo.org/|title=ROLLO|website=Pqc-rollo.org|accessdate=31 January 2019}}
19. ^{{cite web|url=http://pqc-rqc.org/|title=RQC|website=Pqc-rqc.org|accessdate=31 January 2019}}
20. ^[https://sphincs.org/] {{dead link|date=January 2019}}
21. ^[https://www-polsys.lip6.fr/Links/NIST/GeMSS.html] {{dead link|date=January 2019}}
22. ^{{cite web|url=http://mqdss.org/|title=MQDSS post-quantum signature|website=Mqdss.org|accessdate=31 January 2019}}
23. ^{{cite web|url=http://sike.org/|title=SIKE – Supersingular Isogeny Key Encapsulation|website=Sike.org|accessdate=31 January 2019}}
24. ^{{cite web|url=https://microsoft.github.io/Picnic/|title=Picnic. A Family of Post-Quantum Secure Digital Signature Algorithms|website=microsoft.github.io|accessdate=26 February 2019}}
25. ^{{cite web|url=https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions|title=Round 1 Submissions - Post-Quantum Cryptography - CSRC|first=Information Technology Laboratory|last=Computer Security Division|date=3 January 2017|website=Csrc.nist.gov|accessdate=31 January 2019}}
26. ^{{cite web|url=https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/official-comments/guess-again-official-comment.pdf|title=Dear all, the following Python script quickly recovers the message from a given "Guess Again" ciphertext without knowledge of the private key|website=Csrc.nist.gov|accessdate=30 January 2019}}
27. ^{{cite web|url=https://twitter.com/yx7__/status/945283780851400704|title=Fast key recovery attack against the "RVB" submission to #NISTPQC: t …. Computes private from public key.|first=Lorenz|last=Panny|date=25 December 2017|publisher=Twitter|accessdate=31 January 2019}}
28. ^[https://helaas.org/racoss/] {{dead link|date=January 2019}}
29. ^[https://helaas.org/hk17/] {{dead link|date=January 2019}}
30. ^{{cite web|url=https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/official-comments/SRTPI-official-comment.pdf|title=Dear all, We have broken SRTPI under CPA and TPSig under KMA.|website=Csrc.nist.gov|accessdate=30 January 2019}}
31. ^{{Cite journal|last=Beullens|first=Ward|last2=Blackburn|first2=Simon R.|date=2018|title=Practical attacks against the Walnut digital signature scheme|url=https://eprint.iacr.org/2018/318|website=Eprint.iacr.org}}
32. ^{{Cite journal|last=Kotov|first=Matvei |last2=Menshov |first2=Anton|first3=Alexander|last3= Ushakov |date=2018|title= AN ATTACK ON THE WALNUT DIGITAL SIGNATURE ALGORITHM|url=https://eprint.iacr.org/2018/393|website=Eprint.iacr.org}}
33. ^{{Cite journal|last1=Yu|first1=Yang|last2=Ducas |first2=Léo |date=2018|title= Learning strikes again: the case of the DRS signature scheme|url=https://eprint.iacr.org/2018/294|website=Eprint.iacr.org}}
34. ^{{cite arxiv|last1=Barelli |first1=Elise |last2=Couvreur|first2=Alain |date=2018|title= An efficient structural attack on NIST submission DAGS|eprint=1805.05429|class=cs.CR }}
35. ^{{cite arxiv|last1=Lequesne |first1=Matthieu |last2=Tillich|first2=Jean-Pierre |date=2018|title= Attack on the Edon-K Key Encapsulation Mechanism|eprint=1802.06157|class=cs.CR }}
36. ^{{cite arxiv|last1=Couvreur|first1=Alain |last2=Lequesne|first2=Matthieu |last3=Tillich|first3=Jean-Pierre|date=2018|title= Recovering short secret keys of RLCE in polynomial time|eprint=1805.11489|class=cs.CR }}
37. ^{{cite journal|title=Hila5 Pindakaas: On the CCA security of lattice-based encryption with error correction|last1=Bernstein|first1=Daniel J.|last2=Groot Bruinderink|first2=Leon|first3=Tanja|last3=Lange|first4=Lorenz|last4=Lange|date=2017|url=https://eprint.iacr.org/2017/1214}}
38. ^{{Cite web|url=https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/official-comments/Giophantus-official-comment.pdf|title=Official Comments|date=13 September 2018|website=Csrc.nist.gov}}
39. ^{{cite arXiv|title=Two attacks on rank metric code-based schemes: RankSign and an Identity-Based-Encryption scheme|eprint = 1804.02556|last1 = Barelli|first1 = Elise|last2 = Couvreur|first2 = Alain|class = cs.CR|year = 2018}}
40. ^{{cite web|url=https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/official-comments/McNie-official-comment.pdf|title=I am afraid the parameters in this proposal have at most 4 to 6‐bits security under the Information Set Decoding (ISD) attack.|website=Csrc.nist.gov|accessdate=30 January 2019}}
41. ^{{cite book|chapter=Key Recovery Attack on McNie Based on Low Rank Parity Check Codes and Its Reparation|first1=Terry Shue Chien|title = Advances in Information and Computer Security|volume = 11049|last1=Lau|first2=Chik How|last2=Tan|editor-first1=Atsuo|editor-last1=Inomata|editor-first2=Kan|editor-last2=Yasuda|date=31 January 2019|publisher=Springer International Publishing|pages=19–34|doi=10.1007/978-3-319-97916-8_2|series = Lecture Notes in Computer Science|isbn = 978-3-319-97915-1}}

External links

  • [https://post-quantum.ch/ Unofficial website tracking submissions]
  • [https://lh3.googleusercontent.com/-KmSIQWAhJx4/WkNLnkIYmnI/AAAAAAAAAQ8/cAIgg4NdRA0lTSbTX0Q4vb3e9ZxoA29bwCLcBGAs/s1600/First%2BRound%2BCandidate_e.jpg First round candidates by field] by [https://sites.google.com/site/fujicrypt2017/rfujita Ryo Fujita]
  • [https://lh3.googleusercontent.com/-a5dX7Un-Lmw/WkQ3v6b4-6I/AAAAAAAAARU/rlx1TFDTOn0OMMM0nfRvWthisG1SzdHDQCLcBGAs/s1600/First%2BRound%2BCandidate_e_2.jpg First round candidates by field (revised)]
  • [https://lh3.googleusercontent.com/-yBxiGO4FU5Q/Wscx0_3rQJI/AAAAAAAAAcc/HqAX8ZHis1Q6JvnEqnhZ3y5s7e-6UjtXwCLcBGAs/s1600/First_Round_Candidate_180406.jpg First round candidates by field (revised again)]
{{crypto navbox|public-key}}

3 : Cryptography standards|Cryptography contests|Post-quantum cryptography

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/11/11 3:36:55