scholarly journals Post-Quantum and Code-Based Cryptography—Some Prospective Research Directions

Cryptography ◽  
2021 ◽  
Vol 5 (4) ◽  
pp. 38
Author(s):  
Chithralekha Balamurugan ◽  
Kalpana Singh ◽  
Ganeshvani Ganesan ◽  
Muttukrishnan Rajarajan

Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing poses a major threat to the modern cryptosystems based on modular arithmetic, whereby even the computationally hard problems which constitute the strength of the modular arithmetic ciphers could be solved in polynomial time. This threat triggered post-quantum cryptography research to design and develop post-quantum algorithms that can withstand quantum computing attacks. This paper provides an overview of the various research directions that have been explored in post-quantum cryptography and, specifically, the various code-based cryptography research dimensions that have been explored. Some potential research directions that are yet to be explored in code-based cryptography research from the perspective of codes is a key contribution of this paper.

Author(s):  
Chithralekha Balamurugan ◽  
Kalpana Singh ◽  
Ganeshvani Ganesan ◽  
Muttukrishnan Rajarajan

Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or in transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing imposes a major threat on the modern cryptosystems based on modular arithmetic whereby, even the computationally hard problems which constitute for the strength of the modular arithmetic ciphers could be solved in deterministic time. This threat triggered post-quantum cryptography research in order to design and develop post-quantum algorithms that can withstand quantum computing attacks. This paper provides a review of the various post-quantum cryptography and, in specific, code-based cryptography research dimensions. The research directions that are yet to be explored in code-based cryptography research is another key contribution of this paper.


2020 ◽  
Author(s):  
Joachim Taiber ◽  

Quantum computing is considered the “next big thing” when it comes to solving computational problems impossible to tackle using conventional computers. However, a major concern is that quantum computers could be used to crack current cryptographic schemes designed to withstand traditional cyberattacks. This threat also impacts future automated vehicles as they become embedded in a vehicle-to-everything (V2X) ecosystem. In this scenario, encrypted data is transmitted between a complex network of cloud-based data servers, vehicle-based data servers, and vehicle sensors and controllers. While the vehicle hardware ages, the software enabling V2X interactions will be updated multiple times. It is essential to make the V2X ecosystem quantum-safe through use of “post-quantum cryptography” as well other applicable quantum technologies. This SAE EDGE™ Research Report considers the following three areas to be unsettled questions in the V2X ecosystem: How soon will quantum computing pose a threat to connected and automated vehicle technologies? What steps and measures are needed to make a V2X ecosystem “quantum-safe?” What standardization is needed to ensure that quantum technologies do not pose an unacceptable risk from an automotive cybersecurity perspective?


2021 ◽  
Vol 12 (4) ◽  
pp. 171-178
Author(s):  
S. А. Bukashkin ◽  
◽  
М. А. Cherepniov ◽  

An overview of the current state of the problem of building a quantum computer and its hypothetical use for breaking cryptographic protocols is presented. The necessary parameters are considered. An overview of existing quantum algorithms and post-quantum cryptographic protocols that are strong with respect to them is presented. The problem of constructing a quantum computer is considered in comparison with the development of the theory and practice of conventional mechanical and electronic computers. The results of contests on the topic of post-quantum cryptography are presented.


Author(s):  
Göran Pulkkis ◽  
Kaj J. Grahn

This article presents state-of-the-art and future perspectives of quantum computing and communication. Timeline of relevant findings in quantum informatics, such as quantum algorithms, quantum cryptography protocols, and quantum computing models, is summarized. Mathematics of information representation with quantum states is presented. The quantum circuit and adiabatic models of quantum computation are outlined. The functionality, limitations, and security of the quantum key distribution (QKD) protocol is presented. Current implementations of quantum computers and principles of quantum programming are shortly described.


Author(s):  
Göran Pulkkis ◽  
Kaj J. Grahn

This chapter presents state-of-the-art and future perspectives of quantum computing and communication. Timeline of relevant findings in quantum informatics, such as quantum algorithms, quantum cryptography protocols, and quantum computing models, is summarized. Mathematics of information representation with quantum states is presented. The quantum circuit and adiabatic models of quantum computation are outlined. The functionality, limitations, and security of the quantum key distribution (QKD) protocol is presented. Current implementations of quantum computers and principles of quantum programming are shortly described.


2016 ◽  
Vol 18 (5) ◽  
pp. 42-47 ◽  
Author(s):  
Logan O. Mailloux ◽  
Charlton D. Lewis II ◽  
Casey Riggs ◽  
Michael R. Grimaila

2018 ◽  
Vol 12 (4) ◽  
pp. 221-239 ◽  
Author(s):  
Gustavo Banegas ◽  
Paulo S. L. M. Barreto ◽  
Brice Odilon Boidje ◽  
Pierre-Louis Cayrel ◽  
Gilbert Ndollane Dione ◽  
...  

Abstract Code-based cryptography is one of the main areas of interest for NIST’s Post-Quantum Cryptography Standardization call. In this paper, we introduce DAGS, a Key Encapsulation Mechanism (KEM) based on quasi-dyadic generalized Srivastava codes. The scheme is proved to be IND-CCA secure in both random oracle model and quantum random oracle model. We believe that DAGS will offer competitive performance, especially when compared with other existing code-based schemes, and represent a valid candidate for post-quantum standardization.


Author(s):  
Hyungrok Jo ◽  
Shingo Sugiyama ◽  
Yoshinori Yamasaki

Abstract We introduce a cryptographic hash function based on expander graphs, suggested by Charles et al. ’09, as one prominent candidate in post-quantum cryptography. We propose a generalized version of explicit constructions of Ramanujan graphs, which are seen as an optimal structure of expander graphs in a spectral sense, from the previous works of Lubotzky, Phillips, Sarnak ’88 and Chiu ’92. We also describe the relationship between the security of Cayley hash functions and word problems for group theory. We also give a brief comparison of LPS-type graphs and Pizer’s graphs to draw attention to the underlying hard problems in cryptography.


Sign in / Sign up

Export Citation Format

Share Document