Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
126 tokens/sec
GPT-4o
47 tokens/sec
Gemini 2.5 Pro Pro
43 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
47 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Cybersecurity in Critical Infrastructures: A Post-Quantum Cryptography Perspective (2401.03780v2)

Published 8 Jan 2024 in cs.CR and quant-ph

Abstract: The machinery of industrial environments was connected to the Internet years ago with the scope of increasing their performance. However, this change made such environments vulnerable against cyber-attacks that can compromise their correct functioning resulting in economic or social problems. Moreover, implementing cryptosystems in the communications between operational technology (OT) devices is a more challenging task than for information technology (IT) environments since the OT networks are generally composed of legacy elements, characterized by low-computational capabilities. Consequently, implementing cryptosystems in industrial communication networks faces a trade-off between the security of the communications and the amortization of the industrial infrastructure. Critical Infrastructure (CI) refers to the industries which provide key resources for the daily social and economical development, e.g. electricity. Furthermore, a new threat to cybersecurity has arisen with the theoretical proposal of quantum computers, due to their potential ability of breaking state-of-the-art cryptography protocols, such as RSA or ECC. Many global agents have become aware that transitioning their secure communications to a quantum secure paradigm is a priority that should be established before the arrival of fault-tolerance. In this paper, we aim to describe the problematic of implementing post-quantum cryptography (PQC) to CI environments. For doing so, we describe the requirements for these scenarios and how they differ against IT. We also introduce classical cryptography and how quantum computers pose a threat to such security protocols. Furthermore, we introduce state-of-the-art proposals of PQC protocols and present their characteristics. We conclude by discussing the problematic of integrating PQC in industrial environments.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (138)
  1. T. Philbeck and N. Davis, “The fourth industrial revolution: Shaping a new era,” Journal of International Affairs, vol. 72, no. 1, pp. 17–22, 2018. [Online]. Available: https://www.jstor.org/stable/26588339
  2. Packetlabs. (2023) Cybersecurity statistics (2023). [Online]. Available: https://www.packetlabs.net/posts/239-cybersecurity-statistics-2023/
  3. T. T. of the European Parliament. (2022) Russia’s war on ukraine: Timeline of cyber-attacks. [Online]. Available: https://www.europarl.europa.eu/thinktank/en/document/EPRS_BRI(2022)733549
  4. C. . I. S. A. (CISA), “Irgc-affiliated cyber actors exploit plcs in multiple sectors, including u.s. water and wastewater systems facilities.” [Online]. Available: https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-335a
  5. V. R. Palleti, S. Adepu, V. K. Mishra, and A. Mathur, “Cascading effects of cyber-attacks on interconnected critical infrastructure,” Cybersecurity, vol. 4, no. 1, p. 8, Mar 2021. [Online]. Available: https://doi.org/10.1186/s42400-021-00071-z
  6. R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, no. 2, p. 120–126, feb 1978. [Online]. Available: https://doi.org/10.1145/359340.359342
  7. N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation, vol. 48, no. 177, pp. 203–209, 1987. [Online]. Available: http://www.jstor.org/stable/2007884
  8. V. S. Miller, “Use of elliptic curves in cryptography,” in Advances in Cryptology — CRYPTO ’85 Proceedings, H. C. Williams, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1986, pp. 417–426.
  9. P. Shor, “Algorithms for quantum computation: discrete logarithms and factoring,” in Proceedings 35th Annual Symposium on Foundations of Computer Science, 1994, pp. 124–134.
  10. F. Arute, K. Arya, R. Babbush, D. Bacon, J. C. Bardin, R. Barends, R. Biswas, S. Boixo, F. G. S. L. Brandao, D. A. Buell et al., “Quantum supremacy using a programmable superconducting processor,” Nature, vol. 574, no. 7779, pp. 505–510, Oct 2019. [Online]. Available: https://doi.org/10.1038/s41586-019-1666-5
  11. H.-S. Zhong, H. Wang, Y.-H. Deng, M.-C. Chen, L.-C. Peng, Y.-H. Luo, J. Qin, D. Wu, X. Ding, Y. Hu, P. Hu et al., “Quantum computational advantage using photons,” Science, vol. 370, no. 6523, pp. 1460–1463, 2020. [Online]. Available: https://www.science.org/doi/abs/10.1126/science.abe8770
  12. Y. Wu, W.-S. Bao, S. Cao, F. Chen, M.-C. Chen, X. Chen, T.-H. Chung, H. Deng, Y. Du, D. Fan, M. Gong et al., “Strong quantum computational advantage using a superconducting quantum processor,” Phys. Rev. Lett., vol. 127, p. 180501, Oct 2021. [Online]. Available: https://link.aps.org/doi/10.1103/PhysRevLett.127.180501
  13. H.-Y. Huang, M. Broughton, J. Cotler, S. Chen, J. Li, M. Mohseni, H. Neven, R. Babbush, R. Kueng, J. Preskill, and J. R. McClean, “Quantum advantage in learning from experiments,” Science, vol. 376, no. 6598, pp. 1182–1186, 2022. [Online]. Available: https://www.science.org/doi/abs/10.1126/science.abn7293
  14. L. S. Madsen, F. Laudenbach, M. F. Askarani, F. Rortais, T. Vincent, J. F. F. Bulmer, F. M. Miatto, L. Neuhaus, L. G. Helt, M. J. Collins, A. E. Lita et al., “Quantum computational advantage with a programmable photonic processor,” Nature, vol. 606, no. 7912, pp. 75–81, Jun 2022. [Online]. Available: https://doi.org/10.1038/s41586-022-04725-x
  15. S. Krinner, N. Lacroix, A. Remm, A. Di Paolo, E. Genois, C. Leroux, C. Hellings, S. Lazar, F. Swiadek, J. Herrmann, G. J. Norris et al., “Realizing repeated quantum error correction in a distance-three surface code,” Nature, vol. 605, no. 7911, pp. 669–674, May 2022. [Online]. Available: https://doi.org/10.1038/s41586-022-04566-8
  16. R. Acharya, I. Aleiner, R. Allen, T. I. Andersen, M. Ansmann, F. Arute, K. Arya, A. Asfaw, J. Atalaya, R. Babbush, D. Bacon et al., “Suppressing quantum errors by scaling a surface code logical qubit,” Nature, vol. 614, no. 7949, pp. 676–681, Feb 2023. [Online]. Available: https://doi.org/10.1038/s41586-022-05434-1
  17. M. Mosca and M. Piani. Global risk institute: Quantum threat timeline report 2022. Available in: https://globalriskinstitute.org/publication/2022-quantum-threat-timeline-report/.
  18. N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum cryptography,” Rev. Mod. Phys., vol. 74, pp. 145–195, Mar 2002. [Online]. Available: https://link.aps.org/doi/10.1103/RevModPhys.74.145
  19. C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” Theoretical Computer Science, vol. 560, pp. 7–11, 2014, theoretical Aspects of Quantum Cryptography – celebrating 30 years of BB84. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S0304397514004241
  20. A. K. Ekert, “Quantum cryptography based on bell’s theorem,” Phys. Rev. Lett., vol. 67, pp. 661–663, Aug 1991. [Online]. Available: https://link.aps.org/doi/10.1103/PhysRevLett.67.661
  21. K. Azuma, S. E. Economou, D. Elkouss, P. Hilaire, L. Jiang, H.-K. Lo, and I. Tzitrin, “Quantum repeaters: From quantum networks to the quantum internet,” arXiv e-prints, p. arXiv:2212.10820, Dec. 2022.
  22. D. J. Bernstein and T. Lange, “Post-quantum cryptography,” Nature, vol. 549, no. 7671, pp. 188–194, Sep. 2017.
  23. T. Vidick and J. Watrous, “Quantum proofs,” Foundations and Trends® in Theoretical Computer Science, vol. 11, no. 1-2, pp. 1–215, 2016. [Online]. Available: http://dx.doi.org/10.1561/0400000068
  24. NIST, “Post-quantum cryptography standarization,” 2017. [Online]. Available: https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization
  25. A. Rodriguez, “A quantum cybersecurity agenda for europe,” 2023. [Online]. Available: https://www.epc.eu/en/publications/A-quantum-cybersecurity-agenda-for-Europe~526b9c
  26. D. O’Brien, “Protecting chrome traffic with hybrid kyber kem,” 2023. [Online]. Available: https://blog.chromium.org/2023/08/protecting-chrome-traffic-with-hybrid.html
  27. J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck, P. Schwabe, G. Seiler, and D. Stehle, “Crystals - kyber: A cca-secure module-lattice-based kem,” in 2018 IEEE European Symposium on Security and Privacy (EuroS & P), 2018, pp. 353–367.
  28. E. Korkmaz, M. Davis, A. Dolgikh, and V. Skormin, “Detection and mitigation of time delay injection attacks on industrial control systems with plcs,” in Computer Network Security, J. Rak, J. Bay, I. Kotenko, L. Popyack, V. Skormin, and K. Szczypiorski, Eds.   Cham: Springer International Publishing, 2017, pp. 62–74.
  29. Z. Drias, A. Serhrouchni, and O. Vogel, “Analysis of cyber security for industrial control systems,” in 2015 International Conference on Cyber Security of Smart Cities, Industrial Control System and Communications (SSIC), 2015, pp. 1–8.
  30. J. Hoyos, M. Dehus, and T. X. Brown, “Exploiting the goose protocol: A practical attack on cyber-infrastructure,” in 2012 IEEE Globecom Workshops, 2012, pp. 1508–1513.
  31. N. Kush, M. Branagan, E. Foo, and E. Ahmed, “Poisoned goose : exploiting the goose protocol,” vol. 149, 01 2014.
  32. NISA, NSA, and NIST, “Quantum-readiness: Migration to post-quantum cryptography,” 2023. [Online]. Available: https://www.cisa.gov/sites/default/files/2023-08/Quantum%20Readiness_Final_CLEAR_508c%20%283%29.pdf
  33. Isa/iec 62443 series of standards. Available in: https://www.isa.org/standards-and-publications/isa-standards/isa-iec-62443-series-of-standards.
  34. (2022) The state of industrial security in 2022. Available in: https://www.barracuda.com/reports/iiot-2022-report.
  35. R. Mattioli and K. Moulinos, “Analysis of ics-scada cyber security maturity levels in critical sectors,” 2015. [Online]. Available: https://www.enisa.europa.eu/publications/maturity-levels
  36. Cisa: Industrial control systems. Available in: https://www.cisa.gov/topics/industrial-control-systems.
  37. Agence nationale de la sécurité des systèmes d’information. La cybersécurité des systèmes industriels. Available in: https://cyber.gouv.fr/publications/la-cybersecurite-des-systemes-industriels.
  38. R. Ramirez, C.-K. Chang, and S.-H. Liang, “Plc cyber-security challenges in industrial networks,” in 2022 18th IEEE/ASME International Conference on Mechatronic and Embedded Systems and Applications (MESA), 2022, pp. 1–6.
  39. M. T. A. Rashid, S. Yussof, Y. Yusoff, and R. Ismail, “A review of security attacks on iec61850 substation automation system network,” in Proceedings of the 6th International Conference on Information Technology and Multimedia, 2014, pp. 5–10.
  40. E. Biham, S. Bitan, A. Carmel, A. Dankner, U. Malin, and A. Wool, “Rogue7: Rogue engineering-station attacks on s7 simatic plcs,” Black Hat USA, vol. 2019, 2019.
  41. J. Daemen and V. Rijmen, “Aes proposal: Rijndael,” 1999.
  42. B. Schneier, “Description of a new variable-length key, 64-bit block cipher (blowfish),” in Fast Software Encryption, R. Anderson, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1994, pp. 191–204.
  43. B. Kelsey, D. Whiting, D. Wagner, C. Hall, and N. Ferguson, “Twofish: A 128bit block cipher,” 01 1998.
  44. W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644–654, 1976.
  45. Millenium prize problems. Available in: https://www.claymath.org/millennium-problems/.
  46. L. K. Grover, “A fast quantum mechanical algorithm for database search,” 1996.
  47. Z. Wang, S. Wei, G.-L. Long, and L. Hanzo, “Variational quantum attacks threaten advanced encryption standard based symmetric cryptography,” Science China Information Sciences, vol. 65, no. 10, p. 200503, Jul 2022. [Online]. Available: https://doi.org/10.1007/s11432-022-3511-5
  48. B. Aizpurua, P. Bermejo, J. Etxezarreta Martinez, and R. Orus, “Hacking Cryptographic Protocols with Advanced Variational Quantum Attacks,” arXiv e-prints, p. arXiv:2311.02986, Nov. 2023.
  49. J. P. Buhler, H. W. Lenstra, and C. Pomerance, “Factoring integers with the number field sieve,” in The development of the number field sieve, A. K. Lenstra and H. W. Lenstra, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1993, pp. 50–94.
  50. K. K. Soni and A. Rasool, “Cryptographic attack possibilities over rsa algorithm through classical and quantum computation,” in 2018 International Conference on Smart Systems and Inventive Technology (ICSSIT), 2018, pp. 11–15.
  51. Factorization of rsa-250. Available in: https://listserv.nodak.edu/cgi-bin/wa.exe?A2=NMBRTHRY;dc42ccd1.2002.
  52. A. deMarti iOlius, P. Fuentes, R. Orús, P. M. Crespo, and J. Etxezarreta Martinez, “Decoding algorithms for surface codes,” arXiv e-prints, p. arXiv:2307.14989, Jul. 2023, https://doi.org/10.48550/arXiv.2307.14989.
  53. C. Gidney and M. Ekerå, “How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits,” Quantum, vol. 5, p. 433, Apr. 2021. [Online]. Available: https://doi.org/10.22331/q-2021-04-15-433
  54. J. Preskill, “Quantum Computing in the NISQ era and beyond,” Quantum, vol. 2, p. 79, Aug. 2018. [Online]. Available: https://doi.org/10.22331/q-2018-08-06-79
  55. W. K. Wootters and W. H. Zurek, “A single quantum cannot be cloned,” Nature (London), vol. 299, no. 5886, pp. 802–803, Oct. 1982.
  56. R. Bavdekar, E. Jayant Chopde, A. Agrawal, A. Bhatia, and K. Tiwari, “Post quantum cryptography: A review of techniques, challenges and standardizations,” in 2023 International Conference on Information Networking (ICOIN), 2023, pp. 146–151.
  57. R. C. MERKLE, “Secrecy, authentication, and public key systems,” Ph.D. dissertation, 1979, copyright - Database copyright ProQuest LLC; ProQuest does not claim copyright in the individual underlying works; Última actualización - 2023-02-23. [Online]. Available: https://www.proquest.com/dissertations-theses/secrecy-authentication-public-key-systems/docview/302984000/se-2
  58. L. Lamport, “Constructing digital signatures from a one way function,” Tech. Rep. CSL-98, October 1979, this paper was published by IEEE in the Proceedings of HICSS-43 in January, 2010. [Online]. Available: https://www.microsoft.com/en-us/research/publication/constructing-digital-signatures-one-way-function/
  59. G. Brassard, P. HØyer, and A. Tapp, “Quantum cryptanalysis of hash and claw-free functions,” in LATIN'98: Theoretical Informatics.   Springer Berlin Heidelberg, 1998, pp. 163–169. [Online]. Available: https://doi.org/10.1007%2Fbfb0054319
  60. D. J. Bernstein, A. Hülsing, S. Kölbl, R. Niederhagen, J. Rijneveld, and P. Schwabe, “The sphincs+ signature framework,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’19.   New York, NY, USA: Association for Computing Machinery, 2019, p. 2129–2146. [Online]. Available: https://doi.org/10.1145/3319535.3363229
  61. R. Merkle and M. Hellman, “Hiding information and signatures in trapdoor knapsacks,” IEEE Transactions on Information Theory, vol. 24, no. 5, pp. 525–530, 1978.
  62. J. Hoffstein, J. Pipher, and J. H. Silverman, “Ntru: A ring-based public key cryptosystem,” in Algorithmic Number Theory, J. P. Buhler, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1998, pp. 267–288.
  63. O. Regev, “On lattices, learning with errors, random linear codes, and cryptography,” J. ACM, vol. 56, no. 6, sep 2009. [Online]. Available: https://doi.org/10.1145/1568318.1568324
  64. A. K. Lenstra, H. W. Lenstra, and L. Lovász, “Factoring polynomials with rational coefficients,” Mathematische Annalen, vol. 261, no. 4, pp. 515–534, Dec. 1982.
  65. M. Ajtai, “Generating hard instances of lattice problems (extended abstract),” in Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, ser. STOC ’96.   New York, NY, USA: Association for Computing Machinery, 1996, p. 99–108. [Online]. Available: https://doi.org/10.1145/237814.237838
  66. V. Lyubashevsky, C. Peikert, and O. Regev, “On ideal lattices and learning with errors over rings,” in Advances in Cryptology – EUROCRYPT 2010, H. Gilbert, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2010, pp. 1–23.
  67. A. Hülsing, J. Rijneveld, J. Schanck, and P. Schwabe, “Ntru-hrss-kem - submission to the nist post-quantum cryptography project,” 2017. [Online]. Available: https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/submissions/NTRU_HRSS_KEM.zip
  68. D. J. Bernstein, C. Chuengsatiansup, T. Lange, and C. van Vredendaal, “Ntru prime: reducing attack surface at low cost,” Cryptology ePrint Archive, Paper 2016/461, 2016. [Online]. Available: https://eprint.iacr.org/2016/461
  69. J. Kim and J. H. Park, “Ntru+: Compact construction of ntru using simple encoding method,” Cryptology ePrint Archive, Paper 2022/1664, 2022. [Online]. Available: https://eprint.iacr.org/2022/1664
  70. P.-A. Fouque, J. Hoffstein, P. Kirchner, V. Lyubashevsky, T. Pornin, T. Prest, T. Ricosset, G. Seiler, W. Whyte, and Z. Zhang, “Falcon: Fast-fourier lattice-based compact signatures over ntru.”
  71. T. Xie, H. Li, Y. Zhu, Y. Pan, Z. Liu, and Z. Yang, “Fatseal: An efficient lattice-based signature algorithm,” 电子与信息学报, vol. 42, no. 2, pp. 333–340, 2020, available in: https://jeit.ac.cn/cn/article/doi/10.11999/JEIT190678.
  72. E.-Y. Seo, Y.-S. Kim, J.-W. Lee, and J.-S. No, “Peregrine: Toward fastest falcon based on gpv framework,” Cryptology ePrint Archive, Paper 2022/1495, 2022. [Online]. Available: https://eprint.iacr.org/2022/1495
  73. K. Kim, “How solmae was designed.” [Online]. Available: https://ircs.re.kr/wp-content/uploads/2023/06/40CISC_S23_2col_final.pdf
  74. J.-P. D’Anvers, A. Karmakar, S. S. Roy, and F. Vercauteren, “Saber: Module-lwr based key exchange, cpa-secure encryption and cca-secure kem,” Cryptology ePrint Archive, Paper 2018/230, 2018. [Online]. Available: https://eprint.iacr.org/2018/230
  75. E. Alkım, J. W. Bos, L. Ducas, P. Longa, I. Mironov, M. Naehrig, V. Nikolaenko, C. Peikert, A. Raghunathan, and D. Stebila, “Frodokem learning with errors key encapsulation algorithm specifications and supporting documentation,” 2019. [Online]. Available: https://frodokem.org/
  76. X. Lu, Y. Liu, Z. Zhang, D. Jia, H. Xue, J. He, and B. Li, “Lac: Practical ring-lwe based public-key encryption with byte-level modulus,” IACR Cryptol. ePrint Arch., vol. 2018, p. 1009, 2018.
  77. J. Zhang, Y. Yu, S. Fan, Z. Zhang, and K. Yang, “Tweaking the asymmetry of asymmetric-key cryptography on lattices: Kems and signatures of smaller sizes,” Cryptology ePrint Archive, Paper 2019/510, 2019, https://eprint.iacr.org/2019/510. [Online]. Available: https://eprint.iacr.org/2019/510
  78. Z. Jin and Y. Zhao, “Optimal key consensus in presence of noise,” 2017.
  79. Y. Zhu, Z. Liu, and Y. Pan, “When ntt meets karatsuba: Preprocess-then-ntt technique revisited,” in Information and Communications Security, D. Gao, Q. Li, X. Guan, and X. Liao, Eds.   Cham: Springer International Publishing, 2021, pp. 249–264.
  80. Z. JIn and Y. Zhao, “Akcn-e8: Compact and flexible kem from ideal lattice,” Cryptology ePrint Archive, Paper 2020/056, 2020. [Online]. Available: https://eprint.iacr.org/2020/056
  81. Z. Zheng, A. Wang, H. Fan, C. Zhao, C. Liu, and X. Zhang, “Scloud: Public key encryption and key encapsulation mechanism based on learning with errors,” Cryptology ePrint Archive, Paper 2020/095, 2020. [Online]. Available: https://eprint.iacr.org/2020/095
  82. J. H. Cheon, H. Choe, D. Hong, and M. Yi, “Smaug: Pushing lattice-based key encapsulation mechanisms to the limits,” Cryptology ePrint Archive, Paper 2023/739, 2023. [Online]. Available: https://eprint.iacr.org/2023/739
  83. S. Park, C.-G. Jung, A. Park, J. Choi, and H. Kang, “Tiger: Tiny bandwidth key encapsulation mechanism for easy migration based on rlwe(r),” Cryptology ePrint Archive, Paper 2022/1651, 2022. [Online]. Available: https://eprint.iacr.org/2022/1651
  84. L. Ducas, T. Lepoint, V. Lyubashevsky, P. Schwabe, G. Seiler, and D. Stehle, “Crystals – dilithium: Digital signatures from module lattices,” Cryptology ePrint Archive, Paper 2017/633, 2017. [Online]. Available: https://eprint.iacr.org/2017/633
  85. J. Zhang, Y. Yu, S. Fan, Z. Zhang, and K. Yang, “Tweaking the asymmetry of asymmetric-key cryptography on lattices: Kems and signatures of smaller sizes,” Cryptology ePrint Archive, Paper 2019/510, 2019. [Online]. Available: https://eprint.iacr.org/2019/510
  86. J. Zheng, F. He, S. Shen, C. Xue, and Y. Zhao, “Parallel small polynomial multiplication for dilithium: A faster design and implementation,” in Proceedings of the 38th Annual Computer Security Applications Conference, ser. ACSAC ’22.   New York, NY, USA: Association for Computing Machinery, 2022, p. 304–317. [Online]. Available: https://doi.org/10.1145/3564625.3564629
  87. J. Woo, K. Lee, and J. H. Park, “Gcksign: Simple and efficient signatures from generalized compact knapsacks,” Cryptology ePrint Archive, Paper 2022/1665, 2022. [Online]. Available: https://eprint.iacr.org/2022/1665
  88. J. H. Cheon, H. Choe, J. Devevey, T. Güneysu, D. Hong, M. Krausz, G. Land, M. Möller, D. Stehlé, and M. Yi, “Haetae: Shorter lattice-based fiat-shamir signatures,” Cryptology ePrint Archive, Paper 2023/624, 2023. [Online]. Available: https://eprint.iacr.org/2023/624
  89. R. J. McEliece, “A Public-Key Cryptosystem Based On Algebraic Coding Theory,” Deep Space Network Progress Report, vol. 44, pp. 114–116, Jan. 1978.
  90. H. Niederreiter, “Knapsack-type cryptosystems and algebraic coding theory,” Prob. Contr. Inform. Theory, vol. 15, pp. 157–166, 1986.
  91. Y. X. Li, R. Deng, and X. M. Wang, “On the equivalence of mceliece’s and niederreiter’s public-key cryptosystems,” IEEE Transactions on Information Theory, vol. 40, no. 1, pp. 271–273, 1994.
  92. N. Courtois, M. Finiasz, and N. Sendrier, “How to achieve a mceliece-based digital signature scheme,” Cryptology ePrint Archive, Paper 2001/010, 2001. [Online]. Available: https://eprint.iacr.org/2001/010
  93. E. Berlekamp, R. McEliece, and H. van Tilborg, “On the inherent intractability of certain coding problems (corresp.),” IEEE Transactions on Information Theory, vol. 24, no. 3, pp. 384–386, 1978.
  94. P. J. Lee and E. F. Brickell, “An observation on the security of mceliece’s public-key cryptosystem,” in Advances in Cryptology — EUROCRYPT ’88, D. Barstow, W. Brauer, P. Brinch Hansen, D. Gries, D. Luckham, C. Moler, A. Pnueli, G. Seegmüller, J. Stoer, N. Wirth, and C. G. Günther, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1988, pp. 275–280.
  95. G. Alagic, D. Cooper, Q. Dang, T. Dang, J. M. Kelsey, J. Lichtinger, Y.-K. Liu, C. A. Miller, D. Moody, R. Peralta, R. Perlner, A. Robinson, D. Smith-Tone, and D. Apon, “Status report on the third round of the nist post-quantum cryptography standardization process,” 2022-07-05 04:07:00 2022. [Online]. Available: https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=934458
  96. Korean post-quantum cryptography. Available in: https://www.kpqc.or.kr/.
  97. C. Aguilar-Melchor, N. Aragon, S. Bettaieb, L. Bidoux, O. Blazy, J.-C. Deneuville, P. Gaborit, E. Persichetti, and G. Zémor, “Hamming quasi-cyclic (hqc),” 2017. [Online]. Available: https://api.semanticscholar.org/CorpusID:127090340
  98. C. Kim, Y.-S. Kim, and J.-S. No, “Layered rollo-i: Faster rank-metric code-based kem using ideal lrpc codes,” Cryptology ePrint Archive, Paper 2022/1572, 2022. [Online]. Available: https://eprint.iacr.org/2022/1572
  99. J.-L. Kim, J. Hong, T. S. C. Lau, Y. Lim, and B.-S. Won, “Redog and its performance analysis,” Cryptology ePrint Archive, Paper 2022/1663, 2022. [Online]. Available: https://eprint.iacr.org/2022/1663
  100. J. Cho, J.-S. No, Y. Lee, Z. Koo, and Y.-S. Kim, “Enhanced pqsigrm: Code-based digital signature scheme with short signature and fast verification for post-quantum cryptography,” Cryptology ePrint Archive, Paper 2022/1493, 2022. [Online]. Available: https://eprint.iacr.org/2022/1493
  101. T. Matsumoto and H. Imai, “Public quadratic polynomial-tuples for efficient signature-verification and message-encryption,” in Advances in Cryptology — EUROCRYPT ’88, D. Barstow, W. Brauer, P. Brinch Hansen, D. Gries, D. Luckham, C. Moler, A. Pnueli, G. Seegmüller, J. Stoer, N. Wirth, and C. G. Günther, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1988, pp. 419–453.
  102. J. C. Faugère, “A new efficient algorithm for computing gröbner bases without reduction to zero (f5),” in Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation, ser. ISSAC ’02.   New York, NY, USA: Association for Computing Machinery, 2002, p. 75–83. [Online]. Available: https://doi.org/10.1145/780506.780516
  103. T. Yasuda, X. Dahan, Y.-J. Huang, T. Takagi, and K. Sakurai, “A multivariate quadratic challenge toward post-quantum generation cryptography,” ACM Commun. Comput. Algebra, vol. 49, no. 3, p. 105–107, nov 2015. [Online]. Available: https://doi.org/10.1145/2850449.2850462
  104. J. Ding and D. Schmidt, “Rainbow, a new multivariable polynomial signature scheme,” in Applied Cryptography and Network Security, J. Ioannidis, A. Keromytis, and M. Yung, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2005, pp. 164–175.
  105. A. Casanova, J.-C. Faugère, G. Macario-Rat, J. Patarin, L. Perret, and J. Ryckeghem, “Gemss: A great multivariate short signature,” 2017. [Online]. Available: https://api.semanticscholar.org/CorpusID:8432066
  106. K.-A. Shim, J. Kim, and Y. An, “Mq-sign: A new post-quantum signature scheme based on multivariate quadratic equations: Shorter and faster.” [Online]. Available: www.kpqc.or.kr
  107. N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation, vol. 48, pp. 203–209, 1987. [Online]. Available: https://api.semanticscholar.org/CorpusID:14288427
  108. H. Hasse, “Zur theorie der abstrakten elliptischen funktionenkörper iii. die struktur des meromorphismenrings. die riemannsche vermutung.” Journal für die reine und angewandte Mathematik, vol. 175, pp. 193–208, 1936. [Online]. Available: http://eudml.org/doc/149968
  109. D. Jao and L. De Feo, “Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies,” in Post-Quantum Cryptography, B.-Y. Yang, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2011, pp. 19–34.
  110. A. Rostovtsev and A. Stolbunov, “Public-key cryptosystem based on isogenies,” Cryptology ePrint Archive, Paper 2006/145, 2006, https://eprint.iacr.org/2006/145. [Online]. Available: https://eprint.iacr.org/2006/145
  111. J.-M. Couveignes, “Hard homogeneous spaces,” Cryptology ePrint Archive, Paper 2006/291, 2006, https://eprint.iacr.org/2006/291. [Online]. Available: https://eprint.iacr.org/2006/291
  112. S. Tani, “Claw finding algorithms using quantum walk,” Theoretical Computer Science, vol. 410, no. 50, pp. 5285–5297, nov 2009. [Online]. Available: https://doi.org/10.1016%2Fj.tcs.2009.08.030
  113. P. C. Oorschot and M. J. Wiener, “Parallel collision search with cryptanalytic applications,” J. Cryptol., vol. 12, no. 1, p. 1–28, jan 1999. [Online]. Available: https://doi.org/10.1007/PL00003816
  114. B. Koziel, A.-B. Ackie, R. E. Khatib, R. Azarderakhsh, and M. Mozaffari-Kermani, “Sike’d up: Fast and secure hardware architectures for supersingular isogeny key encapsulation,” Cryptology ePrint Archive, Paper 2019/711, 2019. [Online]. Available: https://eprint.iacr.org/2019/711
  115. Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai, “Zero-knowledge from secure multiparty computation,” in Proceedings of the Thirty-Ninth Annual ACM Symposium on Theory of Computing, ser. STOC ’07.   New York, NY, USA: Association for Computing Machinery, 2007, p. 21–30. [Online]. Available: https://doi.org/10.1145/1250790.1250794
  116. I. Giacomelli, J. Madsen, and C. Orlandi, “Zkboo: Faster zero-knowledge for boolean circuits,” in Proceedings of the 25th USENIX Conference on Security Symposium, ser. SEC’16.   USA: USENIX Association, 2016, p. 1069–1083.
  117. M. Chase, D. Derler, S. Goldfeder, C. Orlandi, S. Ramacher, C. Rechberger, D. Slamanig, and G. Zaverucha, “Post-quantum zero-knowledge and signatures from symmetric-key primitives,” Cryptology ePrint Archive, Paper 2017/279, 2017. [Online]. Available: https://eprint.iacr.org/2017/279
  118. S. Kim, J. Ha, M. Son, B. Lee, D. Moon, J. Lee, S. Lee, J. Kwon, J. Cho, H. Yoon, and J. Lee, “Aim: Symmetric primitive for shorter signatures with stronger security (full version),” Cryptology ePrint Archive, Paper 2022/1387, 2022. [Online]. Available: https://eprint.iacr.org/2022/1387
  119. M. Fellows and N. Koblitz, “Kid krypto,” in Advances in Cryptology — CRYPTO’ 92, E. F. Brickell, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1993, pp. 371–389.
  120. J. Kratochvíl, “Perfect codes over graphs,” Journal of Combinatorial Theory, Series B, vol. 40, no. 2, pp. 224–228, 1986. [Online]. Available: https://www.sciencedirect.com/science/article/pii/0095895686900791
  121. T. N. I. of Standards and T. (NIST). (2016, 12) Submission requirements and evaluation criteria for the post-quantum cryptography standardization process. Available in: https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf.
  122. Y.-A. Chang, M.-S. Chen, J.-S. Wu, and B.-Y. Yang, “Postquantum ssl/tls for embedded systems,” in 2014 IEEE 7th International Conference on Service-Oriented Computing and Applications, 2014, pp. 266–270.
  123. K. Bürstinghaus-Steinbach, C. Krauß, R. Niederhagen, and M. Schneider, “Post-quantum tls on embedded systems,” Cryptology ePrint Archive, Paper 2020/308, 2020. [Online]. Available: https://eprint.iacr.org/2020/308
  124. L. Wang and J. Hu, “Two new module-code-based kems with rank metric,” 05 2019, pp. 176–191.
  125. European telecommunications standards institute. Available in: https://www.etsi.org/.
  126. Chinese association for cryptologic research. Available in: https://www.cacrnet.org.cn/.
  127. Cryptography research and evaluation committees. Available in: https://www.cryptrec.go.jp/en/.
  128. French national agency for the security of information systems. Available in: https://www.ssi.gouv.fr/en/.
  129. Overview of quantum initiatives worldwide 2023. Available in: https://qureca.com/es/overview-of-quantum-initiatives-worldwide-2023/.
  130. (2022) Overview of quantum initiatives worldwide 2022. Available in: https://qureca.com/overview-on-quantum-initiatives-worldwide-update-2022/.
  131. How quantum computers can break the internet… starting now no secret is safe. Available in: https://www.veritasium.com/videos/2023/4/14/how-quantum-computers-break-the-internet-starting-now/.
  132. I. Upasana, N. Nandanavanam, A. Nandanavanam, and N. Naaz, “Performance characteristics of ntru and ecc cryptosystem in context of iot environment,” in 2020 IEEE International Conference on Distributed Computing, VLSI, Electrical Circuits and Robotics (DISCOVER), 2020, pp. 23–28.
  133. Z. Liang, B. Fang, J. Zheng, and Y. Zhao, “Compact and efficient kems over ntru lattices,” Cryptology ePrint Archive, Paper 2022/579, 2022. [Online]. Available: https://eprint.iacr.org/2022/579
  134. Ntru prime speed. [Online]. Available: https://ntruprime.cr.yp.to/speed.html
  135. H. Kwon, M. Sim, G. Song, M. Lee, and H. Seo, “Evaluating kpqc algorithm submissions: Balanced and clean benchmarking approach,” Cryptology ePrint Archive, Paper 2023/1163, 2023. [Online]. Available: https://eprint.iacr.org/2023/1163
  136. Falcon signature performance. Available in: https://falcon-sign.info/.
  137. Y. Hu, S. Dong, and X. Dong, “Analysis on aigis‐enc: Asymmetrical and symmetrical,” IET Information Security, vol. 15, 03 2021.
  138. S. Zhou, H. Xue, D. Zhang, K. Wang, X. Lu, B. Li, and J. He, “Preprocess-then-ntt technique and its applications to kyber and newhope,” Cryptology ePrint Archive, Paper 2018/995, 2018, https://eprint.iacr.org/2018/995. [Online]. Available: https://eprint.iacr.org/2018/995
Citations (3)

Summary

We haven't generated a summary for this paper yet.