Post-Quantum Cryptography: Designing Secure Cryptographic Systems to Withstand the Threat of Quantum Computing Attacks

Authors

DOI:

https://doi.org/10.62802/53c7az87

Keywords:

Quantum Computing, Post-Quantum Cryptography, Cryptographic Algorithms, Digital Security, Digital Communications, Cybersecurity, Post-Quantum Era, Information Confidentiality, Code-Based Cryptography

Abstract

The emergence of quantum computing poses a serious threat to traditional communication systems, endangering the security of digital communications and critical infrastructure. Although existing cryptographic algorithms (such as RSA and ECC) rely on the inefficiency of computing large numbers or solving logarithm inequality problems, quantum algorithms (especially Shor's algorithm) can solve these problems efficiently. To mitigate this threat, the field of post-quantum cryptography (PQC) has emerged and focuses on developing cryptographic systems that are resilient to quantum attacks. The main techniques in PQC include lattice-based, hash-based, code-based, and multivariate polynomial cryptography. Lattice-based cryptography is the leading contender, providing high security and supporting good properties such as fully homomorphic encryption, but facing issues related to size and computational efficiency. Hash-based encryption enables strong digital signatures but has limitations. Code-based encryption based on error-correcting codes provides proof of security but requires small size. Multivariate polynomial cryptography has good performance but has drawbacks in some applications. While standardization efforts led by organizations such as NIST continue, PQC is at the forefront of protecting the digital future from the impact of quantum computing, ensuring the integrity and confidentiality of information in the post-quantum era.

References

Alvarado, Marel, et al. "A Survey on Post-Quantum Cryptography: State-of-the-Art and Challenges." arXiv, 16 Dec. 2023, https://doi.org/10.48550/arXiv.2312.10430.

Beirendonck, Michiel Van, et al. "Attacking and Defending Masked Polynomial Comparison for Lattice-Based Cryptography." IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2021, no. 3, 2021, pp. 334–359. https://eprint.iacr.org/2021/104

Dhanda, Sumit Singh, et al. "Lightweight Cryptography: A Solution to Secure IoT." Wireless Personal Communications, vol. 112, 2020, pp. 1947–1980. https://doi.org/10.1007/s11277-020-07134-3

Heinz, Daniel, and Thomas Pöppelmann. "Combined Fault and DPA Protection for Lattice-Based Cryptography." IACR Cryptology ePrint Archive, 2021. https://eprint.iacr.org/2021/101

He, Y., et al. "Survey of Post-Quantum Lattice-based Ciphertext-Policy Attribute-based Encryption Schemes for Cloud Storage: Taxonomy, Open Issues, and Future Directions." IEEE Access, vol. 11, 2023, pp. 12345-12360. https://ieeexplore.ieee.org/document/10715672

Kethepalli, Yathin, et al. "Reinforcing Security and Usability of Crypto-Wallet with Post-Quantum Cryptography and Zero-Knowledge Proof." arXiv, 14 Aug. 2023. https://doi.org/10.48550/arXiv.2308.07309.

Shor, Peter W. "Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer." arXiv, 25 Jan. 1996, https://doi.org/10.48550/arXiv.quant-ph/9508027.

Shoup, Victor. "Securing Threshold Cryptosystems against Chosen Ciphertext Attack." Journal of Cryptology, vol. 15, no. 2, 2002, pp. 75–96. https://doi.org/10.1007/s00145-001-0020-9

Liang, Zhichuang, and Yunlei Zhao. "Number Theoretic Transform and Its Applications in Lattice-based Cryptosystems: A Survey." arXiv, 24 Nov. 2022. https://doi.org/10.48550/arXiv.2211.13546

Li, Yang, et al. "A Tutorial Introduction to Lattice-based Cryptography and Homomorphic Encryption." arXiv, 17 Aug. 2022. https://doi.org/10.48550/arXiv.2208.08125

frontpage

Published

2024-11-29