Main approaches in post-quantum cryptography: description, a comparative study
Prikladnaya Diskretnaya Matematika. Supplement, no. 16 (2023), pp. 58-65.

Voir la notice de l'article provenant de la source Math-Net.Ru

Post-quantum cryptography is an area of theoretical and applied research with the goal to develop cryptographic systems that are secure against both quantum and classical computers. Now, among the most promising directions one can mention the lattice-based cryptography, code-based cryptography and isogenies. This paper is a review, it includes a summary of two papers previously prepared by the authors and devoted to the description of the main approaches to the construction of post-quantum cryptosystems. Hard problems from these areas are considered, known results on resilience and performance of the corresponding cryptosystems are analyzed.
Keywords: post-quantum cryptography, lattice-based cryptography, error-correcting codes, isogenies, quantum computer.
@article{PDMA_2023_16_a15,
     author = {E. S. Malygina and A. V. Kutsenko and S. A. Novoselov and N. S. Kolesnikov and A. O. Bakharev and I. S. Khilchuk and A. S. Shaporenko and N. N. Tokareva},
     title = {Main approaches in post-quantum cryptography: description, a comparative study},
     journal = {Prikladnaya Diskretnaya Matematika. Supplement},
     pages = {58--65},
     publisher = {mathdoc},
     number = {16},
     year = {2023},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/PDMA_2023_16_a15/}
}
TY  - JOUR
AU  - E. S. Malygina
AU  - A. V. Kutsenko
AU  - S. A. Novoselov
AU  - N. S. Kolesnikov
AU  - A. O. Bakharev
AU  - I. S. Khilchuk
AU  - A. S. Shaporenko
AU  - N. N. Tokareva
TI  - Main approaches in post-quantum cryptography: description, a comparative study
JO  - Prikladnaya Diskretnaya Matematika. Supplement
PY  - 2023
SP  - 58
EP  - 65
IS  - 16
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDMA_2023_16_a15/
LA  - ru
ID  - PDMA_2023_16_a15
ER  - 
%0 Journal Article
%A E. S. Malygina
%A A. V. Kutsenko
%A S. A. Novoselov
%A N. S. Kolesnikov
%A A. O. Bakharev
%A I. S. Khilchuk
%A A. S. Shaporenko
%A N. N. Tokareva
%T Main approaches in post-quantum cryptography: description, a comparative study
%J Prikladnaya Diskretnaya Matematika. Supplement
%D 2023
%P 58-65
%N 16
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDMA_2023_16_a15/
%G ru
%F PDMA_2023_16_a15
E. S. Malygina; A. V. Kutsenko; S. A. Novoselov; N. S. Kolesnikov; A. O. Bakharev; I. S. Khilchuk; A. S. Shaporenko; N. N. Tokareva. Main approaches in post-quantum cryptography: description, a comparative study. Prikladnaya Diskretnaya Matematika. Supplement, no. 16 (2023), pp. 58-65. http://geodesic.mathdoc.fr/item/PDMA_2023_16_a15/

[1] Bernstein D. J., “Introduction to post-quantum cryptography”, Post-Quantum Cryptography, eds. Bernstein D. J., Buchmann J., and Dahmen E., Springer, Berlin–Heidelberg, 2009, 1–14 | MR | Zbl

[2] Chen L., Jordan S., Liu Y.-K., et al., NISTIR 8105: Report on Post-Quantum Cryptography, , 2016 https://csrc.nist.gov/publications/detail/nistir/8105/final

[3] Post-Quantum Cryptography project, , National Institute of Standards and Technology https://csrc.nist.gov/projects/post-quantum-cryptography

[4] Alagic G., Apon D., Cooper D., et al., Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process, US Department of Commerce, NIST, 2022

[5] Ajtai M., “Generating hard instances of lattice problems”, Proc. 28th Ann. ACM Symp. STOC'96, 1996, 99–108 | MR | Zbl

[6] Hoffstein J., Pipher J., and Silverman J. H., “NTRU: A ring-based public key cryptosystem”, LNCS, 1423, 1998, 267–288 | MR | Zbl

[7] Lenstra A. K., Lenstra H. W., and Lovász L., “Factoring polynomials with rational coefficients”, Math. Ann., 261:4 (1982), 515–534 | DOI | MR | Zbl

[8] Gama N., Nguyen P. Q., and Regev O., “Lattice enumeration using extreme pruning”, LNCS, 6110, 2010, 257–278 | MR | Zbl

[9] Chen Y. and Nguyen P. Q., “BKZ 2.0: Better lattice security estimates”, LNCS, 7073, 2011, 1–20 | MR | Zbl

[10] Becker A., Ducas L., Gama G., and Laarhoven T., “New directions in nearest neighbor searching with applications to lattice sieving”, Proc. 27th Ann. ACM-SIAM Symp. on Discrete Algorithms, SIAM, 2016, 10–24 | DOI | MR | Zbl

[11] Herold G., Kirshanova E., and Laarhoven T., “Speed-ups and time-memory trade-offs for tuple lattice sieving”, LNCS, 10769, 2018, 407–436 | MR | Zbl

[12] Malygina E. S., Kutsenko A. V., Novoselov S. A. i dr., “Postkvantovye kriptosistemy: otkrytye voprosy i suschestvuyuschie resheniya. Kriptosistemy na reshetkakh”, Diskretnyi analiz i issledovanie operatsii, 2023 (to appear)

[13] McEliece R. J., “A public key cryptosystem based on algebraic coding theory”, DSN Progress Report, 44 (1978), 114–116

[14] Minder L. and Shokrollahi A., “Cryptanalysis of the Sidelnikov cryptosystem”, LNCS, 4515, 2007, 347–360 | MR | Zbl

[15] Berlekamp E., McEliece R., and van Tilborg H., “On the inherent intractability of certain coding problems”, IEEE Trans. Inform. Theory, 24:3 (1978), 384–386 | DOI | MR | Zbl

[16] Misoczki R., Tillich J P., Sendrier N., and Barreto P. S. L. M., “MDPC-McEliece: New McEliece variants from moderate density parity-check codes”, IEEE Intern. Symp. Inform. Theory (Istanbul, Turkey, 2013), 2069–2073

[17] Aguilar-Melchor C., Blazy O., Deneuville J. C., et al., “Efficient encryption from random quasi-cyclic codes”, IEEE Trans. Inform. Theory, 64:5 (2018), 3927–3943 | DOI | MR | Zbl

[18] Malygina E. S., Kutsenko A. V., Novoselov S. A. i dr., “Postkvantovye kriptosistemy: otkrytye voprosy i suschestvuyuschie resheniya. Kriptosistemy na izogeniyakh i kodakh, ispravlyayuschikh oshibki”, Diskretnyi analiz i issledovanie operatsii, 2023 (to appear)

[19] De Feo L., Jao D., and Plût J., Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies, Cryptology Eprint Archive. Paper 2011/506, https://eprint.iacr.org/2011/506 | MR

[20] Castryck W. and Decru T., An Efficient Key Recovery Attack on SIDH (preliminary version), Cryptology Eprint Archive. Paper 2022/975, https://eprint.iacr.org/2022/975 | MR

[21] Castryck W., Lange T., Martindale C., et al., CSIDH: An Efficient Post-Quantum Commutative Group Action, Cryptology Eprint Archive. Paper 2018/383, https://eprint.iacr.org/2018/383 | MR

[22] Chi-Domínguez J.-J. and Rodríguez-Henríquez F., “Optimal strategies for CSIDH”, Adv. Math. Commun., 16:2 (2022), 383–411 | DOI | MR | Zbl