Post-quantum cryptography is gaining momentum, with the National Institute of Standards and Technology (NIST) leading the standardization process. The first candidate to be standardized was CRISTALSKyber in 2022, but the focus has now shifted to code-based cryptosystems. These are considered the second most promising tool for quantum-resistant algorithms. The Fujisaki-Okamoto transformation, crucial for securing encryption schemes against adaptive chosen ciphertext attacks, is a key part of this study. Performance evaluation of these algorithms is also vital. The research, conducted by MA González de la Torre, L Hernández Encinas, and JI Sánchez García, provides valuable insights into this field.
What is the Current State of Post-Quantum Cryptography?
Post-quantum cryptography has gained significant attention in recent years and is expected to continue growing in the near future. The National Institute of Standards and Technology (NIST) Post-Quantum (PQ) standardization process is a key reference in the advancement of post-quantum cryptography. This process was initiated in response to the publication of two quantum algorithms by Shor, which enabled quantum computers to break asymmetric cryptosystems whose security is based on integer factorization or discrete logarithm problems. The NIST call for post-quantum cryptography began in 2016 and is currently in its fourth round of evaluation as of 2023.
In the summer of 2022, CRISTALSKyber was announced as the first candidate to be standardized in the Public Key Encryption/Key Encapsulation Mechanism. This marked a significant milestone in the field of post-quantum cryptography. However, the focus of the NIST post-quantum standardization call has since shifted to code-based cryptosystems, which are currently considered the second most promising post-quantum mathematical tool for quantum-resistant algorithms.
What is the Significance of Code-Based Cryptography?
Code-based cryptography is currently the second most promising post-quantum mathematical tool for quantum-resistant algorithms. In 2022, the first post-quantum standard, Key Encapsulation Mechanism (Kyber), a lattice-based algorithm, was selected to be established as a standard. Following this, the National Institute of Standards and Technology (NIST) post-quantum standardization call focused on code-based cryptosystems.
Three of the four candidates that remain in the fourth round are code-based algorithms. In fact, the only non-code-based algorithm, SIKE, is now considered vulnerable. Due to this landscape, it is crucial to update previous results about these algorithms and their functioning.
What is the Role of the Fujisaki-Okamoto Transformation in Post-Quantum Algorithms?
The Fujisaki-Okamoto transformation is a key part of the study of post-quantum algorithms. In this work, the focus of the analysis is on Classic McEliece, BIKE, and HQC proposals and how they apply this transformation to obtain IND-CCA semantic security.
The Fujisaki-Okamoto transformation is a technique used in cryptography to convert a secure encryption scheme into one that is secure against adaptive chosen ciphertext attacks. This transformation is particularly relevant in the context of post-quantum cryptography, where the security of algorithms against quantum computing attacks is of paramount importance.
How Do Code-Based Algorithms Perform?
After security, the most important parameter in the evaluation of the algorithms is performance. The performance of the code-based algorithms of the NIST call has been compared, considering the same architecture for all of them.
Performance evaluation is crucial in determining the practicality and efficiency of cryptographic algorithms. In the context of post-quantum cryptography, where the computational resources required for encryption and decryption processes can be significant, performance evaluation becomes even more critical.
Who are the Key Researchers in this Field?
The research presented in this article is conducted by MA González de la Torre, L Hernández Encinas, and JI Sánchez García from the Institute of Physical and Information Technologies (ITEFI) at the Spanish National Research Council (CSIC) in Madrid, Spain. These researchers have made significant contributions to the field of post-quantum cryptography, particularly in the area of code-based cryptography.
Their work provides valuable insights into the current state of post-quantum cryptography, the significance of code-based cryptography, the role of the Fujisaki-Okamoto transformation in post-quantum algorithms, and the performance of code-based algorithms. Their research is instrumental in advancing our understanding of post-quantum cryptography and its potential applications in securing digital communications against quantum computing threats.
Publication details: “Structural analysis of code-based algorithms of the NIST post-quantum call”
Publication Date: 2024-06-03
Authors: Miguel Ángel González de la Torre, Luis Hernández Encinas and João Garcia
Source: Logic journal of the IGPL
DOI: https://doi.org/10.1093/jigpal/jzae071
