Post-quantum Cryptography and a (Qu)Bit More

Probabilities govern our day to day lives. Undoubtedly, we construct many of our judgments based on assumptions. A scientific example is the case of public-key encryption, where hardness assumptions are the main ingredient of provable security. But, while such clever mathematical ideas mesmerized both researchers and users since the 1970’s, a rather new assumption shakes the cryptographic world: the eventual construction of quantum computers. In this article, we provide the reader with a comprehensive overview regarding post-quantum cryptography. Compared to other well established surveys which underline the importance of designing post-quantum public-key cryptographic algorithms, we stress that symmetric key cryptography should receive the same amount of attention from the scientific community.

[1]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[2]  Tanja Lange,et al.  Attacking and defending the McEliece cryptosystem , 2008, IACR Cryptol. ePrint Arch..

[3]  María Naya-Plasencia,et al.  Hidden Shift Quantum Cryptanalysis and Implications , 2018, IACR Cryptol. ePrint Arch..

[4]  Jacques Patarin,et al.  Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms , 1996, EUROCRYPT.

[5]  Isaac L. Chuang,et al.  Quantum Computation and Quantum Information (10th Anniversary edition) , 2011 .

[6]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[7]  Hideki Imai,et al.  Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.

[8]  Oded Regev,et al.  Lattice-Based Cryptography , 2006, CRYPTO.

[9]  Tommaso Gagliardoni,et al.  Unforgeable Quantum Encryption , 2017, IACR Cryptol. ePrint Arch..

[10]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[11]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[12]  Peter Schwabe,et al.  SPHINCS: Practical Stateless Hash-Based Signatures , 2015, EUROCRYPT.

[13]  N. Taleb Antifragile: Things That Gain from Disorder , 2012 .

[14]  Umesh V. Vazirani,et al.  Quantum complexity theory , 1993, STOC.

[15]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[16]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[17]  Gilles Brassard,et al.  Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..

[18]  María Naya-Plasencia,et al.  Breaking Symmetric Cryptosystems Using Quantum Period Finding , 2016, CRYPTO.

[19]  Daniel R. Simon,et al.  On the power of quantum computation , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[20]  Miklós Ajtai,et al.  Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.

[21]  David Jao,et al.  Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2014, J. Math. Cryptol..

[22]  R. Feynman Simulating physics with computers , 1999 .

[23]  Jacques Stern,et al.  Cryptanalysis of the Ajtai-Dwork Cryptosystem , 1998, CRYPTO.

[24]  Steven D. Galbraith,et al.  Computing isogenies between supersingular elliptic curves over Fp\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$${\mat , 2013, Designs, Codes and Cryptography.

[25]  Alexander Russell,et al.  Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts , 2016, EUROCRYPT.

[26]  Daniel J. Bernstein,et al.  Introduction to post-quantum cryptography , 2009 .

[27]  Elwyn R. Berlekamp,et al.  On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[28]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[29]  María Naya-Plasencia Symmetric Cryptography for Long-Term Security , 2017 .

[30]  Whitfield Diffie,et al.  Analysis of a Public Key Approach Based on Polynomial Substitution , 1985, CRYPTO.

[31]  Cynthia Dwork,et al.  A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.

[32]  Tommaso Gagliardoni,et al.  Quantum Security of Cryptographic Primitives , 2017, ArXiv.