Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Free
Faster access than browser!
 

Post-quantum cryptography

Index Post-quantum cryptography

Post-quantum cryptography (sometimes referred to as quantum-proof, quantum-safe or quantum-resistant) refers to cryptographic algorithms (usually public-key algorithms) that are thought to be secure against an attack by a quantum computer. [1]

61 relations: Academic conference, Advanced Encryption Standard, Binary Goppa code, BLISS signature scheme, Computer performance, Cryptographic primitive, Daniel J. Bernstein, Diffie–Hellman key exchange, Discrete logarithm, ElGamal encryption, Elliptic-curve cryptography, Elliptic-curve Diffie–Hellman, Error correction code, ETSI, European Commission, Forward secrecy, GGH encryption scheme, Google, Grover's algorithm, Hardware security module, Hash function, Hash-based cryptography, Ideal lattice cryptography, IEEE Spectrum, Institute for Quantum Computing, Integer factorization, Kerberos (protocol), Lamport signature, Lattice problem, Lattice-based cryptography, Learning with errors, Mass surveillance, McEliece cryptosystem, Merkle signature scheme, Merkle tree, Microsoft Research, Multivariate cryptography, National Institute of Standards and Technology, Network switching subsystem, Niederreiter cryptosystem, NP-hardness, NTRU, NTRUEncrypt, OpenSSL, Peter Shor, Post-Quantum Cryptography Standardization, Public key infrastructure, Public-key cryptography, Quantum computing, Quantum cryptography, ..., Ralph Merkle, Ring learning with errors, Ring learning with errors key exchange, Ring learning with errors signature, Security level, Shor's algorithm, SNOW, Supersingular elliptic curve, Supersingular isogeny key exchange, Symmetric-key algorithm, Unbalanced Oil and Vinegar. Expand index (11 more) »

Academic conference

An academic conference or symposium is a conference for researchers (not necessarily academics) to present and discuss their work.

New!!: Post-quantum cryptography and Academic conference · See more »

Advanced Encryption Standard

The Advanced Encryption Standard (AES), also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

New!!: Post-quantum cryptography and Advanced Encryption Standard · See more »

Binary Goppa code

In mathematics and computer science, the binary Goppa code is an error-correcting code that belongs to the class of general Goppa codes originally described by Valerii Denisovich Goppa, but the binary structure gives it several mathematical advantages over non-binary variants, also providing a better fit for common usage in computers and telecommunication.

New!!: Post-quantum cryptography and Binary Goppa code · See more »

BLISS signature scheme

BLISS (short for Bimodal Lattice Signature Scheme) is a digital signature scheme proposed by Léo Ducas, Alain Durmus, Tancrède Lepoint and Vadim Lyubashevsky in their 2013 paper "Lattice Signature and Bimodal Gaussians".

New!!: Post-quantum cryptography and BLISS signature scheme · See more »

Computer performance

Computer performance is the amount of work accomplished by a computer system.

New!!: Post-quantum cryptography and Computer performance · See more »

Cryptographic primitive

Cryptographic primitives are well-established, low-level cryptographic algorithms that are frequently used to build cryptographic protocols for computer security systems.

New!!: Post-quantum cryptography and Cryptographic primitive · See more »

Daniel J. Bernstein

Daniel Julius Bernstein (sometimes known simply as djb; born October 29, 1971) is a German-American mathematician, cryptologist, and programmer.

New!!: Post-quantum cryptography and Daniel J. Bernstein · See more »

Diffie–Hellman key exchange

Diffie–Hellman key exchange (DH)Synonyms of Diffie–Hellman key exchange include.

New!!: Post-quantum cryptography and Diffie–Hellman key exchange · See more »

Discrete logarithm

In the mathematics of the real numbers, the logarithm logb a is a number x such that, for given numbers a and b. Analogously, in any group G, powers bk can be defined for all integers k, and the discrete logarithm logb a is an integer k such that.

New!!: Post-quantum cryptography and Discrete logarithm · See more »

ElGamal encryption

In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange.

New!!: Post-quantum cryptography and ElGamal encryption · See more »

Elliptic-curve cryptography

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields.

New!!: Post-quantum cryptography and Elliptic-curve cryptography · See more »

Elliptic-curve Diffie–Hellman

Elliptic-curve Diffie–Hellman (ECDH) is an anonymous key agreement protocol that allows two parties, each having an elliptic-curve public–private key pair, to establish a shared secret over an insecure channel.

New!!: Post-quantum cryptography and Elliptic-curve Diffie–Hellman · See more »

Error correction code

In computing, telecommunication, information theory, and coding theory, an error correction code, sometimes error correcting code, (ECC) is used for controlling errors in data over unreliable or noisy communication channels.

New!!: Post-quantum cryptography and Error correction code · See more »

ETSI

The European Telecommunications Standards Institute (ETSI) is an independent, not-for-profit, standardization organization in the telecommunications industry (equipment makers and network operators) in Europe, headquartered in Sophia-Antipolis, France, with worldwide projection.

New!!: Post-quantum cryptography and ETSI · See more »

European Commission

The European Commission (EC) is an institution of the European Union, responsible for proposing legislation, implementing decisions, upholding the EU treaties and managing the day-to-day business of the EU.

New!!: Post-quantum cryptography and European Commission · See more »

Forward secrecy

In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key agreement protocols that gives assurances your session keys will not be compromised even if the private key of the server is compromised.

New!!: Post-quantum cryptography and Forward secrecy · See more »

GGH encryption scheme

The Goldreich–Goldwasser–Halevi (GGH) lattice-based cryptosystem is an asymmetric cryptosystem based on lattices.

New!!: Post-quantum cryptography and GGH encryption scheme · See more »

Google

Google LLC is an American multinational technology company that specializes in Internet-related services and products, which include online advertising technologies, search engine, cloud computing, software, and hardware.

New!!: Post-quantum cryptography and Google · See more »

Grover's algorithm

Grover's algorithm is a quantum algorithm that finds with high probability the unique input to a black box function that produces a particular output value, using just O(\sqrt) evaluations of the function, where N is the size of the function's domain.

New!!: Post-quantum cryptography and Grover's algorithm · See more »

Hardware security module

A hardware security module (HSM) is a physical computing device that safeguards and manages digital keys for strong authentication and provides cryptoprocessing.

New!!: Post-quantum cryptography and Hardware security module · See more »

Hash function

A hash function is any function that can be used to map data of arbitrary size to data of a fixed size.

New!!: Post-quantum cryptography and Hash function · See more »

Hash-based cryptography

Hash-based cryptography is the generic term for constructions of cryptographic primitives based on the security of hash functions.

New!!: Post-quantum cryptography and Hash-based cryptography · See more »

Ideal lattice cryptography

Ideal lattices are a special class of lattices and a generalization of cyclic lattices.

New!!: Post-quantum cryptography and Ideal lattice cryptography · See more »

IEEE Spectrum

IEEE Spectrum is a magazine edited by the Institute of Electrical and Electronics Engineers.

New!!: Post-quantum cryptography and IEEE Spectrum · See more »

Institute for Quantum Computing

The Institute for Quantum Computing (IQC) is an affiliate scientific research institute of the University of Waterloo in located in Waterloo, Ontario with a multidisciplinary approach to the field of quantum information processing.

New!!: Post-quantum cryptography and Institute for Quantum Computing · See more »

Integer factorization

In number theory, integer factorization is the decomposition of a composite number into a product of smaller integers.

New!!: Post-quantum cryptography and Integer factorization · See more »

Kerberos (protocol)

Kerberos is a computer network authentication protocol that works on the basis of tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner.

New!!: Post-quantum cryptography and Kerberos (protocol) · See more »

Lamport signature

In cryptography, a Lamport signature or Lamport one-time signature scheme is a method for constructing a digital signature.

New!!: Post-quantum cryptography and Lamport signature · See more »

Lattice problem

In computer science, lattice problems are a class of optimization problems on lattices.

New!!: Post-quantum cryptography and Lattice problem · See more »

Lattice-based cryptography

Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof.

New!!: Post-quantum cryptography and Lattice-based cryptography · See more »

Learning with errors

Learning with errors (LWE) is a problem in machine learning that is conjectured to be hard to solve.

New!!: Post-quantum cryptography and Learning with errors · See more »

Mass surveillance

Mass surveillance is the intricate surveillance of an entire or a substantial fraction of a population in order to monitor that group of citizens.

New!!: Post-quantum cryptography and Mass surveillance · See more »

McEliece cryptosystem

In cryptography, the McEliece cryptosystem is an asymmetric encryption algorithm developed in 1978 by Robert McEliece.

New!!: Post-quantum cryptography and McEliece cryptosystem · See more »

Merkle signature scheme

In hash-based cryptography, the Merkle signature scheme is a digital signature scheme based on hash trees (also called Merkle trees) and one-time signatures such as the Lamport signature scheme.

New!!: Post-quantum cryptography and Merkle signature scheme · See more »

Merkle tree

In cryptography and computer science, a hash tree or Merkle tree is a tree in which every leaf node is labelled with the hash of a data block and every non-leaf node is labelled with the cryptographic hash of the labels of its child nodes.

New!!: Post-quantum cryptography and Merkle tree · See more »

Microsoft Research

Microsoft Research is the research subsidiary of Microsoft.

New!!: Post-quantum cryptography and Microsoft Research · See more »

Multivariate cryptography

Multivariate cryptography is the generic term for asymmetric cryptographic primitives based on multivariate polynomials over a finite field F. In certain cases those polynomials could be defined over both a ground and an extension field.

New!!: Post-quantum cryptography and Multivariate cryptography · See more »

National Institute of Standards and Technology

The National Institute of Standards and Technology (NIST) is one of the oldest physical science laboratories in the United States.

New!!: Post-quantum cryptography and National Institute of Standards and Technology · See more »

Network switching subsystem

Network switching subsystem (NSS) (or GSM core network) is the component of a GSM system that carries out call switching and mobility management functions for mobile phones roaming on the network of base stations.

New!!: Post-quantum cryptography and Network switching subsystem · See more »

Niederreiter cryptosystem

In cryptography, the Niederreiter cryptosystem is a variation of the McEliece cryptosystem developed in 1986 by Harald Niederreiter.

New!!: Post-quantum cryptography and Niederreiter cryptosystem · See more »

NP-hardness

NP-hardness (''n''on-deterministic ''p''olynomial-time hardness), in computational complexity theory, is the defining property of a class of problems that are, informally, "at least as hard as the hardest problems in NP".

New!!: Post-quantum cryptography and NP-hardness · See more »

NTRU

NTRU is an open source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data.

New!!: Post-quantum cryptography and NTRU · See more »

NTRUEncrypt

The NTRUEncrypt public key cryptosystem, also known as the NTRU encryption algorithm, is a lattice-based alternative to RSA and ECC and is based on the shortest vector problem in a lattice (which is not known to be breakable using quantum computers).

New!!: Post-quantum cryptography and NTRUEncrypt · See more »

OpenSSL

OpenSSL is a software library for applications that secure communications over computer networks against eavesdropping or need to identify the party at the other end.

New!!: Post-quantum cryptography and OpenSSL · See more »

Peter Shor

Peter Williston Shor (born August 14, 1959) is an American professor of applied mathematics at MIT.

New!!: Post-quantum cryptography and Peter Shor · See more »

Post-Quantum Cryptography Standardization

Post-Quantum Cryptography Standardization is a project by NIST to standardize post-quantum cryptography.

New!!: Post-quantum cryptography and Post-Quantum Cryptography Standardization · See more »

Public key infrastructure

A public key infrastructure (PKI) is a set of roles, policies, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates and manage public-key encryption.

New!!: Post-quantum cryptography and Public key infrastructure · See more »

Public-key cryptography

Public-key cryptography, or asymmetric cryptography, is any cryptographic system that uses pairs of keys: public keys which may be disseminated widely, and private keys which are known only to the owner.

New!!: Post-quantum cryptography and Public-key cryptography · See more »

Quantum computing

Quantum computing is computing using quantum-mechanical phenomena, such as superposition and entanglement.

New!!: Post-quantum cryptography and Quantum computing · See more »

Quantum cryptography

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks.

New!!: Post-quantum cryptography and Quantum cryptography · See more »

Ralph Merkle

Ralph C. Merkle (born February 2, 1952) is a computer scientist.

New!!: Post-quantum cryptography and Ralph Merkle · See more »

Ring learning with errors

Ring learning with errors (RLWE) is a computational problem which serves as the foundation of new cryptographic algorithms designed to protect against cryptanalysis by quantum computers and also to provide the basis for homomorphic encryption.

New!!: Post-quantum cryptography and Ring learning with errors · See more »

Ring learning with errors key exchange

In cryptography, a public key exchange algorithm is a cryptographic algorithm which allows two parties to create and share a secret key, which they can use to encrypt messages between themselves.

New!!: Post-quantum cryptography and Ring learning with errors key exchange · See more »

Ring learning with errors signature

Digital signatures are a means to protect digital information from intentional modification and to authenticate the source of digital information.

New!!: Post-quantum cryptography and Ring learning with errors signature · See more »

Security level

In cryptography, security level is a measure of the strength that a cryptographic primitive — such as a cipher or hash function — achieves.

New!!: Post-quantum cryptography and Security level · See more »

Shor's algorithm

Shor's algorithm, named after mathematician Peter Shor, is a quantum algorithm (an algorithm that runs on a quantum computer) for integer factorization formulated in 1994.

New!!: Post-quantum cryptography and Shor's algorithm · See more »

SNOW

SNOW 1.0, SNOW 2.0, and SNOW 3G are word-based synchronous stream ciphers developed by Thomas Johansson and Patrik Ekdahl at Lund University.

New!!: Post-quantum cryptography and SNOW · See more »

Supersingular elliptic curve

In algebraic geometry, supersingular elliptic curves form a certain class of elliptic curves over a field of characteristic p > 0 with unusually large endomorphism rings.

New!!: Post-quantum cryptography and Supersingular elliptic curve · See more »

Supersingular isogeny key exchange

Supersingular isogeny Diffie–Hellman key exchange (SIDH) is a post-quantum cryptographic algorithm used to establish a secret key between two parties over an otherwise insecure communications channel.

New!!: Post-quantum cryptography and Supersingular isogeny key exchange · See more »

Symmetric-key algorithm

Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext.

New!!: Post-quantum cryptography and Symmetric-key algorithm · See more »

Unbalanced Oil and Vinegar

In cryptography, the Unbalanced Oil and Vinegar (UOV) scheme is a modified version of the Oil and Vinegar scheme designed by J. Patarin.

New!!: Post-quantum cryptography and Unbalanced Oil and Vinegar · See more »

Redirects here:

Algorithms for post-quantum cryptography, PQCrypto, PQcrypto, Post Quantum, Post Quantum Cryptography, Post quantum, Post quantum cryptography, Post-Quantum, Post-Quantum Cryptography, Post-quantum, Post-quantum encryption, Pqcrypto, Quantum Resistant Cryptography, Quantum Safe Cryptography.

References

[1] https://en.wikipedia.org/wiki/Post-quantum_cryptography

OutgoingIncoming
Hey! We are on Facebook now! »