ENISA Report - Post-Quantum Cryptography Current State and Quantum Mitigation
ENISA Report - Post-Quantum Cryptography Current State and Quantum Mitigation
CRYPTOGRAPHY
Current state and quantum mitigation
FEBRUARY 2021
POST-QUANTUM CRYPTOGRAPHY
February 2021
ABOUT ENISA
The European Union Agency for Cybersecurity, ENISA, is the Union’s agency ded-
icated to achieving a high common level of cybersecurity across Europe. Estab-
lished in 2004 and strengthened by the EU Cybersecurity Act, the European Union
Agency for Cybersecurity contributes to EU cyber policy, enhances the trustwor-
thiness of ICT products, services and processes with cybersecurity certification
schemes, cooperates with Member States and EU bodies, and helps Europe pre-
pare for the cyber challenges of tomorrow. Through knowledge sharing, capac-
ity building and awareness raising, the Agency works together with its key stake-
holders to strengthen trust in the connected economy, to boost resilience of the
Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digi-
tally secure. For more information, visit www.enisa.europa.eu.
CONTACT
For contacting the authors please use [email protected]
For media enquiries about this paper, please use [email protected]
EDITORS
Nigel Smart (COSIC KU Leuven) and Tanja Lange (CC TUE)
CONTRIBUTORS
Ward Beullens, Jan-Pieter D’Anvers, Cyprien de Saint Guilhem, Andreas Hülsing,
Lorenz Panny
FOR ENISA
Evangelos Rekleitis, Angeliki Aktypi, Athanasios-Vasileios Grammatopoulos
LEGAL NOTICE
Notice must be taken that this publication represents the views and interpreta-
tions of ENISA, unless stated otherwise. This publication should not be construed
to be a legal action of ENISA or the ENISA bodies unless adopted pursuant to the
Regulation (EU) No 2019/881. This publication does not necessarily represent
state-of the-art and ENISA may update it from time to time. Third-party sources
are quoted as appropriate. ENISA is not responsible for the content of the exter-
nal sources including external websites referenced in this publication. This pub-
lication is intended for information purposes only. It must be accessible free of
charge. Neither ENISA nor any person acting on its behalf is responsible for the
use that might be made of the information contained in this publication.
COPYRIGHT NOTICE
© European Union Agency for Cybersecurity (ENISA), 2021
Reproduction is authorised provided the source is acknowledged.
1
POST-QUANTUM CRYPTOGRAPHY
February 2021
2
POST-QUANTUM CRYPTOGRAPHY
February 2021
EXECUTIVE SUMMARY
3
POST-QUANTUM CRYPTOGRAPHY
February 2021
Given the recent developments in the Quantum Computing race among indus-
tries and nation states, it seems prudent for Europe to start considering miti-
gation strategies now. The EU Cybersecurity Agency is not alone in this line of
though. Other authorities and EU Institutions have also raised concerns; for in-
stance, the European Data Protection Supervisor has highlighted the dangers
against data protection5 , national authorities have been investigating and prepar-
ing; e.g., the German Federal Office for Information Security has been evaluating
Post-Quantum alternatives since before the launch of NIST’s standardisation pro-
cess6 .
This study provides an overview of the current state of play on the standardisa-
tion process of Post-Quantum Cryptography (PQC). It introduces a framework to
analyse existing proposals, considering five (5) main families of PQC algorithms;
viz. code-based, isogeny-based, hash-based, lattice-based and multivariate-based.
It then goes on to describe the NIST Round 3 finalists for encryption and signature
schemes, as well as the alternative candidate schemes. For which, key information
on cryptodesign, implementation considerations, known cryptanalysis efforts, and
advantages & disadvantage is provided.
Since the NIST standardisation process is going7 , the report makes no claim on the
superiority of one proposal against another. In most cases the safest transition
strategy involves waiting for national authorities to standardise PQC algorithms
and provide a transition path. There might be cases thought were the quantum
risk in not tolerated, in which case the last chapter offers 2 proposals that system
owners can implement now in order to protect the confidentiality of their data
against a quantum capable attacker; namely hybrid implementations that use a
combination of pre-quantum and post-quantum schemes, and the mixing of pre-
shared keys into all keys established via public-key cryptography. These solutions
come at a cost and as such system designers are well advised to perform a thor-
ough risk and cost-benefit analysis.
5
EDPS, ”TechDispatch #2/2020: Quantum Computing and Cryptography”, https:
//edps.europa.eu/data-protection/our-work/publications/techdispatch/
techdispatch-22020-quantum-computing-and_en
6
https://www.bsi.bund.de/EN/Topics/Crypto/Cryptography/PostQuantumCryptography/
post_quantum_cryptography_node.html
7
tentative deadline 2022/2024, as of 2020, https://csrc.nist.gov/projects/
post-quantum-cryptography/workshops-and-timeline
4
POST-QUANTUM CRYPTOGRAPHY
February 2021
CONTENTS
1 Introduction 6
4 Alternate Candidates 19
4.1 Encryption Schemes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
4.2 Signature Schemes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
5 Quantum Mitigation 22
5.1 Hybrid schemes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22
5.2 Protective measures for pre-quantum cryptography . . . . . . . . . . . 23
6 Conclusions 25
Bibliography 26
5
POST-QUANTUM CRYPTOGRAPHY
February 2021
1 INTRODUCTION
6
POST-QUANTUM CRYPTOGRAPHY
February 2021
number of submissions has been whittled down, and in July 2020 the Round 3
candidates were published.
This report is a much extended update to the ECRYPT-CSA “Whitepaper on Post-
Quantum Cryptography” [43]. It provides a short summary of the underlying hard-
ness assumptions in Section 2 and summarizes the Round 3 candidates in Section
3. It also details the so-called ‘Alternate Candidates’ in Section 4. The Round 3 can-
didates are algorithms that the National Institute of Standards and Technology
(NIST) “considers to be the most promising to fit the majority of use cases and most
likely to be ready for standardisation soon after the end of the third round”, whilst the
Alternate Candidates are ones which NIST regards as “potential candidates for fu-
ture standardisation, most likely after another round of evaluation”. See [87] for more
details. Finally, this report covers mitigation strategies in Section 5.
7
POST-QUANTUM CRYPTOGRAPHY
February 2021
2 FAMILIES OF POST-QUANTUM
ALGORITHMS
There would not be much point speaking about post-quantum systems, if there
were none able to survive attacks by quantum computers. The usual disclaimers
apply as with all of cryptography: It might be possible that more powerful attacks
(quantum or not) exist that have not yet been found. Apart from that possibility,
research over the last 15–20 years has built confidence in the following four areas
that lead to secure systems in a post-quantum world. In this section, we summa-
rize the mathematical basis of post-quantum proposals.
2.1 CODE-BASED
Code-based cryptography uses the theory of error-correcting codes. For some
specially constructed codes it is possible to correct many errors, while for random
linear codes this is a difficult problem. Code-based encryption systems go back
to a proposal by McEliece from 1978 [78] and are among the most studied post-
quantum schemes. Some code-based signature systems have been designed to
offer short signatures at the expense of very large key sizes. Systems based on
binary Goppa codes are generally considered secure; systems based on quasi-
cyclic medium-density parity checks have held up to analysis for about a decade
and are gaining confidence. For more background on code-based cryptography
see [68].
All code-based signature systems submitted to NIST were based on new assump-
tions and have since been broken. Six code-based encryption systems made it
to Round 2, but rank-metric codes (Rollo and RQC), as well as low-density parity-
check (LDPC) codes (LEDAkem and LEDAcrypt) had serious cryptanalysis during
Round 2 and were thus deselected by NIST.
The remaining code-based candidates are Classic McEliece, which was the finalist
selected first for encryption systems, and BIKE and HQC as alternate candidates.
The latter two are using special codes in order to reduce the key size of the public
key, as that is seen as the main drawback of code-based systems.
2.2 ISOGENY-BASED
An isogeny between elliptic curves is a non-constant map that can be written
as a fraction of polynomials and is compatible with addition on both curves, so
that the image of the sum of two points on the first curve is equal to the sum of
the images, when computed on the second curve. Isogeny-based cryptography
uses isogenies between elliptic curves over finite fields. The isogeny problem is
to find an isogeny between two elliptic curves that are known to be isogenous.
The problem was introduced in 2005 in [27] and is thus the most recent basis for
any post-quantum candidates. Usage in protocols differs in whether the degree of
the isogeny is known or secret and whether additional information is known. For
more background on isogeny-based cryptography see [67].
8
POST-QUANTUM CRYPTOGRAPHY
February 2021
Only one isogeny-based candidate, SIKE, was submitted to the NIST competition
and SIKE is in the third round as an alternate candidate.
2.3 HASH-BASED
Hash functions are functions that map strings of arbitrary length to strings of fixed
length. From cryptographic hash-functions we expect that they are one-way (it
is hard to find an element in the preimage of a given image) and collision resis-
tant (it is hard to find two inputs that map to the same output). Hash functions
are one of the most widely deployed cryptographic tools we got, with applications
ranging from password hashing to file checksums, and are used in virtually any
cryptographic construction in practice. While hash functions are used in all practi-
cal signature schemes to handle arbitrary length messages, it is known, since the
beginning of public key cryptography, that they can also be used as the sole build-
ing block for this. In the simplest version, a hash-based signature on one bit is as
follows. Pick two random strings, hash each of them, and publish the outputs. Re-
veal the first preimage to sign 0 and the second to sign 1. This signature scheme,
due to Lamport from 1979 [66], is a one-time signature scheme – once the secret
is revealed it cannot be used a second time. Starting from this basic idea hash-
based signatures on longer strings and on multiple messages have been built. The
designs fall into stateless and stateful versions. The former work as normal signa-
tures, while for the latter the signer needs to keep track of some information, e.g.,
the number of signatures generated using a given key. With SPHINCS+ a stateless
hash-based signature scheme is in the third round of the competition as runner-
up. For the stateful schemes, NIST already published SP 800-208 [29] standardiz-
ing LMS [79] and XMSS [53] two stateful hash-based signature schemes. However,
it has to be noted that the stateful character limits the applications these schemes
are suitable for.
Due to their ubiquity, the security of practical hash functions is well understood.
More importantly in the given context, it is known that even quantum comput-
ers cannot significantly improve the complexity of generic attacks against crypto-
graphic hash functions. A square-root factor speed-up is the (in practice unreach-
able) upper limit for improvements.
2.4 LATTICE-BASED
On a high level, the descriptions of lattices look much like those of codes – ele-
ments are length-n vectors in some space and get error vectors added to them –
but where codes typically have entries 0 or 1, lattices work with much larger num-
bers in each entry and errors can move away further. The problems underlying
the cryptographic constructions are to find the original vector given a disturbed
one. Lattices offer more parameters than codes, which means that they might
offer solutions better adapted to a given situation, but also offer more attack sur-
face. Lattice-based cryptography goes back to 1996 and the designs of Ajtai [1]
and of Hoffstein, Pipher, and Silverman [49]. Both encryption and signature sys-
tems exist.
The lattice based schemes submitted to NIST mainly make use of the following
two basic hard problems; called Module-Learning-with-Errors (Module-LWE) and
Module-Learning-with-Rounding (Module-LWR). In these schemes one selects a
polynomial ring R = Z[X]/f , where the degree of f is equal to n, and considers it
modulo q (giving Rq ). In addition, there is another integer parameter d, called the
module degree. For Ring-LWE and Ring-LWR one sets d = 1, and for standard LWE
and LWR one has d = n = 1.
The Module-LWE problem is the problem of finding s ∈ Rqd given a number of
9
POST-QUANTUM CRYPTOGRAPHY
February 2021
samples of the form (a, a · s + e) where a is chosen uniformly at random in Rqd and
e ∈ Rq is chosen to have ‘small’ coefficients.
The Module-LWR problem is the problem of finding s ∈ Rqd given a number of sam-
ples of the form (a, ba · sep ) where a is chosen uniformly at random in Rqd , and the
function bgep takes the coefficients of the polynomial g and applies the function
x 7−→ round − to − int(x · p/q) (mod p), for some fixed integer p.
A related hard problem is that of the NTRU problem. NTRU-based cryptosystems,
also called Quotient NTRU cryptosystems, assume that the NTRU problem is hard
and that the n-sample Ring-LWE problem is hard, while Ring-LWE-based cryp-
tosystems assume that the 2n-sample Ring-LWE problem is hard. The NTRU prob-
lem and the 2n-sample Ring-LWE problem could be weaker than the n-sample
Ring-LWE problem. For large parameter sets (not proposed in practice), the NTRU
problem is proven to be hard, so NTRU-based cryptosystems are based on the
n-sample Ring-LWE problem.
Another related hard problem is the Ring Short Integer Solution (Ring-SIS) prob-
lem which asks if there is a short integer solution x ∈ Zm to the equation A · x = 0
(mod q), for a matrix A ∈ Rqn×m .
10
POST-QUANTUM CRYPTOGRAPHY
February 2021
Round 3 Finalists
11
POST-QUANTUM CRYPTOGRAPHY
February 2021
Implementation:
A full KEM was specified and implemented in [13] with improvements in [28].
The software is available on the submitters’ page, see [3], and includes reference
and optimized implementation. All implementations of Classic McEliece are con-
stant time. An implementation for the ARM Cortex-M4 is finished, but not yet pub-
licly available. FPGA implementations are covered in [107] and [108] and are also
freely available and constant time.
Classic McEliece has been integrated into the network protocols McTiny [15] and
Post-quantum WireGuard [55].
Cryptanalysis:
There are two main avenues of attack against code-based cryptography: information-
set decoding (ISD) and structural attacks.
ISD goes back to a general decoding technique from 1962 due to Prange [94].
There is a long history of research on this problem, especially for cryptographic
applications, with the most recent papers being [22, 23, 63]. These attacks show
their biggest effect for high-rate codes while the binary Goppa codes used in Clas-
sic McEliece are only marginally affected. More precisely, achieving 2λ security
against Prange’s attack requires keys of size (0.741186 . . . + o(1))λ2 (log2 λ)2 bits as
λ → ∞. To achieve the same level of security against all the later attacks requires
keys of size (0.741186 . . . + o(1))λ2 (log2 λ)2 bits as λ → ∞, i.e., the improvements af-
12
POST-QUANTUM CRYPTOGRAPHY
February 2021
fect only the o(1) term. All these attacks involve huge searches, like attacking AES.
The quantum attacks (Grover etc.) leave at least half of the bits of security.
Structural attacks attempt to find a good decoding algorithm for the code in the
public key by identifying structures of the private key in the public one. Such at-
tacks have been successful against code-based systems based on other codes,
e.g., identifying Reed-Solomon codes as used by Niederreiter [85] or Gabidulin
codes used in early rank-metric codes. However, for binary Goppa codes the only
attacks known are distinguishing attacks and even those are successful only for
very high-rate codes, larger than proposed for any cryptosystems [44].
3.1.2 Crystals-Kyber
Design:
Kyber is an Indistinguishability under Chosen Plaintext Attack (IND-CCA) secure
KEM originally presented in [20]. It has seen some significant changes since then
and the latest description can be found in [103]. The security of Kyber can be
provably reduced to the Module-Learning-with-Errors problem (Module-LWE),
but the parameter set for the lowest security level bases its security estimate on a
combination of Module Learning with Errors and Module Learning with Rounding
(MLWR). Kyber is based on LPR [73] encryption, but uses vectors of polynomials as
elements, performs additional compression on the ciphertext and is designed to
accommodate fast multiplications using the Number Theoretic Transform (NTT).
IND-CCA security is obtained through a variant of the FO transformation. The pub-
lic key sizes of Kyber are 800, 1184 and 1568 bytes for security levels 1, 3 and 5
respectively, and the ciphertext sizes are 768, 1088, 1568 bytes.
Implementation:
After an initial implementation on general purpose processors in [20], Kyber has
been implemented on Cortex-M4 [24] and a software hardware codesign has
been described in [33]. An implementation using an RSA-coprocessor was given
in [5]. Moreover, implementations of Kyber can reuse existing designs for Ring-
LWE (aka RLWE) encryption schemes that support NTT multiplication, for example
implementations of NewHope or early Ring-LWE schemes. No side-channel secure
implementation is available for Kyber, but an idea of the challenges and the cost
can be gained from a masked Ring-LWE implementation as presented in [88].
Cryptanalysis:
The security of Kyber is provably reducible to the security of the underlying Module-
LWE problem (aka Mod-LWE). As there is currently no efficient way to exploit the
modular structure security is typically estimated based on the corresponding LWE
13
POST-QUANTUM CRYPTOGRAPHY
February 2021
problem. Such attack typically transforms the LWE problem into a shortest vec-
tor lattice problem that can then be solved using lattice reduction techniques. An
independent security estimate of Kyber was given in [4].
Kyber has a very small probability of decryption failures in which valid cipher-
texts fail to decrypt properly. This paves the road for decryption failure attacks
as proposed in [19, 34, 36]. However, when limiting the number of queries to 264
as recommended in the NIST call for proposals [86], these attacks are less efficient
than direct lattice attacks. A practical fault injection attack on Kyber was presented
in [97].
3.1.3 NTRU
Design:
Nth Degree Truncated Polynomial Ring Units (NTRU) is one of the oldest encryp-
tion schemes that makes use of structured lattices. It was developed by Hoffstein,
Pipher, and Silverman in 1998 [49]. The round three submission to NIST [110] is a
merger of the initial NTRU submission [109] and the NTRU-HRSS submission [102]
implemented after the first round due to large overlaps in the design. The sub-
mission specifies a perfectly correct, deterministic public key encryption scheme
(dPKE). This dPKE is transformed into a CCA2-secure KEM using the U6⊥ m transform
of [50]. Assuming the scheme is OW-CPA, i.e., given a public key and a ciphertext,
it is hard to learn the encrypted plaintext, a tight proof for CCA2-security in the
ROM is given in [50]. A tight proof in the quantum-accessible ROM is known, but
makes a less standard assumption [99].
Implementation:
The NTRU-HRSS part of the submission was based on [54] which already con-
tained a high-speed constant-time implementation. NTRU-HRSS was among the
fastest first round submissions. NTRU is also known for its speed on constrained
devices; implementations go back to at least 2001 [8], but also nowadays NTRU is
one of the schemes with the fastest encapsulation and decapsulation routines in
the pqm4 project [60].
Also, implementation security of NTRU is well advanced. As mentioned above,
for commodity hardware, the optimized implementations provided are constant
time [54]. On constrained devices, up-to-date masked implementations are known [101]
that protect against side channel attacks like correlation power analysis attacks [70].
NTRU was chosen by Cloudflare and Google for their second PQC experiment [69]
and used in connections from users running Chrome Canary to Google and Cloud-
flare.
Cryptanalysis:
The security of NTRU is supported by a long history of cryptanalysis (see e.g., [30,
48, 52, 75, 76]). Up to parameter changes, NTRU successfully survived the last 20+
14
POST-QUANTUM CRYPTOGRAPHY
February 2021
years of cryptanalysis. The efforts of the last years suggest that the complexity of
the best attacks against NTRU is determined by the complexity of lattice reduc-
tion. The complexity of the best algorithms for lattice reduction in turn depends
on the complexity of solving the shortest vector problem (SVP). See the specifica-
tion for an extensive elaboration. An independent evaluation can be found in [4].
3.1.4 Saber
Design:
Saber is a family of cryptographic primitives that includes an IND-CPA secure en-
cryption scheme and an IND-CCA secure KEM, with an initial design as described
in [35] and most recent update in [10]. Its security can be reduced to the security
of the Module Learning with Rounding (MLWR). As most LWE/LWR based schemes,
Saber follows the general structure of LPR [73] encryption. The main differences
are power-of-two moduli, the use of vectors of polynomials and the adaptation
of learning with rounding. To achieve IND-CCA security Saber relies on a post-
quantum variant of the FO transformation. Saber boasts public key sizes of 672,
992 and 1312 bytes; and ciphertext sizes of 736, 1088, 1472 bytes for security level
1, 3 and 5 respectively.
Implementation:
An initial implementation of Saber on high end processors was presented in [35].
Implementation efforts have since then extended to Cortex-M4 and Cortex-M0
in [59, 61, 81, 90], ESP32 in [106], specific coprocessors in [74, 98], large integer
coprocessors in [21], a software hardware codesign in [33] and a hardware imple-
mentation in [111]. An implementation that batches multiple decapsulations to
exploit vector instructions has been proposed in [104]. A first order masked imple-
mentation of Saber was given in [11].
Saber has been integrated into the network protocol Post-quantum WireGuard [55]
for exchanging ephemeral keys.
Cryptanalysis:
The most straightforward attack on Saber is to break the underlying Mod-LWR
problem. Such an attack rewrites the Mod-LWR problem as a shortest vector lat-
tice problem and uses lattice reduction algorithms to retrieve the secret key. The
15
POST-QUANTUM CRYPTOGRAPHY
February 2021
security of this problem is typically estimated as the security of the analogous LWE
problem as there is at the moment no efficient attack that exploits the module or
rounding structure. An initial security estimate of Saber was given in [4] and was
further improved in [10] using the estimation tools of [2, 32].
As Saber is subject to decryption failures with a small probability, there is the pos-
sibility of decryption failure attacks. Attacks on the IND-CCA secured KEM were
presented in [19, 34, 36] but when limiting the number of queries that can be per-
formed to 264 as proposed in the NIST call for proposals [86], these attacks do not
outperform standard lattice attacks.
Implementation:
The Dilithium team provided an implementation in their initial work [41]. Further
work has focused on improving the speed of the signing procedure [96]. An imple-
mentation of Dilithium on Cortex-M4 was presented in [47] and a masked imple-
mentation was introduced in [83].
16
POST-QUANTUM CRYPTOGRAPHY
February 2021
Cryptanalysis:
The security of Dilithium is based on that of the underlying Module-LWE and Module-
SIS problems. Currently there is no efficient attack exploiting the module structure
and as such the security of the equivalent LWE and SIS problems is considered. An
independent estimation effort [4] confirmed Dilithium’s security estimate. A fault
attack on Dilithium was presented in [25].
3.2.2 Falcon
Design:
Falcon [95] is a signature scheme whose design is based on the Gentry–Peikert–
Vaikuntanathan (GPV) blueprint [46] for lattice-based signatures. It instantiates
this construction with NTRU lattices and an efficient Gaussian sampler [42, 51],
which yields a scheme that is provably secure under the assumption that SIS is
hard in the particular lattices used. Falcon has been designed so that all of the
arithmetic operations can be computed using efficient Fourier-transform tech-
niques.
Implementation:
An efficient constant-time implementation of Falcon is given by [93], using the
sampler of [51]. It does not require (but can use) a floating-point unit and runs
efficiently on various kinds of microprocessors including Intel x86 and ARM cores.
See [89] for a more optimized implementation specific to the latter. The constant-
time Gaussian sampler of [62] can be used in Falcon.
Cryptanalysis:
The mathematical security of Falcon relies on the hardness of the SIS problem
over NTRU rings, which benefits from the long history of cryptanalysis for the
NTRU cryptosystem (cf. Section 3.1.3). The best known attacks are generic lattice
techniques: there is no known way to effectively exploit the additional ring struc-
ture present in NTRU lattices. To estimate the security against lattice-reduction
algorithms, Falcon employs the “Core-SVP” method which was also used by many
other lattice-based NIST submissions.
A fault attack on Falcon is demonstrated (and countermeasures proposed) in [77],
and the side-channel leakage of Falcon and similar schemes was analysed in [45].
17
POST-QUANTUM CRYPTOGRAPHY
February 2021
3.2.3 Rainbow
Design:
Rainbow is a multivariate signature scheme, proposed by Ding and Schmidt [38,
39] and based on the Oil and Vinegar (OV) scheme by Patarin [91]. Similar to RSA
signatures, Rainbow uses a trapdoor function P, for which only the holder of the
secret key can compute preimages. To sign a message M , the signer then pub-
lishes a preimage for H(M, salt), where H is a cryptographic hash function that
outputs elements in the range of P, and where salt is a fixed-length bitstring, cho-
sen uniformly at random for each signature.
The Rainbow trapdoor function is best described as the composition of two or
more oil and vinegar trapdoors. The design philosophy is that by iterating the OV
trapdoor, it gets more resistant to attacks, which allows for more efficient param-
eter choices. Unfortunately, the additional complexity also opens up some new
attack strategies.
Implementation:
The Rainbow team provided an optimized implementation for general purpose
processors and for processors supporting AVX2 instructions. These implementa-
tions are claimed to resist timing side-channel attacks. During the second round
of the NIST PQC process, the Rainbow team switched to a new key generation al-
gorithm. This does not affect the security of the scheme, but made key-generation
more efficient. A fault attack against Rainbow is presented in [65].
Cryptanalysis:
Like most multivariate signature schemes, Rainbow does not have a security proof
that reduces a hard computational problem to the security of the scheme. There-
fore, we can not rely on widely believed assumptions and it necessary to have a
dedicated cryptanalysis of Rainbow. After some initial cryptanalytic results in the
first few years after the introduction of Rainbow, the cryptanalysis of Rainbow was
relatively stable. However, since Rainbow entered the NIST PQC process, there
have been some works that slightly improved existing attacks [9, 105], and dur-
ing the third round of the NIST PQC process two new attacks were published that
broke the security claims. [16] The Rainbow team has announced that a new pa-
rameter set will be proposed to address the new attacks.
18
POST-QUANTUM CRYPTOGRAPHY
February 2021
4 ALTERNATE CANDIDATES
HQC
HQC [80], Hamming Quasi-Cyclic, has the same noisy Diffie–Hellman structure
as many lattice-based cryptosystems. The public key includes a random G and
A = aG + e, where a, e are small secrets. The ciphertext includes B = bG + d and
C = M + bA + c, where b, c, d are small secrets and M is a message encoded using
an error-correcting code. The receiver computes C − aB = M + be + c − ad, which
is close to M since a, b, c, d, e are small, and decodes the error-correcting code to
recover M . HQC uses polynomials modulo 2, rather than the larger integer moduli
used in lattice-based cryptosystems, but uses polynomial modulus xn − 1 with rel-
atively large n. HQC uses error-correcting codes built from Reed-Muller and Reed-
Solomon codes. Public keys are between 2249 and 7245 bytes, and ciphertexts are
between 4481 and 14469 bytes, depending on the security level.
Frodo-KEM
FrodoKEM [84] is a key encapsulation mechanism whose security is based on the
hardness of the standard Learning With Errors problem. The algorithm is a spe-
cific instantiation of the construction of Lindner and Peikert from 2011 [71]. It
thus makes no use of so-called structured lattices (such as those based on Ring or
Module LWE), this means that the performance is not as good as the lattice based
schemes selected to be the main candidates in Round 3. However, for those wor-
ried about the structural properties of these latter candidates, Frodo-KEM may be
an option.
NTRU-Prime
NTRU Prime [12, 14] is a lattice-based key encapsulation mechanism (KEM) with
two options: Streamlined NTRU Prime, which is similar to NTRU, and NTRU LPRime,
which is similar to Kyber and SABER. NTRU Prime uses a polynomial xp − x − 1 with
a maximum-size Galois group (superexponential in the degree) while NTRU, Ky-
ber, and SABER use cyclotomic polynomials with a minimum-size Galois group
(linear in the degree). The original STOC 2009 Gentry FHE system and the original
multilinear-map system are broken for cyclotomics but not for xp − x − 1; NTRU
Prime predates these attacks and is designed to protect lattice-based cryptosys-
tems against the possibility of cyclotomic attacks. Compared to the performance
19
POST-QUANTUM CRYPTOGRAPHY
February 2021
of NTRU, Kyber, and SABER, the performance of NTRU Prime is sometimes slightly
worse and sometimes slightly better, but is generally similar.
SIKE
SIKE [57] is a key encapsulation mechanism based on the hard problem of pseudo-
random walks in supersingular isogeny graphs. This is a relatively new problem in
the cryptographic arena, but the problem of studying isogenies of supersingular
elliptic curves is an old mathematical problem. The main advantage of isogeny
based schemes is their small public key and ciphertext size. The key problems as-
sociated with SIKE is that the performance is currently not competitive with the
other proposals. This may improve however over time.
Picnic
The Picnic signature scheme,1 currently on its third iteration [58], is unique among
the other candidates due to its use of the “MPC-in-the-head” paradigm [56]. In this
framework, a proving algorithm simulates a virtual MPC protocol which computes
the circuit for an NP relation R, e.g. x ∼R y ⇐⇒ y = SHA-256(x). By revealing
the views of a random subset of the MPC parties, this forms an interactive zero-
knowledge proof of knowledge (ZKPoK) of a witness for R. In Picnic, this ZKPoK
is made non-interactive and turned into a signature scheme using the traditional
Fiat-Shamir transform; furthermore, the design uses the LowMC block cipher for the
relation R due to this cipher’s explicit design for efficient computation in MPC.2 Af-
ter several iterations in the design, the current specification document for Picnic3
lists signature sizes of 12.6kB, 27.5kB and 48.7kB for the L1, L3 and L5 NIST secu-
rity levels, respectively [58].
SPHINCS+
20
POST-QUANTUM CRYPTOGRAPHY
February 2021
4
While this is theoretically also true for Picnic, to be competitive, Picnic requires a function with low
multiplicative depth, a property common hash functions do not provide.
21
POST-QUANTUM CRYPTOGRAPHY
February 2021
5 QUANTUM MITIGATION
If you encrypt data that needs to be kept confidential for more than 10 years and
an attacker could gain access to the ciphertext you need to take action now to
protect your data. Otherwise, security will be compromised as soon as the at-
tacker also gets access to a large quantum computer. Given that the NIST process
will still run for a few years, there are essentially two viable options to handle this
problem.
The first option is to already migrate to so called hybrid implementations that use
a combination of pre-quantum and post-quantum schemes. The second option is
to employ the conceptionally easy, but organizationally complicated measure of
mixing pre-shared keys into all keys established via public-key cryptography. We
will detail these two options below.
If you build devices that will be hard to reach or to upgrade later you should in-
clude a post-quantum signature scheme now to ensure secure continuity of ser-
vice when a quantum computer is available. Otherwise, you should start to pre-
pare for migration by making a catalogue of where you currently use public-key
cryptography and for what purpose. Make sure to include software updates and
third party products in your overview. Figure out whether you fit into one of the
use cases that NIST considers – even better, get involved in the NIST discussions to
make sure your use case is covered. Then wait for the outcome of the NIST com-
petition (or quantum computers getting dangerously close, whichever comes first)
to update your systems.
22
POST-QUANTUM CRYPTOGRAPHY
February 2021
where ∗ is a placeholder for the context data (handshake messages, public keys,
ID strings, etc.). This ensure that an attacker can recover k only if he has obtained
r as well as s.
After computing k, the retained secret should be updated to
The description above leaves open how the users have received the first PSK value
r. Users concerned about long-term security should arrange to share such keys
out of band (scanned QR code, password, . . . ). In scenarios with predefined com-
munication patterns, such as a main server communicating with remote regis-
tered devices, the PSK may be provisioned with the devices. Note that each device
should get a unique PSK known only to the device and the server.
Users may also start with empty r if they achieve authenticity and protection against
MITM attacks in other ways, e.g., comparing fingerprints of the obtained data
23
POST-QUANTUM CRYPTOGRAPHY
February 2021
through a different medium (a phone call etc.), or accept trust-on-first use. Note
that this helps against quantum attackers only if the attackers miss the first con-
nection, which is unlikely for an attacker so dedicated that they can get a quan-
tum computer. However, it is worth mentioning that, if an attacker ever misses
the communication leading to a key update, so that they do not know s, they also
cannot compute later values of r. Hence the system can achieve security at a later
state.
Note that the above approach is not suitable for systems that get restored from
previously saved images, such as virtual machines. In that case a system with a
fixed PSK is more suitable, however it does not protect against attackers that later
get access to the system, and thus the PSK, and have recorded all messages ex-
changed, thus all public-key operations.
24
POST-QUANTUM CRYPTOGRAPHY
February 2021
6 CONCLUSIONS
25
POST-QUANTUM CRYPTOGRAPHY
February 2021
1
https://qt.eu/discover-quantum/underlying-principles/quantum-key-distribution-qkd/
26
POST-QUANTUM CRYPTOGRAPHY
February 2021
BIBLIOGRAPHY
[1] Miklós Ajtai. The shortest vector problem in L2 is NP-hard for randomized
reductions (extended abstract). In 30th Annual ACM Symposium on Theory of
Computing, pages 10–19. ACM Press, May 1998.
[2] Martin Albrecht, Rachel Player, and Sam Scott. On the concrete hardness of
learning with errors. Journal of Mathematical Cryptology, 9, 10 2015.
[3] Martin R. Albrecht, Daniel J. Bernstein, Tung Chou, Carlos Cid, Jan Gilcher,
Tanja Lange, Varun Maram, Ingo von Maurich, Rafael Misoczki, Ruben
Niederhagen, Kenneth G. Paterson, Edoardo Persichetti, Christiane Peters,
Peter Schwabe, Nicolas Sendrier, Jakub Szefer, Cen Jung Tjhai, Martin Tom-
linson, and Wen Wang. Classic McEliece. Round 3 submission to NIST post-
quantum call for proposals, 2020. https://classic.mceliece.org/.
[4] Martin R. Albrecht, Benjamin R. Curtis, Amit Deo, Alex Davidson, Rachel
Player, Eamonn W. Postlethwaite, Fernando Virdia, and Thomas Wunderer.
Estimate all the LWE, NTRU schemes! In Dario Catalano and Roberto De
Prisco, editors, SCN 18: 11th International Conference on Security in Commu-
nication Networks, volume 11035 of Lecture Notes in Computer Science, pages
351–367. Springer, Heidelberg, September 2018.
[5] Martin R. Albrecht, Christian Hanser, Andrea Hoeller, Thomas Pöppelmann,
Fernando Virdia, and Andreas Wallner. Implementing RLWE-based schemes
using an RSA co-processor. IACR Transactions on Cryptographic Hardware and
Embedded Systems, 2019(1):169–208, 2018. https://tches.iacr.org/index.php/
TCHES/article/view/7338.
[6] Jacob Appelbaum, Chloe Martindale, and Peter Wu. Tiny WireGuard tweak.
In Johannes Buchmann, Abderrahmane Nitaj, and Tajje eddine Rachidi, ed-
itors, AFRICACRYPT 19: 11th International Conference on Cryptology in Africa,
volume 11627 of Lecture Notes in Computer Science, pages 3–20. Springer,
Heidelberg, July 2019.
[7] Nicolas Aragon, Paulo S. L. M. Barreto, Slim Bettaieb, Loïc Bidoux, Olivier
Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Santosh Ghosh, Shay
Gueron, Tim Güneysu, Carlos Aguilar Melchor, Rafael Misoczki, Edoardo Per-
sichetti, Nicolas Sendrier, Jean-Pierre Tillich, Valentin Vasseur, and Gilles
Zémor. BIKE - Bit Flipping Key Encapsulation. Round 3 submission to NIST
post-quantum call for proposals, 2020. https://bikesuite.org/.
[8] Daniel V. Bailey, Daniel Coffin, Adam J. Elbirt, Joseph H. Silverman, and
Adam D. Woodbury. NTRU in constrained devices. In Çetin Kaya Koç, David
Naccache, and Christof Paar, editors, Cryptographic Hardware and Embed-
ded Systems – CHES 2001, volume 2162 of Lecture Notes in Computer Science,
pages 262–272. Springer, Heidelberg, May 2001.
[9] Magali Bardet, Maxime Bros, Daniel Cabarcas, Philippe Gaborit, Ray Perlner,
Daniel Smith-Tone, Jean-Pierre Tillich, and Javier Verbel. Improvements of
algebraic attacks for solving the rank decoding and MinRank problems. In
International Conference on the Theory and Application of Cryptology and Infor-
mation Security, 2020.
27
POST-QUANTUM CRYPTOGRAPHY
February 2021
[10] Andrea Basso, Jose Maria Bermudo Mera, Jan-Pieter D’Anvers, Angshu-
man Karmakar, Sujoy Sinha Roy, Michiel Van Beirendonck, and Fred-
erik Vercauteren. SABER. Technical report, National Institute of Stan-
dards and Technology, 2020. available at https://csrc.nist.gov/projects/
post-quantum-cryptography/round-3-submissions.
[11] Michiel Van Beirendonck, Jan-Pieter D’Anvers, Angshuman Karmakar, Josep
Balasch, and Ingrid Verbauwhede. A side-channel resistant implementation
of saber. Cryptology ePrint Archive, Report 2020/733, 2020. https://eprint.
iacr.org/2020/733.
[12] Daniel J. Bernstein, Billy Bob Brumley, Ming-Shing Chen, Chitchanok
Chuengsatiansup, Tanja Lange, Adrian Marotzke, Bo-Yuan Peng, Nicola Tu-
veri, Christine van Vredendaal, and Bo-Yin Yang. NTRU Prime. Round 3 sub-
mission to NIST post-quantum call for proposals, 2020. https://ntruprime.cr.
yp.to/warnings.html.
[13] Daniel J. Bernstein, Tung Chou, and Peter Schwabe. McBits: Fast constant-
time code-based cryptography. In Guido Bertoni and Jean-Sébastien Coron,
editors, Cryptographic Hardware and Embedded Systems – CHES 2013, volume
8086 of Lecture Notes in Computer Science, pages 250–272. Springer, Heidel-
berg, August 2013.
[14] Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Chris-
tine van Vredendaal. NTRU prime: Reducing attack surface at low cost.
In Carlisle Adams and Jan Camenisch, editors, SAC 2017: 24th Annual Inter-
national Workshop on Selected Areas in Cryptography, volume 10719 of Lec-
ture Notes in Computer Science, pages 235–260. Springer, Heidelberg, August
2017.
[15] Daniel J. Bernstein and Tanja Lange. McTiny: Fast high-confidence post-
quantum key erasure for tiny network servers. In Srdjan Capkun and
Franziska Roesner, editors, USENIX Security 2020: 29th USENIX Security Sym-
posium, pages 1731–1748. USENIX Association, August 2020.
[16] Ward Beullens. Improved cryptanalysis of UOV and Rainbow. Cryptology
ePrint Archive, Report 2020/1343, 2020. https://eprint.iacr.org/2020/1343.
[17] Nina Bindel, Mike Hamburg, Kathrin Hövelmanns, Andreas Hülsing, and
Edoardo Persichetti. Tighter proofs of CCA security in the quantum random
oracle model. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019: 17th
Theory of Cryptography Conference, Part II, volume 11892 of Lecture Notes in
Computer Science, pages 61–90. Springer, Heidelberg, December 2019.
[18] Nina Bindel, Udyani Herath, Matthew McKague, and Douglas Stebila. Tran-
sitioning to a quantum-resistant public key infrastructure. In Tanja Lange
and Tsuyoshi Takagi, editors, Post-Quantum Cryptography - 8th International
Workshop, PQCrypto 2017, pages 384–405. Springer, Heidelberg, 2017.
[19] Nina Bindel and John M. Schanck. Decryption failure is more likely after suc-
cess. In Jintai Ding and Jean-Pierre Tillich, editors, Post-Quantum Cryptogra-
phy - 11th International Conference, PQCrypto 2020, pages 206–225. Springer,
Heidelberg, 2020.
[20] J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck,
P. Schwabe, G. Seiler, and D. Stehle. CRYSTALS - Kyber: A CCA-Secure
Module-Lattice-Based KEM. In 2018 IEEE European Symposium on Security
and Privacy (EuroS P), pages 353–367, 2018.
[21] Joppe W. Bos, Joost Renes, and Christine van Vredendaal. Polynomial multi-
plication with contemporary co-processors: Beyond kronecker, schönhage-
strassen and nussbaumer. Cryptology ePrint Archive, Report 2020/1303,
2020. https://eprint.iacr.org/2020/1303.
28
POST-QUANTUM CRYPTOGRAPHY
February 2021
[22] Leif Both and Alexander May. Optimizing BJMM with nearest neighbors: Full
decoding in 22n/21 and McEliece security, 2017. International Workshop on
Coding and Cryptography (WCC 2017), https://www.cits.ruhr-uni-bochum.
de/imperia/md/content/may/paper/bjmm+.pdf.
[23] Leif Both and Alexander May. Decoding linear codes with high error rate
and its impact for LPN security. In Tanja Lange and Rainer Steinwandt, ed-
itors, Post-Quantum Cryptography - 9th International Conference, PQCrypto
2018, pages 25–46. Springer, Heidelberg, 2018.
[24] Leon Botros, Matthias J. Kannwischer, and Peter Schwabe. Memory-efficient
high-speed implementation of Kyber on cortex-M4. In Johannes Buchmann,
Abderrahmane Nitaj, and Tajje eddine Rachidi, editors, AFRICACRYPT 19:
11th International Conference on Cryptology in Africa, volume 11627 of Lecture
Notes in Computer Science, pages 209–228. Springer, Heidelberg, July 2019.
[25] Leon Groot Bruinderink and Peter Pessl. Differential fault attacks on deter-
ministic lattice signatures. IACR Transactions on Cryptographic Hardware and
Embedded Systems, 2018(3):21–43, 2018. https://tches.iacr.org/index.php/
TCHES/article/view/7267.
[26] A. Casanova, J.-C. Faugère, G. Macario-Rat, J. Patarin, L. Perret, and
J. Ryckeghem. GeMSS. Technical report, National Institute of Stan-
dards and Technology, 2019. available at https://csrc.nist.gov/projects/
post-quantum-cryptography/round-3-submissions.
[27] Denis Xavier Charles, Kristin E. Lauter, and Eyal Z. Goren. Cryptographic
hash functions from expander graphs. Journal of Cryptology, 22(1):93–113,
January 2009.
[28] Tung Chou. McBits revisited. In Wieland Fischer and Naofumi Homma, ed-
itors, Cryptographic Hardware and Embedded Systems – CHES 2017, volume
10529 of Lecture Notes in Computer Science, pages 213–231. Springer, Heidel-
berg, September 2017.
[29] David Cooper, Daniel Apon, Quynh Dang, Michael Davidson, Morris
Dworkin, and Carl Miller. NIST Special Publication 800-208: Recommenda-
tion for Stateful Hash-Based Signature Schemes. Technical report, National
Institute of Standards and Technology, 2020. https://doi.org/10.6028/NIST.
SP.800-208.
[30] Don Coppersmith and Adi Shamir. Lattice attacks on NTRU. In Walter Fumy,
editor, Advances in Cryptology – EUROCRYPT’97, volume 1233 of Lecture Notes
in Computer Science, pages 52–61. Springer, Heidelberg, May 1997.
[31] Eric Crockett, Christian Paquin, and Douglas Stebila. Prototyping post-
quantum and hybrid key exchange and authentication in TLS and SSH. Cryp-
tology ePrint Archive, Report 2019/858, 2019. https://eprint.iacr.org/2019/
858.
[32] Dana Dachman-Soled, Léo Ducas, Huijing Gong, and Mélissa Rossi. LWE
with side information: Attacks and concrete security estimation. In
Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology
– CRYPTO 2020, Part II, volume 12171 of Lecture Notes in Computer Science,
pages 329–358. Springer, Heidelberg, August 2020.
[33] Viet Ba Dang, Farnoud Farahmand, Michal Andrzejczak, Kamyar Moha-
jerani, Duc Tri Nguyen, and Kris Gaj. Implementation and Benchmark-
ing of Round 2 Candidates in the NIST Post-Quantum Cryptography Stan-
dardization Process Using Hardware and Software/Hardware Co-design
Approaches. Cryptology ePrint Archive, Report 2020/795, 2020. https:
//eprint.iacr.org/2020/795.
29
POST-QUANTUM CRYPTOGRAPHY
February 2021
[34] Jan-Pieter D’Anvers, Qian Guo, Thomas Johansson, Alexander Nilsson, Fred-
erik Vercauteren, and Ingrid Verbauwhede. Decryption failure attacks on
IND-CCA secure lattice-based schemes. In Dongdai Lin and Kazue Sako, edi-
tors, PKC 2019: 22nd International Conference on Theory and Practice of Public
Key Cryptography, Part II, volume 11443 of Lecture Notes in Computer Science,
pages 565–598. Springer, Heidelberg, April 2019.
[35] Jan-Pieter D’Anvers, Angshuman Karmakar, Sujoy Sinha Roy, and Frederik
Vercauteren. Saber: Module-LWR based key exchange, CPA-secure en-
cryption and CCA-secure KEM. In Antoine Joux, Abderrahmane Nitaj, and
Tajjeeddine Rachidi, editors, AFRICACRYPT 18: 10th International Conference
on Cryptology in Africa, volume 10831 of Lecture Notes in Computer Science,
pages 282–305. Springer, Heidelberg, May 2018.
[36] Jan-Pieter D’Anvers, Mélissa Rossi, and Fernando Virdia. (One) failure is not
an option: Bootstrapping the search for failures in lattice-based encryption
schemes. In Anne Canteaut and Yuval Ishai, editors, Advances in Cryptology –
EUROCRYPT 2020, Part III, volume 12107 of Lecture Notes in Computer Science,
pages 3–33. Springer, Heidelberg, May 2020.
[37] Alexander W. Dent. A designer’s guide to KEMs. In Kenneth G. Paterson,
editor, 9th IMA International Conference on Cryptography and Coding, volume
2898 of Lecture Notes in Computer Science, pages 133–151. Springer, Heidel-
berg, December 2003.
[38] Jintai Ding, Ming-Shing Chen, Albrecht Petzoldt, Dieter Schmidt, Bo-Yin Yang,
Matthias Kannwischer, and Jacques Patarin. Rainbow. Technical report,
National Institute of Standards and Technology, 2019. available at https:
//csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions.
[39] Jintai Ding and Dieter Schmidt. Rainbow, a new multivariable polynomial
signature scheme. In John Ioannidis, Angelos Keromytis, and Moti Yung,
editors, ACNS 05: 3rd International Conference on Applied Cryptography and
Network Security, volume 3531 of Lecture Notes in Computer Science, pages
164–175. Springer, Heidelberg, June 2005.
[40] Jason A. Donenfeld. WireGuard: Next generation kernel network tunnel.
In ISOC Network and Distributed System Security Symposium – NDSS 2017. The
Internet Society, February / March 2017.
[41] Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, Peter
Schwabe, Gregor Seiler, and Damien Stehlé. CRYSTALS-Dilithium: A lattice-
based digital signature scheme. IACR Transactions on Cryptographic Hardware
and Embedded Systems, 2018(1):238–268, 2018. https://tches.iacr.org/index.
php/TCHES/article/view/839.
[42] Léo Ducas and Thomas Prest. Fast fourier orthogonalization. In ISSAC, pages
191–198. ACM, 2016.
[43] ECRYPT-CSA. Whitepaper on Post-Quantum Cryptography. https://www.
ecrypt.eu.org/csa/documents/PQC-whitepaper.pdf, 2018.
[44] Jean-Charles Faugère, Valérie Gauthier, Ayoub Otmani, Ludovic Perret, and
Jean-Pierre Tillich. A distinguisher for high rate McEliece cryptosystems.
Cryptology ePrint Archive, Report 2010/331, 2010. http://eprint.iacr.org/
2010/331.
[45] Pierre-Alain Fouque, Paul Kirchner, Mehdi Tibouchi, Alexandre Wallet, and
Yang Yu. Uprooting the Falcon tree? Cryptology ePrint Archive, Report
2019/1180, 2019. https://eprint.iacr.org/2019/1180.
[46] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard
lattices and new cryptographic constructions. In Richard E. Ladner and Cyn-
thia Dwork, editors, 40th Annual ACM Symposium on Theory of Computing,
pages 197–206. ACM Press, May 2008.
30
POST-QUANTUM CRYPTOGRAPHY
February 2021
31
POST-QUANTUM CRYPTOGRAPHY
February 2021
32
POST-QUANTUM CRYPTOGRAPHY
February 2021
[73] Vadim Lyubashevsky, Chris Peikert, and Oded Regev. On ideal lattices and
learning with errors over rings. In Henri Gilbert, editor, Advances in Cryp-
tology – EUROCRYPT 2010, volume 6110 of Lecture Notes in Computer Science,
pages 1–23. Springer, Heidelberg, May / June 2010.
[74] J. Maria Bermudo Mera, F. Turan, A. Karmakar, S. Sinha Roy, and I. Ver-
bauwhede. Compact domain-specific co-processor for accelerating mod-
ule lattice-based kem. In 2020 57th ACM/IEEE Design Automation Conference
(DAC), pages 1–6, 2020.
[75] Alexander May. Cryptanalysis of NTRU, 1999. https://www.cits.
ruhr-uni-bochum.de/imperia/md/content/may/paper/cryptanalysisofntru.
ps.
[76] Alexander May and Joseph H. Silverman. Dimension reduction methods
for convolution modular lattices. In Joseph H. Silverman, editor, Cryptogra-
phy and Lattices: International Conference – CaLC 2001, volume 2146 of LNCS,
pages 110–125. Springer, 2001. http://dx.doi.org/10.1007/3-540-44670-2_
10.
[77] Sarah McCarthy, James Howe, Neil Smyth, Séamus Brannigan, and Máire
O’Neill. BEARZ attack FALCON: implementation attacks with counter-
measures on the FALCON signature scheme. In ICETE (2), pages 61–71.
SciTePress, 2019.
[78] Robert J. McEliece. A public-key cryptosystem based on algebraic coding
theory, 1978. JPL DSN Progress Report http://ipnpr.jpl.nasa.gov/progress_
report2/42-44/44N.PDF.
[79] David A. McGrew, Michael Curcio, and Scott R. Fluhrer. Hash-Based Signa-
tures. RFC 8554, RFC Editor, 2019.
[80] Carlos Aguilar Melchor, Nicolas Aragon, Slim Bettaieb, Loïc Bidoux, Olivier
Blazy, Jurjen Bos, Jean-Christophe Deneuville, Philippe Gaborit, Edoardo Per-
sichetti, Jean-Marc Robert, Pascal Véron, and Gilles Zémor. HQC (Hamming
Quasi-Cyclic). Round 3 submission to NIST post-quantum call for proposals,
2020. http://pqc-hqc.org/.
[81] Jose Maria Bermudo Mera, Angshuman Karmakar, and Ingrid Verbauwhede.
Time-memory trade-off in Toom-Cook multiplication. IACR Transactions
on Cryptographic Hardware and Embedded Systems, 2020(2):222–244, 2020.
https://tches.iacr.org/index.php/TCHES/article/view/8550.
[82] Ralph C. Merkle. A certified digital signature. In Gilles Brassard, editor,
Advances in Cryptology – CRYPTO’89, volume 435 of Lecture Notes in Computer
Science, pages 218–238. Springer, Heidelberg, August 1990.
[83] Vincent Migliore, Benoît Gérard, Mehdi Tibouchi, and Pierre-Alain Fouque.
Masking Dilithium - efficient implementation and side-channel evaluation.
In Robert H. Deng, Valérie Gauthier-Umaña, Martín Ochoa, and Moti Yung,
editors, ACNS 19: 17th International Conference on Applied Cryptography and
Network Security, volume 11464 of Lecture Notes in Computer Science, pages
344–362. Springer, Heidelberg, June 2019.
[84] Michael Naehrig, Erdem Alkim, Joppe Bos, Léo Ducas, Karen Easterbrook,
Brian LaMacchia, Patrick Longa, Ilya Mironov, Valeria Nikolaenko, Christo-
pher Peikert, Ananth Raghunathan, and Douglas Stebila. FrodoKEM.
Technical report, National Institute of Standards and Technology, 2020.
available at https://csrc.nist.gov/projects/post-quantum-cryptography/
round-3-submissions.
[85] Harald Niederreiter. Knapsack-type cryptosystems and algebraic coding
theory. Problems of Control and Information Theory, 15(2):159–166, 1986.
33
POST-QUANTUM CRYPTOGRAPHY
February 2021
34
POST-QUANTUM CRYPTOGRAPHY
February 2021
35
ABOUT ENISA
The European Union Agency for Cybersecurity, ENISA, is the Union’s agency dedicated to
achieving a high common level of cybersecurity across Europe. Established in 2004 and
strengthened by the EU Cybersecurity Act, the European Union Agency for Cybersecurity
contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and
processes with cybersecurity certification schemes, cooperates with Member States and EU
bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowl-
edge sharing, capacity building and awareness raising, the Agency works together with its
key stakeholders to strengthen trust in the connected economy, to boost resilience of the
Union’s infrastructure, and, ultimately, to keep Europe’s society and citizens digitally secure.
More information about ENISA and its work can be found here: www.enisa.europa.eu.
ISBN 978-92-9204-468-8
DOI 10.2824/92307