MENU

Europe leads on post-quantum encryption technology

Europe leads on post-quantum encryption technology

Technology News |
By Nick Flaherty



European researchers are leading the development of algorithms for post-quantum encryption (PQE) that have made it through to the third and final round of the standardisation process.

The Crystals group has post-quantum encryption algorithms in both the public key and digital signature categories of the process run by the NIST security standards body in the US. NIST sees one algorithm out of each category being standardised. The team includes researchers from ARM, NXP Semiconductor, CWI Amsterdam, Ruhr University Bochum, Radboud University in the Netherlands, IBM research in Zurich and ENS Lyon.

There are seven third round finalists, with Crystals-kyber competing with SABER from imec-COSIC at KU Leuven as well as the Classic McEliece, the open source NTRU developed in the US and the in the public key encryption category. These are all lattice-based algorithms that are less vulnerable to cracking by quantum computers. Classic McEliece is backed by Intel as well as researchers from Chicago, Yale, Oaska in Japan, Fraunhofer in Germany and TU Eindhoven in the Netherlands as well as Inria in France.The Classic McEliece now includes researchers from ETH Zurich and Post-Quantum in London. 

“We are pleased to have combined our cryptographic innovations with those of Professor Daniel Bernstein’s team to create a single NIST submission,” said Andersen Cheng, CEO and Co-Founder at Post-Quantum. ” Dan is one of the top cryptographers in the world and together with Professor Kenny Paterson from ETH Zurich, Professors Martin Albrecht and Carlos Cid from Royal Holloway University of London, we are confident our joint efforts will ensure Classic McEliece remains a tour de force for many years to come. This isn’t an academic exercise for us, we are already several years down the commercialisation path with real-world quantum-safe products for identity authentication and VPN,” he said. 

In the Digital Signatures, Crystal-Dilthium is competing with Falcon and Rainbow. Falcon is backed by PQShield, a spinout of the University of Oxford, UK while Rainbow is led by researchers out of the University of Cincinnati.

Two weeks ago PQShield emerged from stealth mode, raising £5.5m in seed funding from Kindred Capital, Crane Venture Partners and Oxford Sciences Innovation. Bosch is already using the post-quantum encryption technology.

“With tech giants and startups racing to develop full-scale quantum computers, the question is no longer if, but when they will arrive. These super-powerful machines pose an unprecedented threat, since they will be able to smash through traditional public-key encryption and undermine the security of all sensitive information, past and present,” said PQShield co-founder Dr Ali El Kaafarani.

“Now, our stellar team of researchers, mathematicians and engineers is bringing cutting-edge cryptography solutions out of the research lab and into businesses, so their information can remain safe for the long term.,” he said.

There are eight other candidate algorithms also going through as ‘alternates’ in case the first seven don’t work out.

The finalists will continue to be reviewed for consideration for standardization at the conclusion of the third round. As CRYSTALS-KYBER, NTRU, and SABER are all structured lattice schemes, NIST intends to select, at most, one for the standard. The same is true for the signature schemes CRYSTALS-DILITHIUM and FALCON. In NIST’s current view, these structured lattice schemes appear to be the most promising general-purpose algorithms for public-key encryption/KEM and digital signature schemes.   

For the algorithms moving on to the third round, NIST will allow the teams to submit tweaks by October 1, 2020. This third phase of evaluation and review will last 12 to 18 months and NIST is planning to hold a 3rd NIST PQC Standardization Conference in 2021.

A detailed description of the decision process and rationale for selection are available in NIST Internal Report (NISTIR) 8309, Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. It is also available on the NIST post-quantum webpage, www.nist.gov/pqcrypto.

Related post-quantum encryption articles 

If you enjoyed this article, you will like the following ones: don't miss them by subscribing to :    eeNews on Google News

Share:

Linked Articles
10s