The primary goal of postquantum cryptography is to develop cryptographic systems that remain secure even in the presence of quantum adversaries. This involves exploring and standardizing new types of cryptographic primitives that are resistant to quantum attacks. These primitives include:
1. Lattice-based cryptography: Utilizes hard problems in lattice theory, such as the Shortest Vector Problem (SVP) and the Learning With Errors (LWE) problem.
2. Code-based cryptography: Relies on error-correcting codes, where decoding a random linear code is computationally hard.
3. Hash-based cryptography: Uses cryptographic hash functions to create digital signatures and other cryptographic primitives.
4. Multivariate polynomial cryptography: Involves solving systems of multivariate polynomial equations, which are believed to be hard for quantum computers.
5. Supersingular isogeny-based cryptography: Utilizes the difficulty of finding isogenies between supersingular elliptic curves.
The National Institute of Standards and Technology (NIST) has been leading the effort to standardize postquantum cryptographic algorithms. In 2017, NIST initiated a process to identify and standardize one or more quantum-resistant public-key cryptographic algorithms. The process involved a series of rounds of evaluation, where candidate algorithms were analyzed for their security, performance, and other criteria. The final round of the NIST PQC standardization process is expected to conclude in 2024, with the selection of one or more algorithms to be included in the NIST PQC Standardization portfolio.
Postquantum cryptography is a rapidly evolving field, with ongoing research and development aimed at creating secure and efficient cryptographic systems for the post-quantum era. As quantum computing continues to advance, the importance of postquantum cryptography in ensuring the security of digital communications and data will only grow.