"New NIST Post-quantum Standards Make Use of Research by Prof. Chris Peikert"

The National Institute of Standards and Technology (NIST) recently announced the first standard series of quantum-resistant cryptographic algorithms, a significant step toward securing digital data in a post-quantum world. The emergence of viable quantum computers is a major source of concern for cybersecurity researchers and policymakers, with threats of computing power strong enough to breach conventional encryption and access sensitive data. Two of the four algorithms chosen for standardization are based on research results contributed by University of Michigan Professor Chris Peikert in 2008 and 2010. Crystals-Kyber was selected as a primary option for key-establishment. Falcon was chosen as a secondary digital signature standard for use cases too large for the primary algorithm Crystals-Dilithium. The Falcon digital signature scheme is based on 2008 work by Peikert, Craig Gentry (then a PhD student at Stanford University), and Vinod Vaikuntanathan (then a PhD student at MIT). Their paper titled "Trapdoors for hard lattices and new cryptographic constructions" explained simple and efficient "hash-and-sign" digital signature schemes as well as identity-based encryption. Falcon is based on lattice cryptography, a class of problems that are currently too difficult for quantum systems to solve. This article continues to discuss the two cryptographic algorithms built on work by Peikert, which will contribute to NIST's ongoing post-quantum cryptographic standard. 

UMich reports "New NIST Post-quantum Standards Make Use of Research by Prof. Chris Peikert"

Submitted by Anonymous on