New Encryption Protocols

The National Institute of Standards and Technology is a physical sciences laboratory and non-regulatory agency of the United States Department of Commerce. NIST's mission is to promote U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life. On a yearly basis it evaluates and updates the standards for both regular and quantum resistant public-key cryptographic algorithms.

Digital signatures RSA, DSA, and ECDSA rely on the hardness of factoring integers and computing discrete logarithms, respectively. However, it is unclear how long these complex computational problems will remain unsolvable. In fact, it has been shown by Shor that quantum computers can solve them in polynomial time.

Alternative practical signature schemes that deliver maximum security against quantum computers must be able to resist increased computing power, also referred as post-quantum signature schemes. The hash-based signature scheme XMSS (eXtended Merkle Signature Scheme) is based on the Merkle Signature Scheme and it an efficient post-quantum signature scheme with minimal security assumptions. This cryptographic digital signature method is based on hash functions instead of mathematical problems. This significant difference makes this method resistant to the Shor algorithm because hashing functions goes one way and is non reversible.  

Cryptography based on the hardness of lattice problems is seen as a very promising replacement of traditional cryptography after the eventual coming of quantum computers. This method uses the difficulty of lattice problems over the module lattices used in earlier encryption standards. Indeed, if you look at the entrants to the “post-quantum” international competition run by the US National Institute for Standards in Technology, which is focused on standardizing new post-quantum secure cryptography, you will notice that the largest family of submissions consist of lattice-based schemes including the few cited above. The dilithium is one of these digital signatures that bypasses the use of complex mathematical equation. Basically, any regular space grid of points stretching out to infinity is a lattice and they are well understood and widely studied by mathematicians going back at least as far as the early 1800s. Lattice problems are proving to be incredibly versatile in terms of the types of cryptographic schemes they allow us to build. In fact, not only are we able to replace essentially all our currently endangered schemes, but lattice problems even allow for entirely new classes of quantum proof cryptographic which is not based on factoring or any other hard mathematical problems.