Skip to main content

Post-quantum Cryptography: An Introduction

  • Chapter
  • First Online:
Cyber Security in India

Part of the book series: IITK Directions ((IITKD,volume 4))

  • 480 Accesses

Abstract

We present a brief introduction to post-quantum cryptography. This note introduces the concept of post-quantum cryptography, discusses its importance and provides a short overview of the mathematical techniques that are currently used to develop this field.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Goldreich O (2000) Foundations of cryptography: basic tools. Cambridge University Press, New York

    MATH  Google Scholar 

  2. Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: 35th annual symposium on foundations of computer science, Santa Fe, New Mexico, USA, 20–22 Nov 1994, pp 124–134

    Google Scholar 

  3. Chen L, Jordan S, Liu YK, Moody D, Peralta R, Perlner R, Smith-Tone D. Report on post-quantum cryptography. https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf

  4. Ajtai M (1996) Generating hard instances of lattice problems (extended abstract). In: Proceedings of the twenty-eighth annual ACM symposium on theory of computing, STOC ’96

    Google Scholar 

  5. Matsumoto T, Imai H (1988) Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Advances in cryptology — EUROCRYPT ’88. Springer, Berlin, Heidelberg, pp 419–453

    Google Scholar 

  6. Bardet M, Faugere JC, Salvy B, Spaenlehauer PJ (2013) On the complexity of solving quadratic boolean systems. J Complex 29(1):53–75. https://doi.org/10.1016/j.jco.2012.07.001. http://www.sciencedirect.com/science/article/pii/S0885064X12000611

  7. Wolf C (2005) Multivariate quadratic polynomials in public key cryptography. PhD thesis, Katholieke Universiteit Leuven

    Google Scholar 

  8. Ding J, Yang BY (2009) Multivariate public key cryptography. Springer, Berlin, pp 193–241

    MATH  Google Scholar 

  9. Patarin J (1996) Hidden fields equations (hfe) and isomorphisms of polynomials (ip): two new families of asymmetric algorithms. In: Maurer U (ed) Advances in cryptology — EUROCRYPT ’96

    Google Scholar 

  10. Kipnis A, Patarin J, Goubin L (1999) Unbalanced oil and vinegar signature schemes. In: Stern J (ed) Advances in cryptology — EUROCRYPT ’99

    Google Scholar 

  11. Hashimoto Y (2018) Multivariate public key cryptosystems. In: Mathematical modelling for next-generation cryptography. Springer, pp 17–42

    Google Scholar 

  12. McEliece RJ (1978) A Public-key cryptosystem based on algebraic coding theory. Deep space network progress report, vol 44, pp 114–116

    Google Scholar 

  13. Overbeck R, Sendrier N (2009) Code-based cryptography

    Google Scholar 

  14. Merkle R (1979) Secrecy, authentication and public key systems/a certified digital signature. PhD thesis, Stanford University

    Google Scholar 

  15. Peikert C (2016) A decade of lattice cryptography 10:283–424

    Google Scholar 

  16. Ajtai M, Dwork C (1997) A public-key cryptosystem with worst-case/average-case equivalence. In: Proceedings of the twenty-ninth annual ACM symposium on theory of computing. ACM, pp 284–293

    Google Scholar 

  17. Goldreich O, Goldwasser S, Halevi S (1997) Public-key cryptosystems from lattice reduction problems. In: Annual international cryptology conference. Springer, pp 112–131

    Google Scholar 

  18. Regev O (2004) New lattice-based cryptographic constructions. J ACM (JACM) 51(6):899–942

    Article  MathSciNet  Google Scholar 

  19. Micciancio D, Regev O (2004) Worst-case to average-case reductions based on gaussian measures. SIAM J Comput (SICOMP) 37(1):267–302. Extended abstract in FOCS 2004

    Google Scholar 

  20. Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp 197–206

    Google Scholar 

  21. Micciancio D, Peikert C (2013) Hardness of sis and lwe with small parameters. In: Crypto

    Google Scholar 

  22. Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM 56(6). Extended abstract in STOC’05

    Google Scholar 

  23. Lyubashevsky V, Peikert C, Regev O (2010) On ideal lattices and learning with errors over rings. In: EUROCRYPT, vol 6110

    Google Scholar 

  24. Peikert C (2009) Public-key cryptosystems from the worst-case shortest vector problem. In: STOC, pp 333–342

    Google Scholar 

  25. Brakerski Z, Langlois A, Peikert C, Regev O, Stehlé D (2013) Classical hardness of learning with errors. In: Proceedings of the forty-fifth annual ACM symposium on theory of computing, STOC ’13. ACM

    Google Scholar 

  26. Hoffstein J, Pipher J, Silverman JH (1998) Ntru: a ring-based public key cryptosystem. In: Buhler JP (ed) Algorithmic number theory: third international symposium, ANTS-III Portland, Oregon, USA, 21–25 June 998, Proceedings

    Google Scholar 

  27. Stehlé D, Steinfeld R (2011) Making ntru as secure as worst-case problems over ideal lattices. In: Proceedings of the 30th annual international conference on theory and applications of cryptographic techniques: advances in cryptology, EUROCRYPT’11

    Google Scholar 

  28. López-Alt A, Tromer E, Vaikuntanathan V (2012) On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the forty-fourth annual ACM symposium on theory of computing, STOC ’12

    Google Scholar 

  29. Barak B, Dodis Y, Krawczyk H, Pereira O, Pietrzak K, Standaert FX, Yu Y (2011) Leftover hash lemma, revisited. In: Annual cryptology conference. Springer, pp 1–20

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shweta Agrawal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Agrawal, S. (2020). Post-quantum Cryptography: An Introduction. In: Shukla, S., Agrawal, M. (eds) Cyber Security in India. IITK Directions, vol 4. Springer, Singapore. https://doi.org/10.1007/978-981-15-1675-7_10

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-1675-7_10

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-1674-0

  • Online ISBN: 978-981-15-1675-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics