default banner

In addition to quantum computing threats, PQC is expected to defeat side-channel attacks. In principle, PQC algorithms are considered mathematically robust. However, their implementation might leak sensitive information.

Lately, NIST launched a proposal to standardize PQC systems with three main functions: Public Key Encryption, Digital Signature, and Key Encapsulation Mechanisms (KEM). These schemes will be used in the future to replace classical schemes in the case of a safe quantum environment. But the NIST project is not the only PQC to exist; France’s National RISQ Project or Japan’s Cryptec, IPA and NICT and China’s algorithm standardization projects are also government funded projects that spearhead PQC research.

Currently research is focusing primarily on six variants of Post-Quantum algorithms described below

Symmetric key algorithms

They are secret key cryptographic schemes such as AES, known to be quantum resistant. It is necessary to double the key size to resist a brute force attack with a quantum computer, in order to achieve the same level of security as a classical computer. Therefore, AES algorithm is considered to be post-quantum for a key size greater than 256bit.

Lattice-based

Lattice-based cryptography is a very promising family of cryptography. It offers a very strong security, but also simplicity, flexibility and efficient implementation. Lattices are the most actively studied techniques and are used to construct key exchanges schemes, digital signature schemes, and fully homomorphic encryption schemes. Crystals Kyber and Crystals Dilithium are one of the most known schemes for KEM and signatures.

Code-based

Code-based cryptography refers to encryption schemes that use an error-correcting code. These schemes are secure against quantum computers. Classic McEliece is one of the most known examples of this algorithms.

Multivariate-based

The security of multivariate schemes is based on the multivariate quadratic polynomial problem. It is a popular choice among signature schemes and its main advantages are its speed, modest computational requirements, and short signatures, while its main drawback is its large public key sizes.

Hash-based

The security of hash-based digital signature relies on the properties of cryptographic hash functions. Hash-based signatures are well understood and widely known to be resistant to quantum attacks. SPHINCS+ and XMSS are ones of the best-known schemes based on hash functions.

Isogeny-based

This class of quantum-resistant encryption methods uses the most sophisticated mathematics as well as the shortest keys of all proposed post-quantum encryption methods. The mathematics behind isogeny-based cryptography depends on elliptic curves.

 

PQC

Secure-IC has a dedicated team of experts in Post-Quantum Cryptography. The team is supporting Secure-IC’s customers from the theory of Post-Quantum Cryptography (including Post-Quantum Risk Assessment) to the practical implementation of protection measures and quantum-safe algorithms. Besides, our experts study and analyze the vulnerability analysis of PQC algorithms and then offer the corresponding countermeasures in order to have post-quantum crypto agility.

Secure IC has integrated PQC solutions into SecuryzrTM iSE, which is an integrated Secure Element that provides security features to address all of the leading threats against embedded systems. Secure-IC has developed a generic hardware accelerator for Lattice-based schemes, as they represent the most promising schemes among the finalist candidates in the NIST standardization process. 

Contact