Technology Overview

This is where cryptography based on different mathematical problems comes in. The PQC standards rely on the complex mathematics of polynomial lattices and hash functions. Cracking them would be a daunting task for even the most powerful cryptographically relevant quantum computer of the future. An added benefit of the PQC algorithms is their efficiency, said Vadim Lyubashevsky, IBM cryptography researcher and co-developer of the CRYSTALS algorithm suite.

Quantum Safe Explorer

Quantum Safe Explorer
scans and analyzes source code and object code to identify all cryptographically relevant artifacts, uncover dependencies, and surface vulnerabilities.

Quantum Safe Advisor

Quantum Safe Advisor performs an enterprise-wide cryptography analysis and builds a comprehensive cryptographic inventory that details the types and locations of your cryptographic instances.

Quantum Safe Remediator

Quantum Safe Remediator helps you to create an architecture for seamlessly upgrading your cryptography infrastructure to the most updated quantum-safe cryptography (PQC) standards.

Technical Information

NIST has finalized the following three PQC standards to strengthen modern public-key cryptography infrastructure for the quantum era:


• ML-KEM (derived from CRYSTALS-Kyber) — a key encapsulation mechanism selected for general encryption, such as for accessing secured websites
• ML-DSA (derived from CRYSTALS-Dilithium) — a lattice-based algorithm chosen for general-purpose digital signature protocols
• SLH-DSA (derived from SPHINCS+) — a stateless hash-based digital signature scheme

Post-quantum cryptography centers on encryption protocols whose complexity does not rely on factoring large prime numbers vulnerable to Shor’s algorithm. Key techniques include Lattice-based cryptography hides messages within high-dimensional mathematical structures problematic to decrypt.

Hash-based signatures applying cryptographic hashing functions impractical for quantum systems to invert.

Code-based cryptography embeds data in error-correcting codes unbreakable by known quantum attacks.

Among these approaches, lattice-based and code-based techniques emerge as the most performant and versatile options favored by standards groups. The National Institute of Standards and Technology (NIST) recently selected four encryption algorithms – three lattice-based (CRYSTALS-Kyber, NTRU, and SABER) and one code-based (BIKE) – as the first post-quantum cryptographic standard.

Contact Us

Phone

+1(628)-400-1805

Email ID

Scarr@Quantum-Infinite.com

© Quantum. 2023 | All Rights Reserved | Privacy Policy