From e28e0cccffbc2693d55e62b504a55463e4e1d0d5 Mon Sep 17 00:00:00 2001
From: autistic-symposium-helper
<138340846+autistic-symposium-helper@users.noreply.github.com>
Date: Thu, 21 Nov 2024 17:46:48 -0800
Subject: [PATCH] * almost all public-key cryptography right now could be
broken with just a few advances in quantum computing * the commonly-used
public-key algorithms are based: factoring (rsa), finite field discrete
logarithms (diffie-hellman), and elliptic curve discrete logarithms (ecdh and
ecdsa) - the hidden subgroup problem, which quantum computers are good at
solving * modern design of post-quantum algorithms: - make constant-time
implementations easy, reducing the risk of timing attacks - reduce reliance
on random number generators (rngs) by extending nonce values with
deterministic functions (shake) - implement random sampling techniques for
non-uniform distributions, reducing the risk of attacks that rely on biased
sampling - many are fully deterministic in their input reducing nonce reuse
issues - many are designed to allow quick and easy generation of new keys,
making it easier to provide forward secrecy
---
post_quantum_crypto/README.md | 17 ++++++++++++++++-
1 file changed, 16 insertions(+), 1 deletion(-)
diff --git a/post_quantum_crypto/README.md b/post_quantum_crypto/README.md
index b9c9b00..37df8ce 100644
--- a/post_quantum_crypto/README.md
+++ b/post_quantum_crypto/README.md
@@ -1,7 +1,22 @@
-## post-quantum cryptography
+## quantum cryptography
+### tl; dr
+
+* almost all public-key cryptography right now could be broken with just a few advances in quantum computing
+* the commonly-used public-key algorithms are based: factoring (rsa), finite field discrete logarithms (diffie-hellman), and elliptic curve discrete logarithms (ecdh and ecdsa) - the hidden subgroup problem, which quantum computers are good at solving
+* modern design of post-quantum algorithms:
+ - make constant-time implementations easy, reducing the risk of timing attacks
+ - reduce reliance on random number generators (rngs) by extending nonce values with deterministic functions (shake)
+ - implement random sampling techniques for non-uniform distributions, reducing the risk of attacks that rely on biased sampling
+ - many are fully deterministic in their input reducing nonce reuse issues
+ - many are designed to allow quick and easy generation of new keys, making it easier to provide forward secrecy
+
+
+
+------
+
### shor's algorithm