5 Commits

Author SHA1 Message Date
autistic-symposium-helper
09b8879ba6
nist's transition to post-quantum cryptography standards, by d. moody et al. (nov/2024) 2024-11-25 13:42:53 -08:00
autistic-symposium-helper
e28e0cccff
* almost all public-key cryptography right now could be broken with just a few advances in quantum computing * the commonly-used public-key algorithms are based: factoring (rsa), finite field discrete logarithms (diffie-hellman), and elliptic curve discrete logarithms (ecdh and ecdsa) - the hidden subgroup problem, which quantum computers are good at solving * modern design of post-quantum algorithms: - make constant-time implementations easy, reducing the risk of timing attacks - reduce reliance on random number generators (rngs) by extending nonce values with deterministic functions (shake) - implement random sampling techniques for non-uniform distributions, reducing the risk of attacks that rely on biased sampling - many are fully deterministic in their input reducing nonce reuse issues - many are designed to allow quick and easy generation of new keys, making it easier to provide forward secrecy 2024-11-21 17:46:48 -08:00
autistic-symposium-helper
5bd1e9ef16
apple implements pq3 on imessage; signal implements x3dh (named pqxdh) 2024-11-21 14:28:07 -08:00
autistic-symposium-helper
587591b2d2
uncloneable cryptography, by o. sattah (review talking about quantum money and uncloneable forms of encryption) 2024-11-09 22:07:40 +07:00
bt3gl
f14e7044f9 organize chapters for the new work, add some recent research, remove dead links 2024-11-04 17:52:09 +07:00