Skip to main content

Primary supervisor

Amin Sakzad

Co-supervisors


The security threat by quantum computing to almost all currently used digital signatures was triggered by the discovery of Shor’s quantum algorithm, which efficiently breaks the two problems underlying the security of these schemes, namely integer factoring, and elliptic curve discrete logarithms (ECDLP). When quantum computers become widespread, all security for the current digital signatures that are widely used to secure a wide range of systems is lost. With quantum computing as a software service offered by tech giants, any entity using them will be able to employ these services to forge/attack any digital signature of interest. 

It is believed that the scale of cryptographically relevant quantum computing capability has a significant risk of realizability within the next 15 years. Consequently, governments around the world (such as Germany, through the German Federal Office for Information Security - BSI) are actively working on post-quantum cryptography and are promoting the adoption of post-quantum systems for high-security applications [White Paper]. In a recent publication titled "Commercial National Security Algorithm Suite and Quantum Computing FAQ", the National Security Agency (NSA) of the United States warned of the potential security threat posed by quantum computers and advocated the need to act urgently to protect national security services. Among potential candidates for quantum-safe cryptography, NSA identified lattice-based schemes [NSA] as one of the most efficient candidates.


Later, Google announced its experimental realisation of quantum-safe cryptography protocols for the Chrome web browser. In response, to ensure the security of cryptography into the future, the US National Institute of Standards and Technology (NIST) initiated a 5-10 year standardisation process [NIST] at the end of 2017 for quantum-resistant cryptographic algorithms to be evaluated for selecting the new public-key cryptography standards.
This process is now in its security evaluation stage, as the understanding of the security of cryptography against quantum computing attacks is still incomplete. 

Student cohort

Single Semester
Double Semester

Aim/outline

The main objective of this project is to implement one or more of the following NIST round 3 quantum-resistant cryptographic algorithms:

NTRU, FALCON, NTRU Prime, Crystals-Kyber, Crystals-Dilithium,

in Java, as defined for Java 8, and C#, as defined for .NET Standard 2.0. Implementations will be released to BOUNCY CASTLE to be published under the Bouncy Castle license.

Funding from BouncyCastle Inc is also available for the implementation work

 

URLs/references

[NIST] https://csrc.nist.gov/Projects/post-quantum-cryptography/round-3-submissions

[White Paper] https://data61.csiro.au/en/Our-Research/Our-Work/The-quantum-secure-cryptography-of-tomorrow

[NSA] https://media.defense.gov/2021/Aug/04/2002821837/-1/-1/1/Quantum_FAQs_20210804.PDF

[Bouncy Castle] https://www.bouncycastle.org/licence.html

Required knowledge

-- Excellent programming skills in Java and/or C#

-- Basic or advanced knowledge of cryptography (specially lattice-based cryptography).