Post-Quantum Key Exchange
Beschreibung
Post-quantum cryptography (PQC) has been an active area of research since the seminal work of Shor.
Indeed, most public-key cryptography currently deployed (such as RSA and elliptic-curve-based schemes) is vulnerable to quantum adversaries.
This applies in particular to public-key encryption (PKE) schemes.
An attacker could record encrypted traffic and later decrypt it once a sufficiently capable quantum computer becomes available - a strategy known as "harvest now, decrypt later."
Post-quantum secure alternatives can be constructed from hard problems on codes and lattices. The recently standardized Kyber and HQC follow an encryption-based approach, while, e.g., NewHope is based on a key reconciliation mechanism:
Alice and Bob obtain noise variants of a common secret, and error correction removes this noise, allowing them to agree on the same shared key.
This project will survey constructions for exchanging a key in code-based and lattice-based cryptography. These constructions are to be categorized based on key properties, such as underlying metric, bandwidth requirements, and underlying assumptions.
An overview of the key techniques is to be developed, with particular focus on the question of whether they can be transferred from codes to lattices and vice versa. The project requires reading and understanding several references; a good starting point can be the following works:
Aguilar-Melchor, Carlos, et al. "Efficient encryption from random quasi-cyclic codes." IEEE Transactions on Information Theory 64.5 (2018): 3927-3943.
Bos, Joppe, et al. "CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM." 2018 IEEE European symposium on security and privacy (EuroS&P). IEEE, 2018.
Alkim, Erdem, et al. "Post-quantum Key Exchange — A new hope." 25th USENIX security symposium (USENIX Security 16). 2016.