客座编辑:(NIST PQC)后量子提案的密码分析客座编辑

IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS
Ayoub Otmani, Christophe Petit, Mehdi Tibouchi
{"title":"客座编辑:(NIST PQC)后量子提案的密码分析客座编辑","authors":"Ayoub Otmani,&nbsp;Christophe Petit,&nbsp;Mehdi Tibouchi","doi":"10.1049/ise2.12105","DOIUrl":null,"url":null,"abstract":"<p>Public-key cryptography is now ubiquitous in our lives, protecting everyday interactions ranging from mobile and wireless communications to banking transactions, over-the-air software updates, electronic voting or digital car keys. However, almost the entirety of currently deployed public-key cryptography implementations rely on the hardness of integer factorisation or computing discrete logarithms, and both problems are known to be easy to solve using large-scale quantum computers. Whether such large-scale computers are years away, decades away or more remains to be seen, but since they would break the security of so many critical systems essentially overnight, preparing the transition from classical cryptography to so-called <i>post-quantum</i> primitives, which are believed to be secure even against quantum computers, is seen as necessary and urgent—particularly as updating existing systems is likely to be a lengthy process, and some systems rely on the security of cryptographic keys over long periods of time.</p><p>In view of these challenges, starting in 2016, US standards institute NIST has been running a standardisation effort in order to come up with post-quantum encryption and signature schemes ready for deployment. The first four selected primitives have been announced in July 2022, with other schemes undergoing further analysis. Concurrently, other countries, such as the Republic of Korea, have launched similar standardisation processes.</p><p>One of the difficulties involved in running such standardisation processes and selecting primitives is security estimation: in order to set parameters for candidate schemes and to make apple-to-apple comparisons between them, consistent security levels need to be defined, and evidence that the schemes achieve those levels needs to be provided. This is typically done by estimating the cost of the best attacks (both classical and quantum) against the proposed constructions. <i>Cryptanalysis</i> is thus an essential tool for design and standardisation. Not only does it allow to provide and progressively refine security estimates, it also sometimes eliminates entire schemes, plain and simple, by uncovering serious security flaws. Both applications of cryptanalysis have been extensively represented in the NIST standardisation process in particular.</p><p>Since some post-quantum proposals rely on relatively new assumptions that have only received much scrutiny as part of the standardisation processes, their cryptanalysis is a fast-changing landscape. Very recent, dramatic developments include W. Beullens' cryptanalysis of the Rainbow multivariate signature, and W. Castryk and T. Decru's cryptanalysis of the SIKE isogeny-based KEM (along with several follow-ups). Both Rainbow and SIKE were serious contenders for eventual standardisation. Those surprising results, which appeared too late to be captured in this special issue, are thus further testimonies to the utmost importance of cryptanalytic work as part of standardisation efforts.</p><p>We therefore hope that the contributions included in this special issue will be of great value to the community, insofar as they record, and present in an accessible way, important results towards the goal of obtaining secure and dependable standards for post-quantum cryptography.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 2","pages":"159-160"},"PeriodicalIF":1.3000,"publicationDate":"2023-01-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12105","citationCount":"0","resultStr":"{\"title\":\"Guest Editorial: Guest Editorial on Cryptanalysis of (NIST PQC) post-quantum proposals\",\"authors\":\"Ayoub Otmani,&nbsp;Christophe Petit,&nbsp;Mehdi Tibouchi\",\"doi\":\"10.1049/ise2.12105\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<p>Public-key cryptography is now ubiquitous in our lives, protecting everyday interactions ranging from mobile and wireless communications to banking transactions, over-the-air software updates, electronic voting or digital car keys. However, almost the entirety of currently deployed public-key cryptography implementations rely on the hardness of integer factorisation or computing discrete logarithms, and both problems are known to be easy to solve using large-scale quantum computers. Whether such large-scale computers are years away, decades away or more remains to be seen, but since they would break the security of so many critical systems essentially overnight, preparing the transition from classical cryptography to so-called <i>post-quantum</i> primitives, which are believed to be secure even against quantum computers, is seen as necessary and urgent—particularly as updating existing systems is likely to be a lengthy process, and some systems rely on the security of cryptographic keys over long periods of time.</p><p>In view of these challenges, starting in 2016, US standards institute NIST has been running a standardisation effort in order to come up with post-quantum encryption and signature schemes ready for deployment. The first four selected primitives have been announced in July 2022, with other schemes undergoing further analysis. Concurrently, other countries, such as the Republic of Korea, have launched similar standardisation processes.</p><p>One of the difficulties involved in running such standardisation processes and selecting primitives is security estimation: in order to set parameters for candidate schemes and to make apple-to-apple comparisons between them, consistent security levels need to be defined, and evidence that the schemes achieve those levels needs to be provided. This is typically done by estimating the cost of the best attacks (both classical and quantum) against the proposed constructions. <i>Cryptanalysis</i> is thus an essential tool for design and standardisation. Not only does it allow to provide and progressively refine security estimates, it also sometimes eliminates entire schemes, plain and simple, by uncovering serious security flaws. Both applications of cryptanalysis have been extensively represented in the NIST standardisation process in particular.</p><p>Since some post-quantum proposals rely on relatively new assumptions that have only received much scrutiny as part of the standardisation processes, their cryptanalysis is a fast-changing landscape. Very recent, dramatic developments include W. Beullens' cryptanalysis of the Rainbow multivariate signature, and W. Castryk and T. Decru's cryptanalysis of the SIKE isogeny-based KEM (along with several follow-ups). Both Rainbow and SIKE were serious contenders for eventual standardisation. Those surprising results, which appeared too late to be captured in this special issue, are thus further testimonies to the utmost importance of cryptanalytic work as part of standardisation efforts.</p><p>We therefore hope that the contributions included in this special issue will be of great value to the community, insofar as they record, and present in an accessible way, important results towards the goal of obtaining secure and dependable standards for post-quantum cryptography.</p>\",\"PeriodicalId\":50380,\"journal\":{\"name\":\"IET Information Security\",\"volume\":\"17 2\",\"pages\":\"159-160\"},\"PeriodicalIF\":1.3000,\"publicationDate\":\"2023-01-31\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12105\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"IET Information Security\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://onlinelibrary.wiley.com/doi/10.1049/ise2.12105\",\"RegionNum\":4,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q3\",\"JCRName\":\"COMPUTER SCIENCE, INFORMATION SYSTEMS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"IET Information Security","FirstCategoryId":"94","ListUrlMain":"https://onlinelibrary.wiley.com/doi/10.1049/ise2.12105","RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0

摘要

公钥密码术现在在我们的生活中无处不在,保护着从移动和无线通信到银行交易、空中软件更新、电子投票或数字汽车钥匙的日常互动。然而,目前部署的几乎所有公钥密码实现都依赖于整数分解或计算离散对数的硬度,众所周知,使用大规模量子计算机很容易解决这两个问题。这种大规模的计算机是否还有几年、几十年或更长的时间还有待观察,但由于它们基本上会在一夜之间破坏许多关键系统的安全性,为从经典密码学向所谓的后量子基元的过渡做准备,人们认为,即使对量子计算机来说,后量子基基元也是安全的,被视为必要和紧迫的——特别是更新现有系统可能是一个漫长的过程,而且一些系统在很长一段时间内依赖加密密钥的安全性。鉴于这些挑战,从2016年开始,美国标准研究所NIST一直在进行标准化工作,以提出可供部署的后量子加密和签名方案。前四个选定的原语已于2022年7月公布,其他方案正在进行进一步分析。与此同时,大韩民国等其他国家也启动了类似的标准化进程。运行此类标准化过程和选择原语的困难之一是安全性估计:为了为候选方案设置参数并在它们之间进行苹果与苹果的比较,需要定义一致的安全级别,并提供方案达到这些级别的证据。这通常是通过估计针对所提出的构造的最佳攻击(包括经典攻击和量子攻击)的成本来完成的。因此,密码分析是设计和标准化的重要工具。它不仅允许提供并逐步完善安全估计,有时还通过发现严重的安全缺陷来消除整个方案,简单明了。尤其是在NIST标准化过程中,密码分析的两种应用都得到了广泛的体现。由于一些后量子提案依赖于相对较新的假设,而这些假设只是标准化过程中的一部分,因此它们的密码分析是一个快速变化的领域。最近,戏剧性的发展包括W.Beullens对Rainbow多元签名的密码分析,以及W.Castryk和T.Decru对基于SIKE同源性的KEM的密码分析(以及一些后续研究)。Rainbow和SIKE都是最终标准化的有力竞争者。这些令人惊讶的结果似乎为时已晚,无法在本期特刊中捕捉到,因此进一步证明了密码分析工作作为标准化工作的一部分的极端重要性。因此,我们希望本期特刊中的贡献将对社会具有重大价值,因为它们记录并以可访问的方式呈现了重要成果,以实现获得后量子密码学安全可靠标准的目标。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Guest Editorial: Guest Editorial on Cryptanalysis of (NIST PQC) post-quantum proposals

Public-key cryptography is now ubiquitous in our lives, protecting everyday interactions ranging from mobile and wireless communications to banking transactions, over-the-air software updates, electronic voting or digital car keys. However, almost the entirety of currently deployed public-key cryptography implementations rely on the hardness of integer factorisation or computing discrete logarithms, and both problems are known to be easy to solve using large-scale quantum computers. Whether such large-scale computers are years away, decades away or more remains to be seen, but since they would break the security of so many critical systems essentially overnight, preparing the transition from classical cryptography to so-called post-quantum primitives, which are believed to be secure even against quantum computers, is seen as necessary and urgent—particularly as updating existing systems is likely to be a lengthy process, and some systems rely on the security of cryptographic keys over long periods of time.

In view of these challenges, starting in 2016, US standards institute NIST has been running a standardisation effort in order to come up with post-quantum encryption and signature schemes ready for deployment. The first four selected primitives have been announced in July 2022, with other schemes undergoing further analysis. Concurrently, other countries, such as the Republic of Korea, have launched similar standardisation processes.

One of the difficulties involved in running such standardisation processes and selecting primitives is security estimation: in order to set parameters for candidate schemes and to make apple-to-apple comparisons between them, consistent security levels need to be defined, and evidence that the schemes achieve those levels needs to be provided. This is typically done by estimating the cost of the best attacks (both classical and quantum) against the proposed constructions. Cryptanalysis is thus an essential tool for design and standardisation. Not only does it allow to provide and progressively refine security estimates, it also sometimes eliminates entire schemes, plain and simple, by uncovering serious security flaws. Both applications of cryptanalysis have been extensively represented in the NIST standardisation process in particular.

Since some post-quantum proposals rely on relatively new assumptions that have only received much scrutiny as part of the standardisation processes, their cryptanalysis is a fast-changing landscape. Very recent, dramatic developments include W. Beullens' cryptanalysis of the Rainbow multivariate signature, and W. Castryk and T. Decru's cryptanalysis of the SIKE isogeny-based KEM (along with several follow-ups). Both Rainbow and SIKE were serious contenders for eventual standardisation. Those surprising results, which appeared too late to be captured in this special issue, are thus further testimonies to the utmost importance of cryptanalytic work as part of standardisation efforts.

We therefore hope that the contributions included in this special issue will be of great value to the community, insofar as they record, and present in an accessible way, important results towards the goal of obtaining secure and dependable standards for post-quantum cryptography.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
IET Information Security
IET Information Security 工程技术-计算机:理论方法
CiteScore
3.80
自引率
7.10%
发文量
47
审稿时长
8.6 months
期刊介绍: IET Information Security publishes original research papers in the following areas of information security and cryptography. Submitting authors should specify clearly in their covering statement the area into which their paper falls. Scope: Access Control and Database Security Ad-Hoc Network Aspects Anonymity and E-Voting Authentication Block Ciphers and Hash Functions Blockchain, Bitcoin (Technical aspects only) Broadcast Encryption and Traitor Tracing Combinatorial Aspects Covert Channels and Information Flow Critical Infrastructures Cryptanalysis Dependability Digital Rights Management Digital Signature Schemes Digital Steganography Economic Aspects of Information Security Elliptic Curve Cryptography and Number Theory Embedded Systems Aspects Embedded Systems Security and Forensics Financial Cryptography Firewall Security Formal Methods and Security Verification Human Aspects Information Warfare and Survivability Intrusion Detection Java and XML Security Key Distribution Key Management Malware Multi-Party Computation and Threshold Cryptography Peer-to-peer Security PKIs Public-Key and Hybrid Encryption Quantum Cryptography Risks of using Computers Robust Networks Secret Sharing Secure Electronic Commerce Software Obfuscation Stream Ciphers Trust Models Watermarking and Fingerprinting Special Issues. Current Call for Papers: Security on Mobile and IoT devices - https://digital-library.theiet.org/files/IET_IFS_SMID_CFP.pdf
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信