Post-quantum cryptography

Post-quantum cryptography refers to research on cryptographic primitives (usually public-key cryptosystems) that are not breakable using quantum computers. This term came about because most currently popular public-key cryptosystems rely on the integer factorization problem or discrete logarithm problem, both of which would be easily solvable on large enough quantum computers using Shor's algorithm.[1][2] Even though current publicly known experimental quantum computing is nowhere near powerful enough to attack real cryptosystems, many cryptographers are researching new algorithms, in case quantum computing becomes a threat in the future. This work is popularized by the PQCrypto conference series since 2006.[3][4]

In contrast, most current symmetric cryptography (symmetric ciphers and hash functions) is secure from quantum computers.[2][5] The quantum Grover's algorithm can speed up attacks against symmetric ciphers, but this can be counteracted by increasing key size.[6] Thus post-quantum cryptography does not focus on symmetric algorithms.

Post-quantum cryptography is also unrelated to quantum cryptography, which refers to using quantum phenomena to achieve secrecy.

Currently post-quantum cryptography is mostly focused on four different approaches:[2][4]

See also

References

External links