2019
DOI: 10.6028/nist.ir.8240
|View full text |Cite
|
Sign up to set email alerts
|

Status report on the first round of the NIST post-quantum cryptography standardization process

Abstract: Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose.There may be references in this publication to other publications currently under development by NIST in accordance with its assigned statutory respons… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
141
0
2

Year Published

2019
2019
2023
2023

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 285 publications
(210 citation statements)
references
References 4 publications
0
141
0
2
Order By: Relevance
“…With the advent of quantum computing, ECDSA and other algorithms relying upon the discrete logarithm problem for security are at risk [15]. NIST is taking this threat seriously and is currently in the process of searching for asymmetric algorithms and protocols that are quantum resistant [16]. There are many different predictions for when quantum computing will be available at a scale capable of breaking today's cryptographic algorithms.…”
Section: L5q -Ecdsamentioning
confidence: 99%
“…With the advent of quantum computing, ECDSA and other algorithms relying upon the discrete logarithm problem for security are at risk [15]. NIST is taking this threat seriously and is currently in the process of searching for asymmetric algorithms and protocols that are quantum resistant [16]. There are many different predictions for when quantum computing will be available at a scale capable of breaking today's cryptographic algorithms.…”
Section: L5q -Ecdsamentioning
confidence: 99%
“…Its goal is to select and standardize post-quantum solutions to replace RSA and ECC. The second round started in January 2019, it includes 17 public-key encryption (PKE) submissions [1], and 9 of them are based on lattice problems.…”
Section: Introductionmentioning
confidence: 99%
“…With the advent of quantum computing, ECDSA and other algorithms relying upon the discrete logarithm problem for security are at risk . NIST is taking this threat seriously and is currently in the process of standardizing asymmetric algorithms and protocols that are quantum resistant . There are many different predictions for when quantum computing will be available at a scale capable of breaking today's cryptographic algorithms.…”
Section: Introductionmentioning
confidence: 99%