

Paul, S., Niethammer, M.: On the importance of cryptographic agility for industrial automation. Paul, S., Kuzovkova, Y., Lahr, N., et al.: Mixed certificate chains for the transition to post-quantum authentication in TLS 1.3. Ott, D., Peikert, C., et al.: Identifying research challenges in post quantum cryptography migration and cryptographic agility. NIST NCCoE: Migration to post-quantum cryptography project description draft (2021). NIST: Status report on the second round of the NIST post-quantum cryptography standardization process (2020). NIST: Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2016). The Deep Space Network Progress Report DSN PR 42-44. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Cryptology ePrint Archive, Report 2022/106 (2022). Marzougui, S., Ulitzsch, V., Tibouchi, M., et al.: Profiling side-channel attacks on dilithium: A small bit-fiddling leak breaks it all. 19(2/3), 173–193 (2000)ĭucas, L., Kiltz, E., Lepoint, T., et al.: Crystals-dilithium - algorithm specifications and supporting documentation (version 3.1) (2021). Koblitz, N., Menezes, A., Vanstone, S.A.: The state of elliptic curve cryptography. Koblitz, N.: Elliptic curve cryptosystems. Cambridge University Press, New York (2004)Īumasson, J.-P., Bernstein, D.J., et al.: SPHINCS+- submission to the 3rd round of the NIST post-quantum project (2020). Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications. ĮlGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Proceedings of Applied Cryptography and Network Security, Third International Conference, ACNS 2005, New York, NY, USA, 7–10 June 2005, pp. Theory 22(6), 644–654 (1976)ĭing, J., Schmidt, D.: Rainbow, a new multivariable polynomial signature scheme. ĭiffie, W., Hellman, M.E.: New directions in cryptography. Jao, D., Azarderakhsh, R., et al.: Supersingular isogeny key encapsulation (2020). In: Proceedings of Progress in Cryptology - AFRICACRYPT 2018–10th International Conference on Cryptology in Africa, Marrakesh, Morocco, 7–, pp. ĭ’Anvers, J., Karmakar, A., Roy, S.S., Vercauteren, F.: Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. Ĭhen, C., Danba, O., Hoffstein, J., et al.: NTRU algorithm speciffications and supporting documentation (2019). īoneh, D., Shoup, V.: A graduate course in applied cryptography (2017).

Cryptology ePrint Archive, Report 2022/214 (2022). īeullens, W.: Breaking rainbow takes a weekend on a laptop. īeullens, W.: Improved cryptanalysis of UOV and rainbow. Our results confirm that lattice-based schemes are promising, but come with significantly higher communication overhead. Finally, we consider three security levels (128, 192, and 256), and evaluate both the running time and the bandwidth. Since NIST recommends applying hybrid schemes (combining both quantum-weak, i.e., current public-key crypto, and quantum-safe schemes) during the transition to quantum-safe algorithms, we also evaluate hybrid algorithms but first focus on lattice-based schemes (KYBER for key exchange and DILITHIUM for authentication) as they are believed to be the only TLS-ready alternative. We experiment with different certificate chain lengths (from 0 to 4). Our evaluation goal consists of measuring the overhead of TLS connections, especially when using quantum-safe algorithms.
POSTGRESQL WHERE CODE
To establish a quantum-safe client-server communication, we first integrate quantum-safe TLS in PostgreSQL source code and evaluate connections between client and server. These requests usually include requesting or modifying data. In a client-server database, the database resides on a server, and client applications can access the database by sending requests to the server. In this work, we experiment with quantum-safe TLS to secure the communication for PostgreSQL which is an open source client-server database management system.

Such schemes are therefore called quantum-safe or quantum-resistant. PQC provides encryption schemes that run on conventional computers and are believed to be secure against attacks from both classical and quantum computers. As a response to this threat the cryptography community is investigating Post-Quantum Cryptography (PQC). Quantum computing will also have an impact on cryptology by allowing to break many public-key encryptions in use today. This will benefit to many real-world applications such AI, machine learning, optimization problems, complex financial modelling, etc. Quantum computing promises to build computers capable of solving complex problems much faster than today’s computers.
