IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i15p2579-d871032.html
   My bibliography  Save this article

A Mathematical Perspective on Post-Quantum Cryptography

Author

Listed:
  • Maximilian Richter

    (Secure Systems Engineering, Fraunhofer AISEC, 14199 Berlin, Germany)

  • Magdalena Bertram

    (Secure Systems Engineering, Fraunhofer AISEC, 14199 Berlin, Germany)

  • Jasper Seidensticker

    (Secure Systems Engineering, Fraunhofer AISEC, 14199 Berlin, Germany)

  • Alexander Tschache

    (Volkswagen AG, 38440 Wolfsburg, Germany)

Abstract

In 2016, the National Institute of Standards and Technology (NIST) announced an open competition with the goal of finding and standardizing suitable algorithms for quantum-resistant cryptography. This study presents a detailed, mathematically oriented overview of the round-three finalists of NIST’s post-quantum cryptography standardization consisting of the lattice-based key encapsulation mechanisms (KEMs) CRYSTALS-Kyber, NTRU and SABER; the code-based KEM Classic McEliece; the lattice-based signature schemes CRYSTALS-Dilithium and FALCON; and the multivariate-based signature scheme Rainbow. The above-cited algorithm descriptions are precise technical specifications intended for cryptographic experts. Nevertheless, the documents are not well-suited for a general interested mathematical audience. Therefore, the main focus is put on the algorithms’ corresponding algebraic foundations, in particular LWE problems, NTRU lattices, linear codes and multivariate equation systems with the aim of fostering a broader understanding of the mathematical concepts behind post-quantum cryptography.

Suggested Citation

  • Maximilian Richter & Magdalena Bertram & Jasper Seidensticker & Alexander Tschache, 2022. "A Mathematical Perspective on Post-Quantum Cryptography," Mathematics, MDPI, vol. 10(15), pages 1-33, July.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:15:p:2579-:d:871032
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/15/2579/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/15/2579/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:15:p:2579-:d:871032. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.