Vis enkel innførsel

dc.contributor.advisorGligoroski, Danilo
dc.contributor.authorLegernæs, Maja Worren
dc.date.accessioned2018-09-13T14:00:43Z
dc.date.available2018-09-13T14:00:43Z
dc.date.created2018-06-11
dc.date.issued2018
dc.identifierntnudaim:19312
dc.identifier.urihttp://hdl.handle.net/11250/2562554
dc.description.abstractDue to developments within the field of quantum computers, the need for developing and implementing quantum-resistant cryptographic algorithms has become more urgent. Using such computers, many of today's most prominent algorithms will be broken by Shor's Algorithm. This is an algorithm which utilises quantum computing to compare the phases of prime numbers represented as sine waves to factorise great integers, effectively solving the discrete logarithm problem on which many modern cryptographic algorithms are based. While the development of quantum computers is by no means finished, we know from previous experience that the efforts needed to fully replace a well-established cryptographic algorithm are long and laborious, both when it comes to development, testing, standardisation, and distribution. In addition to this, such algorithms must be put to use significantly longer before the older, non-quantum-resistant algorithms are broken by a quantum computer, to ensure that sensitive or secret information which is now encrypted with today's non-quantum resistant algorithms will no longer be sensitive or desirable when this encryption is no longer secure. Due to all of these factors, the National Institute of Standards and Technology (NIST) has issued a call for public submissions for quantum-resistant asymmetric cryptographic algorithms. The deadline for the submissions was the 30th of November 2017. This paper is written as an overview of the most recent developments towards post-quantum cryptography standardisation, and the motivations behind it. Insight into the field of cryptography, quantum computers, Shor's algorithm, and the mathematical construction of several of the most vital non-quantum resistant cryptographic algorithms used today are given, as well as the reasons why they are not quantum-resistant. In addition to this, it looks into the most promising quantum-resistant cryptography families, and their mathematical construction. Most vitally, the paper gives an overview of all the non-withdrawn algorithm submissions given to NIST during their Post-Quantum Standardisation process, including their mathematical type, specifications, characteristics, as well as size and execution time comparisons of all their proposed implementations. A sorting of the submissions with the lowest space requirements, fastest execution times, as well as an intersection between these two is also created. A detailed account of the requirements used during the creation of this ranking is presented. This sorting is created using the original submissions given to NIST, and only takes into account any attacks discovered against these as of June 2018, but the methodology used can be utilised for any future versions of the submitted algorithms. Due to the nature of post-quantum cryptography research and testing, this thesis is constructed as a general guide into the subject as well as a study of the cryptographic submissions given to NIST and their characteristics. The thesis has been limited to the most vital cryptography and theory, mathematically and otherwise, analysis of the submitted algorithms, as well as any discussion of these. This is both due to the time constraints which follow a master's thesis, as well as to ensure that the thesis attains the correct focus.
dc.languageeng
dc.publisherNTNU
dc.subjectKommunikasjonsteknologi, Informasjonssikkerhet
dc.titleOn the Development and Standardisation of Post-Quantum Cryptography - A Synopsis of the NIST Post-Quantum Cryptography Standardisation Process, its Incentives, and Submissions
dc.typeMaster thesis


Tilhørende fil(er)

Thumbnail
Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel