top of page

Post-Quantum Cryptography

Recent claims of quantum supremacy have sparked renewed interest in cryptography in the post-
quantum era. The development of post-quantum cryptographic systems for classical computers capable of preventing attacks launched by quantum computers is referred to as post-quantum
cryptography. After mathematician Peter Shor successfully demonstrated that a theoretical quantum computer could easily break the algorithm used for public-key encryption (PKE) in the 1990s, cryptographers all over the world began to speculate on what a post-quantum cryptography system might look like.

​

     In terms of public-key PQC, there are five well-known and commonly cited classes of cryptographic primitives that are believed to remain secure in the presence of a quantum computer: code-based cryptography, lattice-based cryptography, hash-based cryptography, multivariate cryptography, and isogeny-based cryptography. However, large-scale quantum computers capable of breaking cryptography are unlikely to emerge in the next decade. Nonetheless, systems that require very long-term protection must begin preparing to replace today's classical algorithms.

Publication

Lattice-based Cryptography:

​​​​

​

​

 

 

​

​

 

Code-based Cryptography: 

 

 

​

Multivariate Cryptography:

​

  • Ratna Dutta, Sumit Kumar Debnath, and Chinmoy Biswas: Storage Friendly Provably Secure Multivariate Identity-Based Signature from Isomorphism of Polynomials Problem. In the Proceeding of the 18th International Conference on Security and Cryptography (SECRYPT 2021), July 6-8, 2021.

​

Isogeny-based Cryptography: 

​​

  • Surbhi Shaw, Ratna Dutta: Identification Scheme and Forward-Secure Signature in Identity-Based Setting from Isogenies. In the Proceedings of the 15th International Conference on Provable and Practical Security. ProvSec 2021.

bottom of page