Research and development in the field of post-quantum cryptography (PQC) have led to the exploration of various new cryptographic methods. While the standardization process for PQC is ongoing, several promising approaches have emerged. Here are some newer forms of post-quantum cryptography methods being implemented today:
Lattice-based Cryptography: Lattice-based cryptography is based on the hardness of certain problems in lattice theory, such as the Shortest Vector Problem (SVP) and Learning With Errors (LWE). Lattice-based schemes, like NTRUEncrypt and LWE-based encryption, have shown promise in resisting attacks from both classical and quantum computers. They offer a wide range of cryptographic primitives, including encryption, digital signatures, and key exchange.
Code-based Cryptography: Code-based cryptography employs error-correcting codes to create cryptographic primitives. It relies on the difficulty of certain problems related to decoding linear codes, such as the McEliece cryptosystem. Code-based schemes are known for their resilience against quantum attacks and have been extensively studied. However, they typically have larger key sizes and higher computational costs compared to traditional cryptographic algorithms.
Multivariate Cryptography: Multivariate cryptography employs mathematical problems related to systems of multivariate polynomial equations. The difficulty lies in solving these equations, and several variants, such as the Rainbow and HFE (Hidden Field Equations) families, have been proposed. Multivariate schemes can provide various cryptographic primitives, including encryption and digital signatures, but their practicality is still being evaluated.
Isogeny-based Cryptography: Isogeny-based cryptography relies on the hardness of computing isogenies between elliptic curves. The most well-known isogeny-based scheme is the Supersingular Isogeny Diffie-Hellman (SIDH) key exchange protocol. Isogeny-based cryptography offers a compact key size and good performance, making it a promising candidate for PQC.
Hash-based Cryptography: Hash-based cryptography is based on cryptographic hash functions, such as the Merkle-Damgård construction. These schemes leverage the "one-wayness" property of hash functions to provide digital signatures and other cryptographic functionalities. Hash-based signatures, like the Lamport and Winternitz One-Time Signatures, are considered quantum-resistant. However, their key management requirements and potential vulnerability to quantum pre-image attacks need careful consideration.
It's worth noting that these post-quantum cryptography methods are still being actively researched and evaluated. The National Institute of Standards and Technology (NIST) is leading the standardization process for PQC, which involves rigorous analysis, selection, and evaluation of various PQC candidates. The goal is to identify and standardize quantum-resistant algorithms that can serve as replacements for current cryptographic standards.