POST Quantum cryptography
Quantum cryptography and post-quantum cryptography are two different approaches to solving the challenge of ensuring secure communication in the face of quantum computers.
Quantum cryptography is based on the laws of physics, specifically the principles of quantum mechanics, to ensure secure communication. It typically involves the exchange of quantum states (such as photons) between two parties, which allows them to detect any eavesdropping or tampering attempts. One of the most well-known quantum cryptography algorithms is the BB84 protocol, which Charles Bennett and Gilles Brassard introduced in 1984.
On the other hand, post-quantum cryptography involves using classical cryptographic algorithms that are resistant to attacks by quantum computers. These algorithms are designed to be secure even if an adversary has access to a quantum computer. There are several post-quantum cryptography algorithms currently being developed and tested:1Lattice-based cryptography: Lattice-based cryptography uses mathematical structures called lattices to create cryptographic schemes that are resistant to quantum attacks. Some examples of lattice-based cryptography algorithms include NTRUEncrypt and Ring-LWE.
- Code-based cryptography: Code-based cryptography uses error-correcting codes to create cryptographic schemes that are resistant to quantum attacks. Some examples of code-based cryptography algorithms include McEliece and Niederreiter.
- Hash-based cryptography: Hash-based cryptography uses one-way hash functions to create cryptographic schemes that are resistant to quantum attacks. Some examples of hash-based cryptography algorithms include XMSS and SPHINCS+.
- Multivariate cryptography: Multivariate cryptography uses mathematical equations that are difficult to solve to create cryptographic schemes that are resistant to quantum attacks. Some examples of multivariate cryptography algorithms include Rainbow and Unbalanced Oil and Vinegar.
- Isogeny-based cryptography: Isogeny-based cryptography uses isogenies, mathematical functions between elliptic curves, to create cryptographic schemes resistant to quantum attacks. Some examples of isogeny-based cryptography algorithms include SIDH and SIKE.
Here is a table of the current status of several cryptosystems in relation to quantum computers:
In the end, while quantum cryptography relies on quantum mechanics to ensure secure communication, post-quantum cryptography uses classical cryptographic algorithms that are resistant to quantum attacks. Several post-quantum cryptography algorithms are currently being developed and tested, including lattice-based, code-based, hash-based, multivariate, and isogeny-based cryptography.