The mathematics behind PQC: lattices

Introduction

A large number of post-quantum cryptography schemes are built on a mathematical structure called “lattice“, on which hard-to-solve problems can be defined even for a quantum computer.

Cryptosystems belonging to this class, so-called lattice-based cryptography, base their security on some well-known computational problems that have been studied for several decades and conjectured to be intractable in the presence of both classical and quantum computers.

During the NIST standardization process aimed at identifying new quantum-resistant schemes in public key cryptography, several lattice-based schemes have been proposed.

Given their security and remarkable efficiency, many of them prevailed in the advanced stages of selection: three of the four winners, the Key Encapsulation Mechanism (KEM) Kyber and the digital signatures Dilithium and Falcon, are based on lattices.

 

Click the link to read the full article.


For other articles related to Quantum and Cryptography topics, please refer to the related categories in the blog.

 

The authors

Veronica Cristiano, a bachelor’s degree in Mathematics from the University of Pisa and a master’s degree in Mathematics with a specialization in Cryptography at the University of Trento, joined the Telsy Cryptography research group in mid-2021.

Marco Rinaudo, a bachelor’s degree in Mathematics from the University of Turin and a master’s degree with a specialization in Cryptography from the University of Trento. Following a 2022 curricular internship at Telsy, he has been part of the Cryptography Research Group since January 2023.