Quantencomputer: Unterschied zwischen den Versionen
Aus LaborWiki
Marcus (Diskussion | Beiträge) (→Videos) |
Marcus (Diskussion | Beiträge) |
||
Zeile 18: | Zeile 18: | ||
* [https://csrc.nist.gov/Projects/Post-Quantum-Cryptography NIST PQC] (NIST, Post-Quantum Cryptography Standardization) | * [https://csrc.nist.gov/Projects/Post-Quantum-Cryptography NIST PQC] (NIST, Post-Quantum Cryptography Standardization) | ||
* [https://threatpost.com/nsas-divorce-from-ecc-causing-crypto-hand-wringing/115150/ NSA divorce from ECC causing crypto hand wringing] | * [https://threatpost.com/nsas-divorce-from-ecc-causing-crypto-hand-wringing/115150/ NSA divorce from ECC causing crypto hand wringing] | ||
====Software==== | |||
* [https://botan.randombit.net/ Botan: Crypto and TLS for C++11] (McEliece, XMSS) | |||
* [https://openquantumsafe.org/ Open Quantum Safe] (BCNS15, NewHope, MSR NewHope, CRYSTALS/Kyber, Frodo, NTRU, IQC Reference, MSR SIDH, McBits) | |||
* [https://libpqcrypto.org/ libpqcrypto] (BIG QUAKE, Classic McEliece, CRYSTALS-DILITHIUM, CRYSTALS-KYBER, DAGS, FrodoKEM, Gui, KINDI, LUOV, MQDSS, NewHope, NTRU-HRSS-KEM, NTRU Prime, Picnic, qTESLA, Rainbow, Ramstake, SABER, SPHINCS+) | |||
====NIST PQC==== | ====NIST PQC==== | ||
Zeile 45: | Zeile 50: | ||
| ... | | ... | ||
|} | |} | ||
==Resourcen== | ==Resourcen== |
Version vom 2. April 2018, 12:16 Uhr
Themenbereiche
Grundlagen
- Quantum Computing (Quantum Computing)
- Quantum Threshold Theorem (Fehlerschranken für Quantencomputer)
Algorithmen
- Grover's Algorithmus (Suche in unsortierter Datenbank in O(Wurzel n))
- Shor's Algorithmus (Nicht-triviale Faktoren finden)
- Deutsch-Jozsa Algorithmus
Post-Quantum Cryptography
- PQ-Crypto (Bernstein, Lange)
- Post-Quantum Cryptography, Bernstein et al. (Springer)
- NIST PQC (NIST, Post-Quantum Cryptography Standardization)
- NSA divorce from ECC causing crypto hand wringing
Software
- Botan: Crypto and TLS for C++11 (McEliece, XMSS)
- Open Quantum Safe (BCNS15, NewHope, MSR NewHope, CRYSTALS/Kyber, Frodo, NTRU, IQC Reference, MSR SIDH, McBits)
- libpqcrypto (BIG QUAKE, Classic McEliece, CRYSTALS-DILITHIUM, CRYSTALS-KYBER, DAGS, FrodoKEM, Gui, KINDI, LUOV, MQDSS, NewHope, NTRU-HRSS-KEM, NTRU Prime, Picnic, qTESLA, Rainbow, Ramstake, SABER, SPHINCS+)
NIST PQC
Round 1 Submissions
PKE = Public Key Encryption, KEM = Key Encapsulation Mechanism, LWE = Learning With Errors, PKS = Public Key Signatures
Name | Type | Math | Status | Comment |
---|---|---|---|---|
BIG QUAKE | PKE, KEM | codes | ? | BInary Goppa QUAsi-cyclic Key Encapsulation |
BIKE | KEM | codes | ? | QC-MDPC (Quasi-Cyclic Moderate Density Parity-Check), RUB-Beteiligung |
CFPKM | KEM | ? | Broken by Ron Steinfeld | - |
Classic McEliece | PKE, KEM | codes | classic | - |
Compact LWE | PKE | lattice, LWE | Broken | - |
CRYSTALS-DILITHIUM | PKS | module lattice | ? | Co-Autoren Roberto Avanzi (ARM Limited, DE), Eike Kiltz (RUB) |
CRYSTALS-KYBER | KEM | module lattice | ? | Co-Autoren Roberto Avanzi (ARM Limited, DE), Eike Kiltz (RUB) |
DAGS | KEM | codes | ? | - |
... |
Resourcen
People
- Prof. Dr.-Ing. Tim Güneysu (Sichere Hardware am HGI, RUB), Co-Autor von BIKE
Presse
- Here, there and everywhere, The Economist (2017-03-09)
Videos
- A Beginner's Guide To Quantum Computing (IBM Research)
- Experimental Quantum Computing At IBM (IBM Research)
- Quantum Computing (John Martinis, UCSB and Google)
- Quantum computing and post-quantum cryptography mit Slides (Andrew Savchenko, FOSDEM 2017)
Quantencomputer
- IBM Q (mit Web-API)
- UCSB, Google (John Martini)
- Microsoft (MS Quantum Development Kit)
- CAS, Aliyun (Chinese Academy of Sciences, Aliyun/Alibaba)
- D-Wave Systems (Quantum Annealing, kein universeller Quantencomputer)
Öffentliche Initiativen
- FET Flagship on Quantum Technologies (EU)
- PQCRYPTO (ICT-645622, Horizon 2020): Initial recommendations of long-term secure post-quantum systems (2015)
Linksammlungen
Konferenzen
- RWC 2017 Post-quantum cryptography in the real-world (Marco Martinoli, 2017)