Post Quantum Cryptography (PQC) Signatures Without Trapdoors
By: William J Buchanan
Potential Business Impact:
Makes computer codes harder for hackers to break.
Some of our current public key methods use a trap door to implement digital signature methods. This includes the RSA method, which uses Fermat's little theorem to support the creation and verification of a digital signature. The problem with a back-door is that the actual trap-door method could, in the end, be discovered. With the rise of PQC (Post Quantum Cryptography), we will see a range of methods that will not use trap doors and provide stronger proof of security. In this case, we use hash-based signatures (as used with SPHINCS+) and Fiat Shamir signatures using Zero Knowledge Proofs (as used with Dilithium).
Similar Papers
Assessing the Impact of Post-Quantum Digital Signature Algorithms on Blockchains
Cryptography and Security
Secures online money from future super-computers.
Post-Quantum Cryptography: An Analysis of Code-Based and Lattice-Based Cryptosystems
Cryptography and Security
Makes secret codes safe from future computers.
Performance Analysis and Industry Deployment of Post-Quantum Cryptography Algorithms
Cryptography and Security
Makes internet messages safe from future supercomputers.