TII’s involvement in submissions for NIST Standardization of Additional Post Quantum Digital Signature Schemes

The Technology Innovation Institute in collaboration with
  • Academia Sinica
  • CISPA
  • CNRS
  • CryptoExperts
  • DGA-MI/Université de Rennes
  • ENS de Lyon
  • IBM Research Europe
  • IBM Research India
  • Idemia
  • INRIA
  • Institut de Mathématiques de Marseille
  • Microsoft Research
  • National Institute of Standards and Technologies (NIST)
  • Norwegian University of Science and Technology
  • Politecnico di Milano
  • Politecnico di Torino
  • PQShield
  • Queens College
  • Sorbonne University
  • Tampere University
  • Università Politecnica delle Marche
  • Università Roma Sapienza
  • Université libre de Bruxelles
  • University College London
  • University of Birmingham
  • University of Limoges
  • University of Rouen
  • University of Sorbonne
  • University of South Florida
is participating to the “NIST Call for Additional Digital Signature Schemes for the Post-Quantum Cryptography Standardization Process”

Background

In response to the rapid evolution of quantum computing, The American National Institute of Standards and Technologies (NIST) started a public process to define quantum-resistant public-key cryptography algorithms for standardization. The first algorithms to be standardized were chosen by the NIST following three rounds of examination and analysis following the public request for proposals to the PQC Standardization Process in December 2016.

The security of three out of four of the selected digital signature schemes relies on the hardness of solving mathematical problems based on so-called structured lattices. To decrease the risk of future attacks, NIST wishes to diversify the portfolio ofhard mathematical problems underlying digital signature schemes. Hence the new call for proposals.

Submissions

TII is involved in the development of a cryptographic suite of several Digital Signature Schemes (DSS) based on well-established hard mathematical problems not using lattices:

  1. MiRitH

    DSS based on the MinRank Problem (in collaboration with researchers from Politecnico di Torino)

  2. PERK

    DSS based on the Permutation Kernel Problem (in collaboration with researchers from INRIA, University of Limoges)

  3. RYDE

    DSS based on the Rank Syndrome Decoding Problem (in collaboration with researchers from CISPA, CryptoExperts / University of Sorbonne, INRIA, University of Limoges, University of Rouen)

  4. LESS

    DSS based on the Code Equivalence Problem (in collaboration with researchers from University of South Florida, Politecnico di Milano, Università Roma Sapienza, PQShield and Tampere University, Università Politecnica delle Marche)

  5. MIRA

    DSS based on the Minrank Problem (in collaboration with researchers from CryptoExperts / University of Sorbonne, INRIA, University of Limoges, University of Rouen)

  6. Biscuit

    DSS based on the Multivariate Quadratic Problem and Shorter MPC-based Signatures from PoSSo (in collaboration with researchers from Idemia, Queens College, Sorbonne University)

  7. SQISign

    DSS based on isogenies (in collaboration with researchers from University College London, IBM Research Europe, Norwegian University of Science and Technology, Institut de Mathématiques de Marseille, DGA-MI/Université de Rennes, Microsoft Research, University of Regensburg, Academia Sinica, IBM Research India, Université libre de Bruxelles/University of Birmingham, CNRS and ENS de Lyon)

News

  • 2023/07/18 – The round 1 of the NIST's Additional Digital Signature Schemes for the Post-Quantum Cryptography Process has started. Amongst the 50 proposals submitted, the NIST has selected 40 candidates including MiRitH, PERK, RYDE, LESS, MIRA, Biscuit and SQISign.

  • 2023/06/01 – Call for Proposals deadline