Personnel
Overall Objectives
Research Program
Application Domains
Highlights of the Year
New Software and Platforms
New Results
Bilateral Contracts and Grants with Industry
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Section: Highlights of the Year

Highlights of the Year

NIST post-quantum cryptography standardisation

The end of this year was the deadline to submit proposals to the NIST competition  (https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization), whose purpose is to standardize quantum-safe public-key primitives. This call concerns all three major cryptographic primitives, namely public-key cryptosytems, key-exchange protocols and digital signature schemes. The most promising techniques today for addressing this issue are code-based cryptography, lattice-based cryptography, mutivariate cryptography, and hash-based cryptography.

We have contributed to three proposals to the NIST call. In two of them, “BIKE” [67] and “Big Quake” [69], our action is central and we also have a marginal participation in another, “Classic McEliece”. Those projects are of great importance for us because they are a means to demonstrate our long lasting expertise in code-based cryptography. They are the product of numerous research works, including several PhD theses, on the design, the implementation, and the cryptanalysis of code-based cryptographic primitives. There are 69 projects in that call, which will be evaluated by the NIST and the academic cryptographic community in the next three to five years and whose outcome will certainly influence cryptographic applications for one or several decades.

Quantum symmetric cryptanalysis and collision search

The resistance of symmetric primitives to quantum computers is a topic that has received recently a lot of attention from our community. The ERC starting grant QUASYModo on this subject, awarded to M. Naya-Plasencia, has started in September 2017. We have continued the work started last year obtaining new results, as cryptanalysis of concrete proposals [44], or analysis on attacks considering modular additions (preliminary described in [14]). In particular, we have proposed in [47] a new quantum algorithm for finding collisions. This new algorithm, based on BHT, exploits distinguished points as well as an improved optimization of the parameters, and allows to find for the first time, collisions on n bits with a better time complexity than 2n/2. Its time and query complexity are of about 22n/5, needing 2n/5 classical memory and a polynomial amount of quantum memory. As collision search is a tool widely used in symmetric cryptanalysis, this algorithm, that also can be applied to multiple preimage search, considerably improves the best known previous attacks when having a relatively small quantum computer available.

Émergences grant on quantum money

André Chailloux was awarded an Émergences grant from the city of Paris for a project on quantum money. This project aims at providing a comprehensive theoretical and experimental study of unforgeable quantum money, one of the most powerful protocols in quantum information science, and historically the first. A quantum money scheme enables a secure transaction between a client, a vendor and a bank via the use of a credit card or banknotes, with maximal security guarantees, unreachable with classical technologies. This application is central in the context of the emerging quantum network infrastructures guaranteeing the long-term security of data and communications against all-powerful adversaries.

Quantum money has been largely considered difficult to bring to the experimental realm, but a demonstration became more accessible recently, thanks to the conception of new practical schemes. The goal of our project will be to perform a theoretical analysis of such schemes, both in the discrete and continuous-variable frameworks, to adapt them to realistic conditions, and to implement them using state-of-the-art photonic quantum technologies. The project, centered around Inria, is interdisciplinary at its core, bringing together young partners with world leading expertise in all aspects of the proposed work, including theoretical and experimental quantum cryptography.