Quantum resistant KEM and digital signature schemes (2023- )

Although the fast development of quantum computers poses no immediate threat to currently deployed cryptography, NIST has started the post-quantum cryptography (PQC) standardization project in December 2016. NIST has already published the requested comments on the initial public drafts of three Federal Information Processing Standards (FIPS) for their three Round 3 post-quantum cryptography candidates (i.e., Kyber, Dilithium, and SPHINCS+) on August 24, 2023, and the draft of the FIPS on Falcon is still in processing.  In addition, NIST recently issued a new call for additional signatures recently, namely NIST Standardization of Additional Digital Signature Schemes, which aims preferably for signatures based on non-lattice problems. NIST has published 40 Round 1 candidates on 17 July 2023. 

The research activities of this direction is to investigate new algorithms for efficient implementations of quantum resistant cryptographic algorithms including key encapsulation algorithms (KEM) and digital signature schemes (DSS).  It includes two sub-research areas:

1. Post-quantum secure mechanisms for video conferencing systems: The research activities, under partnership with TAURIA, are to investigate how to build efficient and optimized crypto engines for NIST PQC Round 3 candidates and to explore their applications in end-to-end encryption and multi-cast encryption for quantum secure video conferencing systems.

2. Design and implementation of zero-knowledge proof enabled digital signature schemes: The research is to explore symmetric-key based zero-knowledge succinct non-interactive argument of knowledge (zkSNARK) proofs. These schemes naturally  yield quantum resistant DSS, along the line of Stark, Ligero, Aurora, and Polaris.

The requirementsto conduct this research include a good understanding of computer algebra, cryptography, and software engineering.