post-quantum cryptography

GPTKB entity

Statements (57)
Predicate Object
gptkbp:instanceOf field of cryptography
gptkbp:aimsTo provide security against quantum attacks
gptkbp:alsoKnownAs quantum-resistant cryptography
gptkbp:application digital signatures
key exchange
public-key encryption
gptkbp:coinedBy 2003
gptkbp:contrastsWith classical cryptography
gptkbp:example gptkb:bird
gptkb:LMS
gptkb:Picnic
gptkb:SPHINCS+
gptkb:XMSS
gptkb:Rainbow
gptkb:FALCON
gptkb:BIKE
gptkb:Classic_McEliece
gptkb:Dilithium
gptkb:FrodoKEM
gptkb:GeMSS
gptkb:HQC
gptkb:Kyber
gptkb:LUOV
gptkb:NTRU
gptkb:NTRU_Prime
gptkb:NewHope
gptkb:SABER
gptkb:SIDH
gptkb:SPHINCS
gptkb:NTRUEncrypt
wind
FrodoPKE
SIKE
gptkbp:focusesOn cryptographic algorithms secure against quantum computers
https://www.w3.org/2000/01/rdf-schema#label post-quantum cryptography
gptkbp:importantFor infrastructure security
financial transactions
government communications
long-term data security
gptkbp:includes lattice-based cryptography
code-based cryptography
hash-based cryptography
isogeny-based cryptography
multivariate-quadratic-equations cryptography
gptkbp:motive threat of quantum computers
gptkbp:NISTCompetition gptkb:NIST_Post-Quantum_Cryptography_Standardization
gptkbp:relatedTo gptkb:Grover's_algorithm
gptkb:Shor's_algorithm
gptkbp:researchActive since 1990s
gptkbp:standardizedBy gptkb:NIST
gptkbp:threats gptkb:RSA
gptkb:DSA
gptkb:ECC
gptkbp:uses mathematical problems believed hard for quantum computers
gptkbp:vulnerableTo gptkb:Shor's_algorithm
gptkbp:bfsParent gptkb:quantum_cryptography
gptkbp:bfsLayer 5