Post-Quantum Encryption Algorithms

Peter Pekarčík, Eva Chovancová

Post-Quantum Encryption Algorithms

Číslo: 3/2025
Periodikum: Acta Electrotechnica et Informatica
DOI: 10.2478/aei-2025-0011

Klíčová slova: BIKE, Classic McEliece, HQC, Post-quantum cryptography, Post-quantum encryption algorithms

Pro získání musíte mít účet v Citace PRO.

Přečíst po přihlášení

Anotace: The most used asymmetric encryption algorithm nowadays is RSA. It may become insecure regarding advances in the field of quantum computers. It is the reason why the National Institute of Standards and Technologies introduces the challenges of choosing a new post-quantum encryption standard. Initially, NIST received 82 submissions comprising key encapsulation mechanisms and digital signature schemes. However, only 69 of them were formally accepted after an initial review. In July 2022, NIST selected some algorithms for standardization. For the key encapsulation mechanism, Kyber was selected, and for digital signatures, Dilithium Falcon and SPHINCS+. After the third round concluded, NIST indicated it would continue to evaluate some of the alternative algorithms that were not selected as finalists in the third round. This ongoing evaluation is informally referred to as a "fourth round." Initially, there were four participants - BIKE, Classic McEliece, SIKE, and HQC. However, the SIKE downfall with the Castryck-Decru attack was introduced in July 2022, and the HQC algorithm was chosen for standardization in March 2025. In our research, we examine all functions of BIKE, Classic McEliece, and the HQC from the point of view of time and memory consumption. The results obtained will help us during the implementation of the BIKE algorithm on ESP32.