Ua ʻae ʻo NIST i nā algorithm hoʻopunipuni e kū kūʻē i ka computing quantum

Ua hoʻolaha ka US National Institute of Standards and Technology (NIST) i nā mea lanakila o ka hoʻokūkū no nā algorithms cryptographic e kūʻē i ke koho ʻana ma kahi kamepiula quantum. Ua hoʻonohonoho ʻia ka hoʻokūkū i ʻeono makahiki i hala a manaʻo e koho i nā algorithm cryptography post-quantum i kūpono no ke koho ʻana ma ke ʻano he kūlana. I ka wā o ka hoʻokūkū, ua aʻo ʻia nā algorithms i manaʻo ʻia e nā hui noiʻi honua e nā loea kūʻokoʻa no nā nāwaliwali a me nā nāwaliwali.

ʻO CRYSTALS-Kyber ka mea lanakila ma waena o nā algorithm āpau i hiki ke hoʻohana ʻia no ka pale ʻana i ka hoʻouna ʻana i ka ʻike ma nā pūnaewele kamepiula, nona ka ikaika o ka liʻiliʻi o nā kī a me ka wikiwiki kiʻekiʻe. Manaʻo ʻia ʻo CRYSTALS-Kyber no ka hoʻololi ʻana i ke ʻano o nā kūlana. Ma waho aʻe o CRYSTALS-Kyber, ua ʻike ʻia he ʻehā mau algorithms maʻamau - BIKE, Classic McEliece, HQC a me SIKE, e koi ana i ka hoʻomohala hou. Loaʻa i nā mea kākau o kēia mau algorithm a hiki i ʻOkakopa 1 ka manawa e hoʻonui ai i nā kikoʻī a hoʻopau i nā hemahema i nā hoʻokō, a laila hiki ke hoʻokomo pū ʻia i nā mea hope.

Ma waena o nā algorithms i manaʻo ʻia e hana me nā hōʻailona kikohoʻe, ʻo CRYSTALS-Dilithium, FALCON a me SPHINCS + i hōʻike ʻia. ʻO ka CRYSTALS-Dilithium a me FALCON algorithms he maikaʻi loa. Manaʻo ʻia ʻo CRYSTALS-Dilithium ma ke ʻano he algorithm mua no nā pūlima kikohoʻe, a ua kālele ʻo FALCON i nā hoʻonā e koi ana i ka nui liʻiliʻi. Aia ʻo SPHINCS+ ma hope o nā algorithm mua ʻelua e pili ana i ka nui o ka pūlima a me ka wikiwiki, akā ua hoʻokomo ʻia i waena o nā mea hope ma ke ʻano he koho hoʻihoʻi, no ka mea, ua hoʻokumu ʻia ia ma nā loina makemakika ʻokoʻa.

ʻO ka mea nui, hoʻohana nā CRYSTALS-Kyber, CRYSTALS-Dilithium a me FALCON algorithms i nā ʻano cryptography e pili ana i ka hoʻoponopono ʻana i nā pilikia theory lattice, ʻaʻole ʻokoʻa ka manawa hoʻonā i nā kamepiula maʻamau a me quantum. Hoʻohana ka SPHINCS+ algorithm i nā hana cryptography e pili ana i ka hana hash.

Hoʻokumu pū ʻia nā algorithm āpau i waiho ʻia no ka hoʻomaikaʻi ʻana ma luna o nā kumu ʻē aʻe - BIKE a me HQC hoʻohana i nā mea o ka algebraic coding theory a me nā code linear, i hoʻohana pū ʻia i nā papahana hoʻoponopono hewa. Manaʻo ʻo NIST e hoʻonui hou i kekahi o kēia mau algorithm e hāʻawi i kahi koho ʻē aʻe i ka CRYSTALS-Kyber algorithm i koho mua ʻia, kahi i hoʻokumu ʻia ma ke kumumanaʻo lattice. Hoʻokumu ʻia ka algorithm SIKE ma luna o ka hoʻohana ʻana i ka isogeny supersingular (e pōʻai ana i kahi kiʻi isogeny supersingular) a ua manaʻo ʻia hoʻi he moho no ka hoʻohālikelike ʻana, ʻoiai ʻo ia ka nui kī liʻiliʻi. ʻO ka Classic McEliece algorithm aia i waena o nā mea hope loa, akā ʻaʻole ia e hoʻohālikelike ʻia ma muli o ka nui loa o ke kī ākea.

ʻO ka pono e hoʻomohala a hoʻohālikelike i nā crypto-algorithms hou ma muli o ka hoʻoponopono ʻana o nā kamepiula quantum, ka mea i hoʻomohala ikaika i kēia manawa, i nā pilikia o ka decomposing i kahi helu kūlohelohe i nā kumu prime (RSA, DSA) a me ka logarithm discrete o nā kiko kiko elliptic ( ECDSA), ka mea i hoʻopaʻa i nā algorithms hoʻopunipuni asymmetric hou. I kēia manawa o ka hoʻomohala ʻana, ʻaʻole lawa nā mana o nā kamepiula quantum e haki i nā algorithm encryption maʻamau o kēia manawa a me nā pūlima kikohoʻe e pili ana i nā kī lehulehu, e like me ECDSA, akā ua manaʻo ʻia e loli paha ke kūlana i loko o 10 mau makahiki a pono ia. e hoʻomākaukau i ke kumu no ka hoʻoili ʻana i nā cryptosystems i nā kūlana hou.

Source: opennet.ru

Pākuʻi i ka manaʻo hoʻopuka