NIST waxay ansixisay algorithms-ka sireed u adkaysta xisaabinta tirada

Machadka Heerarka iyo Tignoolajiyada Qaranka ee Mareykanka (NIST) ayaa ku dhawaaqay ku guuleystayaasha tartan loogu talagalay algorithms cryptographic kuwaas oo u adkeysanaya xulashada kumbuyuutarka quantum. Tartanka waxaa la abaabulay lix sano ka hor waxaana ujeedadiisu tahay in la doorto algorithmaadka ka dambeeya quantum cryptography ee ku habboon magacaabista heerar ahaan. Intii uu tartanku socday, algorithms-yada ay soo jeediyeen kooxaha cilmi-baarista caalamiga ah waxaa daraasad ku sameeyay khubaro madax-bannaan oo u nugul baylahda iyo daciifnimada suurtagalka ah.

Guuleystaha ka mid ah algorithms-yada caalamiga ah ee loo isticmaali karo si loo ilaaliyo gudbinta macluumaadka shabakadaha kombuyuutarku waxay ahayd CRYSTALS-Kyber, kuwaas oo awooddoodu ay yihiin cabbirka furayaasha yar iyo xawaaraha sare. CRYSTALS-Kyber waxaa lagula talinayaa in loo wareejiyo qaybta heerarka. Marka lagu daro CRYstals-Kyber, afar kale oo algorithms ah oo ujeedo guud ah ayaa la aqoonsaday - BIKE, Classic McEliece, HQC iyo SIKE, kuwaas oo u baahan horumar dheeraad ah. Qorayaasha algorithms-yadani waxay haystaan ​​​​ilaa Oktoobar 1 fursad ay ku cusbooneysiiyaan qeexitaannada oo ay tirtiraan cilladaha fulinta, ka dib markaa waxay sidoo kale ku dari karaan kuwa ugu dambeeya.

Algorithms-yada loogu talagalay in lagu shaqeeyo saxeexyada dhijitaalka ah, CRYSTALS-Dilithium, FALCON iyo SPHINCS+ ayaa la iftiimiyay. Algorithms-yada CRYSTALS-Dilithium iyo FALCON waa kuwo aad waxtar u leh. CRYSTALS-Dilithium waxaa lagula talinayaa inuu noqdo algorithm aasaasiga ah ee saxeexyada dhijitaalka ah, FALCON waxay diiradda saartaa xalalka u baahan cabbirka saxeexa ugu yar. SPHINCS+ waxay ka danbeysaa labada algorithm ee hore marka loo eego cabbirka saxeexa iyo xawaaraha, laakiin waxay ku dhex jirtaa kuwa u dambeeya sida ikhtiyaarka kaydinta, maadaama ay ku saleysan tahay mabaadi'da xisaabeed ee kala duwan.

Gaar ahaan, CRYSTALS-Kyber, CRYSTALS-Dilithium iyo FALCON algorithms waxay isticmaalaan hababka qarsoodiga ah ee ku salaysan xallinta dhibaatooyinka aragtida lattice, wakhtiga xalinta kuwaas oo aan ku kala duwanayn kombiyuutarada caadiga ah iyo kuwa quantum. Algorithm-ka SPHINCS+ waxa uu isticmaalaa hash-ku-saleysan farsamada-cryptography.

Algorithms-yada caalamiga ah ee u hadhay hagaajinta waxay sidoo kale ku saleysan yihiin mabaadi'da kale - BIKE iyo HQC waxay isticmaalaan walxaha aragtida koodka aljabrada iyo nambarada toosan, oo sidoo kale loo isticmaalo nidaamyada sixitaanka. NIST waxa ay ku tala jirtaa in ay sii habayso mid ka mid ah algorithms-yadan si ay u bixiso beddelka algorithm ee horeba loo doortay ee CRYSTALS-Kyber, kaas oo ku salaysan aragtida lattice. Algorithm-ka SIKE wuxuu ku salaysan yahay isticmaalka isogeny supersingular (ku wareegaya garaaf isogeny supersingular) waxaana sidoo kale loo arkaa musharrax heerar, maadaama ay leedahay cabbirka ugu yar ee muhiimka ah. Algorithm-ka Classic McEliece ayaa ka mid ah kuwa ugu dambeeya, laakiin weli lama jaan qaadi doono sababtoo ah cabbirka furaha dadweynaha oo weyn.

Baahida loo qabo in la horumariyo oo la habeeyo crypto-algorithms cusub ayaa sabab u ah xaqiiqda ah in kombuyuutarrada quantum, kuwaas oo si firfircoon u kobcayay dhawaanahan, ay xalliyaan dhibaatooyinka nambarada dabiiciga ah ee loo yaqaan 'primary factor' (RSA, DSA) iyo logarithm discrete of elliptical curve dhibcood ( ECDSA), kaas oo hoosta ka xarriiqay algorithms-ka asymmetric-ka casriga ah, furayaasha dadweynaha oo aan si wax ku ool ah loogu xallin karin soo-saareyaasha qadiimiga ah. Marxaladda horumarka ee hadda la joogo, awoodda kombuyuutarrada quantum kuma filna inay jebiyaan algorithms-ka qarsoodiga ah ee hadda jira iyo saxeexyada dhijitaalka ah ee ku salaysan furayaasha dadweynaha, sida ECDSA, laakiin waxaa loo maleynayaa in xaaladdu ay isbeddeli karto 10 sano gudahood waana lagama maarmaan. si loo diyaariyo aasaaska wareejinta nidaamka crypto si loo gaaro heerar cusub.

Source: opennet.ru

Add a comment