I-NIST ivumela ama-algorithms wokubethela amelana ne-quantum computing

I-US National Institute of Standards and Technology (NIST) imemezele abawine umncintiswano wama-cryptographic algorithms amelana nokukhethwa kukhompuyutha ye-quantum. Umncintiswano wahlelwa eminyakeni eyisithupha edlule futhi uhlose ukukhetha ama-algorithms we-post-quantum cryptography afanele ukuqokwa njengamazinga. Phakathi nomncintiswano, ama-algorithms aphakanyiswe amaqembu ocwaningo lwamazwe ngamazwe acutshungulwa ochwepheshe abazimele ngobungozi obungaba khona kanye nobuthakathaka.

Owinile phakathi kwama-algorithms wendawo yonke angasetshenziswa ukuvikela ukudluliswa kolwazi kumanethiwekhi ekhompyutha kube ngu-CRYSTALS-Kyber, amandla akhe angusayizi omncane wokhiye nesivinini esikhulu. I-CRYSTALS-Kyber iyanconywa ukuthi idluliselwe esigabeni samazinga. Ngaphezu kwe-CRYSTALS-Kyber, kuhlonzwe amanye ama-algorithms amane enhloso ejwayelekile - i-BIKE, i-Classic McEliece, i-HQC ne-SIKE, edinga ukuthuthukiswa okwengeziwe. Ababhali balawa ma-algorithms banethuba kuze kube umhla ka-Okthoba 1 wokubuyekeza izicaciso futhi basuse ukushiyeka ekusetshenzisweni, ngemva kwalokho bangaphinde bafakwe kwabaphumelele.

Phakathi kwama-algorithms okuhloswe ngawo ukusebenza ngamasiginesha edijithali, i-CRYSTALS-Dilithium, i-FALCON ne-SPHINCS+ igqanyisiwe. Ama-algorithms we-CRYSTALS-Dilithium kanye ne-FALCON asebenza kahle kakhulu. I-CRYSTALS-Dilithium inconywa njenge-algorithm eyinhloko yamasiginesha edijithali, futhi i-FALCON igxile kuzixazululo ezidinga usayizi wesiginesha omncane. I-SPHINCS+ isasele ngemuva kwama-algorithms amabili okuqala ngokosayizi wesiginesha nesivinini, kodwa ifakwe phakathi kwabafinyelela kowamanqamu njengendlela yokusekelayo, njengoba isekelwe ezimisweni zezibalo ezihluke ngokuyisisekelo.

Ikakhulukazi, ama-algorithms we-CRYSTALS-Kyber, CRYSTALS-Dilithium kanye ne-FALCON asebenzisa izindlela ze-cryptography ezisekelwe ekuxazululeni izinkinga zethiyori ye-lattice, isikhathi sesixazululo esingahlukani namakhompiyutha avamile kanye ne-quantum. I-algorithm ye-SPHINCS+ isebenzisa izindlela ze-cryptography ezisekelwe ku-hash.

Ama-algorithms omhlaba wonke asele ukuthi athuthukiswe nawo asekelwe kwezinye izimiso - i-BIKE ne-HQC zisebenzisa izici zethiyori yokubhala ikhodi ye-algebraic namakhodi emigqa, futhi asetshenziswa ezinhlelweni zokulungisa amaphutha. I-NIST ihlose ukuqhubekisela phambili ukulinganisa eyodwa yalawa ma-algorithms ukuze inikeze enye indlela ye-algorithm esivele ikhethiwe ye-CRYSTALS-Kyber, esekelwe kumbono we-lattice. I-algorithm ye-SIKE isuselwe ekusetshenzisweni kwe-isogeny engu-supersingular (izungeza ngegrafu ye-isogeny ephezulu) futhi ibhekwa njengekhandidethi lokumiswa, njengoba inosayizi omncane wokhiye. I-algorithm ye-Classic McEliece iphakathi kwabangene kowamanqamu, kodwa ngeke ize ifane ngenxa yosayizi omkhulu wokhiye womphakathi.

Isidingo sokuthuthukisa kanye nokulinganisa ama-crypto-algorithms amasha kungenxa yokuthi amakhompiyutha e-quantum, asanda kuthuthukiswa ngenkuthalo, axazulula izinkinga zokubola inombolo yemvelo ibe yizici eziyinhloko (RSA, DSA) kanye ne-discrete logarithm yamaphuzu we-elliptic curve. I-ECDSA), engaphansi kwe-asymmetric encryption algorithms yesimanjemanje. okhiye basesidlangalaleni futhi ayikwazi ukuxazululwa ngempumelelo kuma-classical processors. Esigabeni samanje sokuthuthuka, amakhono amakhompiyutha e-quantum awakeneli ukuqhekeza ama-algorithms wamanje wokubethela we-classical kanye namasignesha edijithali asekelwe okhiye basesidlangalaleni, njenge-ECDSA, kodwa kucatshangwa ukuthi isimo singashintsha phakathi neminyaka eyi-10 futhi kuyadingeka. ukulungisa isisekelo sokudlulisa ama-cryptosystems kumazinga amasha.

Source: opennet.ru

Engeza amazwana