Skip to content
Snippets Groups Projects
Commit c0afeb2f authored by unknown's avatar unknown
Browse files

add site files

parent f2d1ed96
No related branches found
No related tags found
1 merge request!6Draft: Merge Dev into Master
Pipeline #69705 failed
Showing
with 470 additions and 0 deletions
public/
node_modules/
*.json
\ No newline at end of file
# All available Hugo versions are listed here: https://gitlab.com/pages/hugo/container_registry
image: registry.gitlab.com/pages/hugo:latest
variables:
GIT_SUBMODULE_STRATEGY: recursive
test:
script:
- hugo
except:
- master
pages:
script:
- hugo
artifacts:
paths:
- public
only:
- master
LICENSE 0 → 100644
The MIT License (MIT)
Copyright (c) 2014 Spencer Lyon
Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
\ No newline at end of file
![Build Status](https://gitlab.com/pages/hugo/badges/master/build.svg)
---
Example [Hugo] website using GitLab Pages.
Learn more about GitLab Pages at https://pages.gitlab.io and the official
documentation https://docs.gitlab.com/ce/user/project/pages/.
---
<!-- START doctoc generated TOC please keep comment here to allow auto update -->
<!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE -->
**Table of Contents** *generated with [DocToc](https://github.com/thlorenz/doctoc)*
- [GitLab CI](#gitlab-ci)
- [Building locally](#building-locally)
- [GitLab User or Group Pages](#gitlab-user-or-group-pages)
- [Did you fork this project?](#did-you-fork-this-project)
- [Troubleshooting](#troubleshooting)
<!-- END doctoc generated TOC please keep comment here to allow auto update -->
## GitLab CI
This project's static Pages are built by [GitLab CI][ci], following the steps
defined in [`.gitlab-ci.yml`](.gitlab-ci.yml).
## Building locally
To work locally with this project, you'll have to follow the steps below:
1. Fork, clone or download this project
1. [Install][] Hugo
1. Preview your project: `hugo server`
1. Add content
1. Generate the website: `hugo` (optional)
Read more at Hugo's [documentation][].
### Preview your site
If you clone or download this project to your local computer and run `hugo server`,
your site can be accessed under `localhost:1313/hugo/`.
The theme used is adapted from http://themes.gohugo.io/beautifulhugo/.
## GitLab User or Group Pages
To use this project as your user/group website, you will need one additional
step: just rename your project to `namespace.gitlab.io`, where `namespace` is
your `username` or `groupname`. This can be done by navigating to your
project's **Settings**.
You'll need to configure your site too: change this line
in your `config.toml`, from `"https://pages.gitlab.io/hugo/"` to `baseurl = "https://namespace.gitlab.io"`.
Proceed equally if you are using a [custom domain][post]: `baseurl = "http(s)://example.com"`.
Read more about [user/group Pages][userpages] and [project Pages][projpages].
## Did you fork this project?
If you forked this project for your own use, please go to your project's
**Settings** and remove the forking relationship, which won't be necessary
unless you want to contribute back to the upstream project.
## Troubleshooting
1. CSS is missing! That means two things:
Either that you have wrongly set up the CSS URL in your templates, or
your static generator has a configuration option that needs to be explicitly
set in order to serve static assets under a relative URL.
[ci]: https://about.gitlab.com/gitlab-ci/
[hugo]: https://gohugo.io
[install]: https://gohugo.io/overview/installing/
[documentation]: https://gohugo.io/overview/introduction/
[userpages]: http://doc.gitlab.com/ee/pages/README.html#user-or-group-pages
[projpages]: http://doc.gitlab.com/ee/pages/README.html#project-pages
[post]: https://about.gitlab.com/2016/04/07/gitlab-pages-setup/#custom-domains
---
title: "{{ replace .Name "-" " " | title }}"
date: {{ .Date }}
draft: true
---
baseURL = "/"
relativeURLs = "True"
languageCode = "en-us"
title = "Cryptographic Migration & Agility"
theme = ["docsy"]
# Language settings
contentDir = "content"
defaultContentLanguage = "en"
# Highlighting config
pygmentsCodeFences = true
pygmentsUseClasses = false
# Use the new Chroma Go highlighter in Hugo.
pygmentsUseClassic = false
#pygmentsOptions = "linenos=table"
# See https://help.farbox.com/pygments.html
pygmentsStyle = "tango"
disableKinds = ["taxonomy", "taxonomyTerm", "term", "RSS", "robotsTXT"]
# Configure how URLs look like per section.
[permalinks]
blog = "/:section/:year/:month/:day/:slug/"
# Image processing configuration.
[imaging]
resampleFilter = "CatmullRom"
quality = 75
anchor = "smart"
[markup]
[markup.goldmark]
[markup.goldmark.renderer]
unsafe = true
[markup.highlight]
# See a complete list of available styles at https://xyproto.github.io/splash/docs/all.html
style = "tango"
# Uncomment if you want your chosen highlight style used for code blocks without a specified language
# guessSyntax = "true"
[params]
copyright = "Darmstadt University of Applied Sciences"
# Repository configuration (URLs for in-page links to opening issues and suggesting changes)
#github_repo = "https://code.fbi.h-da.de/cspub/cma"
# User interface configuration
[params.ui]
# Enable to show the side bar menu in its compact state.
sidebar_menu_compact = false
# Set to true to disable breadcrumb navigation.
breadcrumb_disable = false
# Set to true to hide the sidebar search box (the top nav search box will still be displayed if search is enabled)
sidebar_search_disable = true
# Set to false if you don't want to display a logo (/assets/icons/logo.svg) in the top nav bar
navbar_logo = false
# Set to true to disable the About link in the site footer
footer_about_disable = false
[params.links]
# End user relevant links. These will show up on left side of footer and in the community page if you have one.
[[params.links.developer]]
name = "E-Mail"
url = "mailto:nouri.alnahawi@h-da.de"
icon = "fa fa-envelope"
desc = "E-Mail Contact"
# Developer relevant links. These will show up on right side of footer and in the community page if you have one.
[[params.links.developer]]
name = "GitLab"
url = "https://code.fbi.h-da.de/cspub/cma"
icon = "fab fa-gitlab"
desc = "GitLab Repository of This Site"
[[params.links.developer]]
name = "Institute"
url = "https://fbi.h-da.de/forschung/arbeitsgruppen/applied-cyber-security-darmstadt"
icon = "fa fa-university"
desc = "Visist our institute homepage"
\ No newline at end of file
+++
title = "Cryptographic Migration & Agility"
linkTitle = "Cryptographic Migration & Agility"
+++
{{< blocks/cover title="Cryptographic Migration & Agility" image_anchor="top" height="full" color="dark" >}}
<div class="mx-auto">
<a class="btn btn-lg btn-primary mr-3 mb-4" href="{{< relref "/docs" >}}">
Community Site
<i class="fas fa-arrow-alt-circle-right ml-2"></i>
</a>
<a class="btn btn-lg btn-secondary mr-3 mb-4" href="https://code.fbi.h-da.de/cspub/cma">
Original Paper <i class="fas fa-book ml-2 "></i>
</a>
<p class="lead mt-5">Community Site tracking the latest research efforts and developments regarding the migration to post-quantum cryptography</p>
{{< blocks/link-down color="info" >}}
</div>
{{< /blocks/cover >}}
{{< blocks/lead color="primary" >}}
Some introduction text here
{{< /blocks/lead >}}
{{< blocks/section color="dark" >}}
{{% blocks/feature color="white" icon="fa-user-secret" title="Post-Quantum Cryptography!" url="https://csrc.nist.gov/projects/post-quantum-cryptography" %}}
Follow the latest development in the NIST standardization process?
{{% /blocks/feature %}}
{{% blocks/feature icon="fas fa-university" title="About Our Group!" url="https://fbi.h-da.de/forschung/arbeitsgruppen/applied-cyber-security-darmstadt" %}}
Visit our home page at Darmstadt University of Applied Sciences
{{% /blocks/feature %}}
{{% blocks/feature icon="fab fa-gitlab" title="Contributions Welcome!" url="https://code.fbi.h-da.de/cspub/cma" %}}
Send a Pull Request to our repository on **GitLab** to contribute to this site.
{{% /blocks/feature %}}
{{< /blocks/section >}}
---
title: "Cryptographic Migration & Agility"
linktitle: "Cryptographic Migration & Agility"
date: 2021-05-05T22:20:34+02:00
draft: false
type: docs
menu:
main:
weight: 1
pre: <i class='fas fa-book'></i>
---
An open community site for sharing any relevant research, findings, and solutions on PQC migration and cryptographic agility.
\ No newline at end of file
---
title: "About Cryptographic Migration & Agility"
linktitle: "About Cryptographic Migration & Agility"
date: 2021-05-05T22:17:54+02:00
draft: false
type: docs
weight: 1
---
Post-quantum cryptographic schemes have been under development for several years. Very soon there will be standardized post-quantum algorithms replacing the previous standards, which will eventually become obsolete. In order for quantum-resistant cryptographic Measures to be utilized, one needs more than simply developing secure post-quantum algorithms. The migration towards PQC poses great challenges on different levels. Those are not only restricted to the integration into existing protocols, but also include performance issues such as hardware specifications and memory usage, and especially the uncertainty of long term security of the new algorithm families. Moreover, a major challenge lies within finding suitable means of communicating and negotiating new algorithms and protocol parameters between different IT-systems. This leads to the urgent need for establishing the concept of crypto-agility, so as to be prepared for the rapid changes of cryptography, and insure the compatibility in all possible scenarios and settings.
\ No newline at end of file
---
title: "State of Agility"
linktitle: "State of Agility"
date: 2021-05-05T22:35:41+02:00
draft: false
type: docs
weight: 5
---
Aspects regarding the notion of cryptographic agility
\ No newline at end of file
---
title: "Development Considerations"
linktitle: "Development Considerations"
date: 2021-05-06T00:12:02+02:00
draft: false
type: docs
weight: 2
---
- eUCRITE API
- [Security Issues on the CNG Cryptography Library (Cryptography API: Next Generation)](https://ieeexplore.ieee.org/document/6603762) This paper introduces structure, features, and programming techniques of CNG, which was released as a substitute of the previous CAPI (Cryptography API) library from Microsoft.
- [Zur Benutzbarkeit und Verwendung von API-Dokumentationen](https://dl.gi.de/handle/20.500.12116/33515) Showcases requirements for a good security API. [HZHW20](#[HZHW20])
- Research on CA mechanism
- [On the importance of cryptographic agility for industrial automation](https://www.degruyter.com/document/doi/10.1515/auto-2019-0019/html) This work motivates cryptographic agility by discussing the threat of quantum computers to moderncryptography. [PN19](#[PN19])
- CA as design principle
- [PQFabric: A Permissioned Blockchain Secure from Both Classical and Quantum Attacks](https://arxiv.org/abs/2010.06571) Proposes a redesign of Fabric's credential-management procedures and related specifications in order to incorporate hybrid digital signatures, protecting against both classical and quantum attacks using one classical and one quantum-safe signature. [HPDM20](#[HPDM20])
- [Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems](http://www.thinkmind.org/index.php?view=article&articleid=vehicular_2015_1_30_30028) This paper proposes a multi-domain PKI architecture for intelligent transportation systems, which considers the necessities of road infrastructure authorities and vehicle manufacturers, today. [UWK15](#[UWK15])
- Eval crypto libs
- [Comparing the Usability of Cryptographic APIs](https://ieeexplore.ieee.org/document/7958576) This paper is the first to examine both how and why the design and resulting usability of different cryptographic libraries affects the security of code written with them. [ABF+ 17](#[ABF+ 17])
- Eval code examples for crypto libs
- [Usability and Security Effects of Code Examples on Crypto APIs](https://ieeexplore.ieee.org/document/8514203) Platform for cryptographic code examples that improves the usability and security of created applications by non security experts. [MW18](#[MW18])
- [Fluid Intelligence Doesn't Matter! Effects of Code Examples on the Usability of Crypto APIs](https://arxiv.org/abs/2004.03973) Researches whether similarity and Gf also have an effect in the context of using cryptographic APIs.[MW20](#[MW20])
- Eval docum. system for crypto libs
- [Zur Benutzbarkeit und Verwendung von API-Dokumentationen](https://dl.gi.de/handle/20.500.12116/33515) Showcases requirements for a good security API. [HZHW20](#[HZHW20])
---
title: "Frontiers of Cryptography"
linktitle: "Frontiers of Cryptography"
date: 2021-05-06T00:12:24+02:00
draft: false
type: docs
weight: 5
---
- Blockchains difficult
- [Stateful Hash-based Digital Signature Schemes for Bitcoin Cryptocurrency](https://ieeexplore.ieee.org/document/9043192) This research work presents basic analysis and the background understanding of Stateful Hash-based Signature Schemes, particularly the Lamport One-Time Signature Scheme, Winternitz One-Time Signature Scheme, and the Merkle Signature Scheme. [NWAO19](#[NWAO19])
- Satellites difficult
- [Quantum Resistant Authentication Algorithms for Satellite-Based Augmentation Systems](https://web.stanford.edu/group/scpnt/gpslab/pubs/papers/Neish_2018_IONITM_QuantumResistantAuthenticationUpdated.pdf) Introduces the cryptographic primitives necessary to understand the vulnerabilities in modern day cryptography due to quantum computing and investigates the use of TESLA and EC-Schnorr algorithms in broadcast systems. [NWE19](#[NWE19])
- Cryptographic primitives handable
- [Cryptographic Agility and its Relation to Circular Encryption](https://eprint.iacr.org/2010/117) Researches whether wPRFs (weak-PRFs) are agile and whether every secure (IND-R) encryption scheme is secure when encrypting cycles. [ABBC10](#[ABBC10])
---
title: "Incentives"
linktitle: "Incentives"
date: 2021-05-06T00:12:16+02:00
draft: false
type: docs
weight: 4
---
- Ranking by best practice as incentive
- [Biggest Failures in Security](https://drops.dagstuhl.de/opus/volltexte/2020/11981/) Tries to identify the "biggest failures" in security and to get a comprehensive understanding on their overall impact on security. [AVVY19](#[AVVY19])
- Best practice for agility in protocols
- [Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement Algorithms](https://tools.ietf.org/html/rfc7696) Provides guidelines to ensure that protocols have the ability to migrate from one mandatory-to-implement algorithm suite to another over time. [Hou15](#[Hou15])
- Building blocks of crypto-agility
- [On the importance of cryptographic agility for industrial automation](https://www.degruyter.com/document/doi/10.1515/auto-2019-0019/html) This work motivates cryptographic agility by discussing the threat of quantum computers to moderncryptography. [PN19](#[PN19])
---
title: "Modalities"
linktitle: "Modalities"
date: 2021-05-06T00:11:45+02:00
draft: false
type: docs
weight: 1
---
- New agile protocols:
- [Security Agility Solution Independent of the Underlaying Protocol Architecture](https://www.semanticscholar.org/paper/Security-Agility-Solution-Independent-of-the-Vasic-Mikuc/489054a1f28eb26b1baa1a9f0caff2306c821695) The agilecryptographic negotiation protocol (ACNP) proposed in this paper repre-sents a layer-agnostic, robust solution that can be deployed for providingcryptographic agility and greatly improve security. [VM12](#[VM12])
- [Stateful Hash-based Digital Signature Schemes for Bitcoin Cryptocurrency](https://ieeexplore.ieee.org/document/9043192) This research work presents basic analysis and the background understanding of Stateful Hash-based Signature Schemes, particularly the Lamport One-Time Signature Scheme, Winternitz One-Time Signature Scheme, and the Merkle Signature Scheme. [NWAO19](#[NWAO19])
- Enhance existing protocols for use with PQC
- [Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) Algorithm Agility](https://tools.ietf.org/html/rfc8636.html) This document updates the Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) standard (RFC 4556) to remove protocol structures tied to specific cryptographic algorithms. [AZCH19](#[AZCH19])
- [The Secure Socket API: TLS as an Operating System Service](https://www.usenix.org/conference/usenixsecurity18/presentation/oneill) We explore the use of the standard POSIX socket API as a vehicle for a simplified TLS API, while also giving administrators the ability to control applications and tailor TLS configuration to their needs. [OHW+18](#[OHW+18])
- Enhance existing infrastructure for PQC
- [Algorithm Agility – Discussion on TPM 2.0 ECC Functionalities](https://link.springer.com/chapter/10.1007%2F978-3-319-49100-4_6) In this paper, we review all the TPM 2.0 ECC functionalities, and discuss on whether the existing TPM commands can be used to implement new cryptographic algorithms which have not yet been addressed in the specification. [CU16](#[CU16])
- [Fail-Safe-Konzept für Public-Key-Infrastrukturen](https://tuprints.ulb.tu-darmstadt.de/246/) In dieser Dissertation wird ein Fail-Safe-Konzept für Public-Key-Infrastrukturen vorgestellt. [Mas02](#[Mas02])
- [Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems](http://www.thinkmind.org/index.php?view=article&articleid=vehicular_2015_1_30_30028) This paper proposes a multi-domain PKI architecture for intelligent transportation systems, which considers the necessities of road infrastructure authorities and vehicle manufacturers, today. [UWK15](#[UWK15])
- Draft for composite keys and signatures
- [Composite Keys and Signatures For Use In Internet PKI](https://tools.ietf.org/id/draft-ounsworth-pq-composite-sigs-01.html) This document defines the structures CompositePublicKey, CompositeSignatureValue, and CompositeParams, which are sequences of the respective structure for each component algorithm. [OP20](#[OP20])
---
title: "Testing"
linktitle: "Testing"
date: 2021-05-06T00:12:09+02:00
draft: false
type: docs
weight: 3
---
- Algorithm relations for better test coverage
- [Systematic Testing of Post-Quantum Cryptographic Implementations Using Metamorphic Testing](https://ieeexplore.ieee.org/document/8785645) Investigates the effectiveness of a systematic testing approach for discovering bugs in highly complex cryptographic algorithm implementations. [PRKK19](#[PRKK19])
\ No newline at end of file
---
title: "Contributing"
linktitle: "Contributing"
date: 2021-05-05T22:18:28+02:00
draft: false
type: docs
weight: 9
---
Your contributions are always welcome!
#### Guidelines
* Add one link per Pull Request.
* Make sure the PR title is in the format of `Add project-name`.
* Write down the reason why the contribution is suitable.
* Add the link: `* [project-name](http://example.com/) - A short description ends with a period.`
* Keep descriptions concise and **short**.
* Add a section if needed.
* Add the section description.
* Add the section title to Table of Contents.
* Search previous Pull Requests or Issues before making a new one, as yours may be a duplicate.
* Check your spelling and grammar.
* Remove any trailing whitespace.
\ No newline at end of file
---
title: "Our Research Group"
date: 2021-05-05T22:18:21+02:00
draft: false
type: docs
weight: 2
---
This site was initiated by the research groups [Applied Cyber-Security](https://fbi.h-da.de/forschung/arbeitsgruppen/applied-cyber-security-darmstadt) and [User Centered Security](https://fbi.h-da.de/index.php?id=764) of [Darmstadt University of Applied Sciences](https://h-da.de/), funded by [ATHENE National Research Center for Applied Cybersecurity](https://www.athene-center.de).
Our project team deals with the challenges of PQC migration, and searches for answers to the open questions in this field. We build upon our findings and analysis towards finding suitable solutions for achieving said migration and establishing crypto-agility in IT-systems. Our goal is to develop such solutions through design, strategies, frameworks and interfaces.
On the one hand we conduct research on the newest findings regarding cryptographic measures and their development state. This research is managed and updated continuously through a community-based website that will further gather the newest developments regarding PQC research. On the other hand, we Contribute to cutting edge post quantum cryptography technologies and it's applications, as we transform our theoretical and scientific findings into practical solutions, such as our recently developed cryptographic API (eUCRITE). Further, we intend to start the development of an automated tool for the detection of cryptographic components in IT-systems, that could simplify the migration in networks and IT-infrastructures through analyzing and identifying the existing cryptographic measures.
---
title: "Cryptographic Libraries and Interfaces"
linktitle: "Cryptographic Libraries and Interfaces"
date: 2021-05-06T00:13:06+02:00
draft: false
type: docs
weight: 7
menu:
main:
weight: 3
pre: <i class='fas fa-book'></i>
---
- [NaCL (Salt)](https://nacl.cr.yp.to/):
Software library for network communication, encryption, decryption, signatures, etc.
- [Libsodium](https://libsodium.gitbook.io/doc/):
Portable, cross-compilable, installable, packageable fork of NaCl, with a compatible API software library for encryption, decryption, signatures, password hashing etc.
- [LibHydrogen](https://github.com/jedisct1/libhydrogen):
Lightweight crypto library for constrained environments.
- [WASI Cryptography APIs](https://github.com/WebAssembly/wasi-crypto):
Development of cryptography API proposals for the WASI Subgroup of the [WebAssembly Community Group](https://www.w3.org/community/webassembly/)
- [Botan: Crypto and TLS for Modern C++](https://botan.randombit.net/) A C++ cryptographic library implementing a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes. Several other language bindings are available, including Python. Versions of Botan that are approved by the BSI can be found on the [Github repository](https://github.com/Rohde-Schwarz/botan)
- [eUCRITE API](https://use-a-pqclib.h-da.io/eucrite-documentation/):
PQC library interface, that provides quantum-resistant cryptographic schemes in abstract manner. It provides not only PQC-based encryption, but also signature schemes. The end-user has the choice between three different security levels based on the strenght and performance of the chosen algorithems. This abstraction aims at supporting crypt-agility and is expected to make using PQC-schemes easier. Collaborations on our cryptographic API, and a special update mechanism for said API are also under development.
\ No newline at end of file
---
title: "State of Migration"
linktitle: "State of Migration"
date: 2021-05-05T22:35:41+02:00
draft: false
type: docs
weight: 4
---
---
title: "PQC Algorithms"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 1
---
The current state of PQC is represented by the ongoing [NIST PQC standardization process](https://www.nist.gov/pqcrypto)
- [Report on post-quantum cryptography](https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf) [CJL+16](#[CJL+16]).
- [Status report on the first round](https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8240.pdf) [AASA+19](#[AASA+19]).
- [ Status report on the second round](https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf) [MAA+20](#[MAA+20]).
#### **NIST PQC candidate algorithms:**
| Algorithm | Description | Type | NIST Round |
|-------------------------------------|-------------|------|------------|
| [BIKE](https://bikesuite.org/) | Bit flipping key encapsulation based on QC-MDPC (Quasi-Cyclic Moderate Density Parity-Check) [ABB+20](#[ABB+20]) | Public-key Encryption and Key-establishment | Round Three Alternative |
| [CRYSTALS-Dilithium](https://pq-crystals.org/dilithium/) | Digital signature scheme based on the hardness of lattice problems over module lattices [DKL+21](#[DKL+21]) | Digital Signature | Round 3 Finalist |
| [Falcon](https://falcon-sign.info/) | Lattice-based signature scheme based on the short integer solution problem (SIS) over NTRU lattices [FHK+20](#[FHK+20]) | Digital Signature | Round 3 Finalist |
| [FrodoKEM](https://frodokem.org/)| Key encapsulation from generic lattices [NAB+20](#[NAB+20]) | Public-key Encryption and Key-establishment | Round Three Alternative |
| [GeMSS](https://www-polsys.lip6.fr/Links/NIST/GeMSS.html) | Multivariate signature scheme producing small signatures [CFP+19](#[CFP+19]) | Digital Signature | Round Three Alternative |
| [HQC](http://pqc-hqc.org/) | Hamming quasi-cyclic code-based public key encryption scheme [MAB+20](#[MAB+20]) | Public-key Encryption and Key-establishment | Round Three Alternative |
| [KYBER](https://pq-crystals.org/kyber/) | IND-CCA2-secure key-encapsulation mechanism (KEM) based on hard problems over module lattices [ABD+21](#[ABD+21])| Public-key Encryption and Key-establishment | Round 3 Finalist |
| [Classic McEliece](https://classic.mceliece.org/) | Code-based public-key cryptosystem based on random binary Goppa codes [CCU+20](#[CCU+20]) | Public-key Encryption and Key-establishment | Round 3 Finalist |
| [NTRU](https://ntru.org/) | Public-key cryptosystem based on lattice-based cryptography [CDH+19](#[CDH+19]) | Public-key Encryption and Key-establishment | Round 3 Finalist |
| [NTRU-Prime](https://ntruprime.cr.yp.to/) | Small lattice-based key-encapsulation mechanism (KEM) [BBC+20](#[BBC+20]) | Public-key Encryption and Key-establishment | Round 3 Alternative |
| [Picnic](https://microsoft.github.io/Picnic/) | Digital signature algorithems based on the zero-knowledge proof system and symmetric key primitives [CDG+17](#[CDG+17]) | Digital Signature | Round 3 Alternative |
| [Rainbow](https://www.pqcrainbow.org/)| Public key cryptosystem based on the hardness of solving a set of random multivariate quadratic systems [DS05](#[DS05]) | Digital Signature | Round 3 Finalist |
| [SABER](https://www.esat.kuleuven.be/cosic/pqcrypto/saber/) | IND-CCA2-secure Key Encapsulation Mechanism (KEM) based on the hardness of the Module Learning With Rounding problem (MLWR) [DKR+19](#[DKR+19]) | Public-key Encryption and Key-establishment | Round 3 Finalist |
| [SIKE](https://sike.org/)| Isogeny-based key encapsulation suite based on pseudo-random walks in supersingular isogeny graphs [CCH+20](#[CCH+20]) | Public-key Encryption and Key-establishment | Round 3 Alternative |
| [SPHINCS+](https://sphincs.org/) | A stateless hash-based signature scheme [BHK+19](#[BHK+19]) | Digital Signature | Round 3 Alternative |
||
| [NewHope](https://newhopecrypto.org/) | Key-exchange protocol based on the Ring-Learning-with-Errors (Ring-LWE) problem [ADPS16](#[ADPS16]) | Public-key Encryption and Key-establishment | Round Two |
| [qTESLA](https://qtesla.org/) | Signature schemes based on the hardness of the decisional Ring Learning With Errors (R-LWE) problem [ABB+20](#[ABB+20]) | Digital Signature | Round Two |
\ No newline at end of file
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Please register or to comment