Skip to content
Snippets Groups Projects
Commit d7dc3fd6 authored by Nouri-Alnahawi's avatar Nouri-Alnahawi
Browse files

remove all content and edit CI

parent 864eb06b
No related branches found
No related tags found
No related merge requests found
Pipeline #83647 passed
Showing
with 0 additions and 329 deletions
---
title: "GeMSS"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 5
---
[GeMSS](https://www-polsys.lip6.fr/Links/NIST/GeMSS.html) is a multivariate signature scheme that produces small signatures.
---
title: "HQC"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 6
---
[HQC](http://pqc-hqc.org/) is a Hamming quasi-cyclic code-based public-key encryption scheme.
---
title: "CRYSTALS-Kyber"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 7
---
[CRYSTALS-Kyber](https://pq-crystals.org/kyber/) is a key-encapsulation mechanism (KEM) based on the learning with errors (LWE) problem over module lattices.
- Required parameter for definiteness:
- $k$: Positive integer
- Non-required parameter for definiteness:
- $n$: Positive integer
- $q$: Positive integer
- $\eta_1$: Positive integer
- $\eta_2$: Positive integer
- $(d_1, d_2)$: Positive integer
---
title: "Classic McEliece"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 8
---
[Classic McEliece](https://classic.mceliece.org/) is a code-Based public-key cryptosystem based on linear decoding problem of random binary Goppa codes.
- Required parameter for definiteness:
- $m$: Positive integer
- $n$: Positive integer
- $t$: Positive integer
- $\mu$: Integer (default 0)
- $\nu$: Integer (default 0)
- Non-required parameter for definiteness:
- $f(z)$: Polynomial
- $F(z)$: Polynomial
---
title: "NTRU"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 9
---
[NTRU](https://ntru.org/) is a public-key cryptosystem based on the lattice shortest vector problem (SVP).
- Required parameter for definiteness:
- $n$: Positive integer
- $q$: Positive integer
- Non-required parameter for definiteness:
- $p$: Positive integer (always $3$)
---
title: "Picnic"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 10
---
[Picnic](https://microsoft.github.io/Picnic/) digital signature algorithm based on the zero-knowledge proof system and symmetric key primitives.
---
title: "NTRU-Prime"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 11
---
[NTRU-Prime](https://ntruprime.cr.yp.to/) is a small lattice-based key-encapsulation mechanism (KEM).
---
title: "Rainbow"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 12
---
[Rainbow](https://www.pqcrainbow.org/) is a public-key cryptosystem based on the hardness of solving a set of random multivariate quadratic systems.
- Required parameter for definiteness:
- $\nu_1$: Positive integer
- Required parameter for definiteness:
- $\mathbb{F}$: Galois-Field (either $GF(16)$ or $GF(256)$)
- $o_1$: Positive integer
- $o_2$: Positive integer
---
title: "SABER"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 13
---
[SABER](https://www.esat.kuleuven.be/cosic/pqcrypto/saber/) is a key-encapsulation mechanism (KEM) based on the hardness of the module learning with rounding problem (MLWR).
- Required parameter for definiteness:
- $l$: Positive integer
- Non-required parameter for definiteness:
- $n$: Positive integer (always $256$)
- $q$: Positive integer (always $2^{13}$)
- $p$: Positive integer (always $2^{10}$)
- $T$: Positive integer
- $\mu$: positiver Integer
---
title: "SIKE"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 14
---
[SIKE](https://sike.org/) is an isogeny-based key-encapsulation suite based on pseudo-random walks in supersingular isogeny graphs.
---
title: "SPHINCS+"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 15
---
[SPHINCS+](https://sphincs.org/) a stateless hash-based signature scheme.
[Round 3 Submission](https://sphincs.org/data/sphincs+-round3-specification.pdf)
---
title: "Automation and Frameworks"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 6
---
- RFC6916 PKIs process formalization:
- [Algorithm Agility Procedure for the Resource Public Key Infrastructure (RPKI)](https://tools.ietf.org/html/rfc6916): RFC6916 formalizes the Migration Process for algorithm suites in the Resource Public Key Infrastructure [[GKT13]](../../refs#gkt13)
- Muckle protocol security analysis:
- [Many a Mickle Makes a Muckle: A Framework for Provably Quantum-Secure Hybrid Key Exchange](https://eprint.iacr.org/2020/099.pdf): Framework for the security analysis of hybrid authenticated key exchange protocols and Introduction of the Muckle protocol [[DHP20]](../../refs#dhp20)
---
title: "Performance Considerations"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 3
---
Evaluation of the performance of PQC algorithms in various facets, classified into thethree subcategories: *Algorithm Performance, Network Performance, and Hardware Performance*
##### **Algorithm Performance**
- PQC evaluation on selected hardware:
- [On Feasibility of Post-Quantum Cryptography on Small Devices](https://www.sciencedirect.com/science/article/pii/S2405896318308474) Experimental post-quantum cryptography implementations on small devices with different platforms [[MPD+18]](../../refs#mpd18)
- [Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms](https://link.springer.com/chapter/10.1007/978-3-030-41025-4_8) Evaluation of the NIST candidates regarding their suitability for the implementation on special hardware platforms [[MRD+20]](../../refs#mrd20)
- [Rainbow on Cortex-M4](https://kannwischer.eu/papers/2021_rainbowm4.pdf) Cortex-M4 implementation of the NIST PQC signature finalist Rainbow [[TKY21]](../../refs#tky21)
- [Classic McEliece on the ARM Cortex-M4](https://eprint.iacr.org/2021/492.pdf) Constant-time implementation of Classic McEliece for ARM Cortex-M4 [[ChCh21]](../../refs#chch21)
- [Verifying Post-Quantum Signatures in 8 kB of RAM](https://kannwischer.eu/papers/2021_streamingpqc.pdf) Verification of NIST PQC round-3 signature scheme candidates Dilithium, Falcon, Rainbow, GeMSS, and SPHINCS+ [[GHK+21]](../../refs#ghk21)
- Improvements to PQC algorithms:
- [Performance Optimization of Lattice Post-Quantum Cryptographic Algorithms on Many-Core Processors](https://ieeexplore.ieee.org/abstract/document/9238630?casa_token=j7T_SBR8ECgAAAAA:Skx0Ze-JY3YP5CSLn20TOmrWviAP_-aUZ0b9W_gpR5fDpO8AWLigR52JC4qZVPTbLlIzv-3p2g) 52% and 83% improvement in performance for the CRYSTALS-Kyber KEM SHA3 variant and AES variant through Vectorization [[KKP20]](../../refs#kkp20)
- [Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4](http://link.springer.com/10.1007/978-3-030-23696-0_11) Optimized software implementation of Kyber for the ARM Cortex-M4 microcontroller [[BKS19]](../../refs#bks19)
- [CTIDH: Faster Constant-Time CSIDH](https://eprint.iacr.org/2021/633.pdf) Speed records for constant-time CSIDH (Commutative Supersingular Isogeny Diffie–Hellman) through combining a new key space with a new algorithm [[BBC+21]](../../refs#bbc21)
- [BUFFing signature schemes beyond unforgeability and the case of post-quantum signatures](https://publications.cispa.saarland/3417/1/Buff.pdf) In-depth analysis of the NIST signature scheme candidates with respect to their security properties beyond unforgeability [[CDF+21]](../../refs#cdf21)
- PQC evaluation on selected architectures:
- [Towards Post-Quantum Security for Cyber-Physical Systems: Integrating PQC into Industrial M2M Communication](https://link.springer.com/chapter/10.1007/978-3-030-59013-0_15) Two solutions for the integration of PQ primitives into the industrial protocol Open Platform Communications Unified Architecture (OPC UA) [[PASC20]](../../refs#pasc20)
- [Incorporating Post-Quantum Cryptographyin a Microservice Environment](https://homepages.staff.os3.nl/~delaat/rp/2019-2020/p13/report.pdf) On the practical feasibility of using PQCin a microservice architecture [[WvdG20]](../../refs#wvdg20)
- [Portable Implementation of Postquantum Encryption Schemes and Key Exchange Protocols on JavaScript-Enabled Platforms](https://www.hindawi.com/journals/scn/2018/9846168/) Implementation of several lattice-based encryption schemes and public-key exchange protocols including Lizard, ring-Lizard, Kyber, Frodo, and NewHope in JavaScript [[YXF+18]](../../refs#yxf18)
- PQC evaluation in IoT:
- [From Pre-Quantum to Post-Quantum IoT Security: A Survey on Quantum-Resistant Cryptosystems for the Internet of Things](https://ieeexplore.ieee.org/abstract/document/8932459) A wide view of post-quantum IoT security and give useful guidelines [[FC20]](../../refs#fc20)
- PQC evaluation in Distributed Ledger:
- [Evaluation of Post-Quantum Distributed Ledger Cryptography](https://jbba.scholasticahq.com/article/7679.pdf): Performance evaluation of qTesla in BC and DLTs [[Cam19]](../../refs#cam19)
##### **Hardware Performance**
- Hardware implementations:
- [NIST Post-Quantum Cryptography - A Hardware Evaluation Study](https://eprint.iacr.org/2019/047) A hardware-based comparison of the NIST PQC candidates [[BSNK19]](../../refs#bsnk19)
- [Hardware Deployment of Hybrid PQC](https://eprint.iacr.org/2021/541.pdf) Small architecture for quantum-safe hybrid key exchange targeting ECDH and SIKE [[AEK+21]](../../refs#aek21)
- Performance critical use cases:
- [Ultra-Fast Modular Multiplication Implementation for Isogeny-Based Post-Quantum Cryptography](https://ieeexplore.ieee.org/document/9020384) Improved unconventional-radix finite-field multiplication (IFFM) algorithm reducing computational complexity by about 20% [[TLW19]](../../refs#tlw19)
- FPGA performance benefits:
- [Implementation and benchmarking of round 2 candidates in the NIST post-quantum cryptography standardization process using hardware and software/hardware co-design approaches](https://cryptography.gmu.edu/athena/PQC/GMU_PQC_2020_SW_HW.pdf) Methodology for implementing and benchmarking PQC candidates usingboth hardware and software/hardware co-design approaches [[DFA+20]](../../refs#dfa20)
- [Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves](https://ieeexplore.ieee.org/abstract/document/7725935) Isogeny-based schemes can be implemented with high efficiency on reconfigurable hardware [[KAMJ17]](../../refs#kamj17)
- [Post-Quantum Secure Boot](https://ieeexplore.ieee.org/document/9116252) Post-quantum secure boot solution implemented fully as hardware for reasons of security and performance [[KGC+20]](../../refs#kgc20)
- [Efficient and Scalable FPGA-Oriented Design of QC-LDPC Bit-Flipping Decoders for Post-Quantum Cryptography](https://ieeexplore.ieee.org/document/9180360) Performance speedup of five times using the Xilinx Artix-7 200 FPGA [[ZGF20]](../../refs#zgf20)
- Hardware Security Modules (HSMs):
- [Post-Quantum Secure Architectures for Automotive Hardware Secure Modules](https://eprint.iacr.org/2020/026.pdf) Building a post-quantum secure automotive HSM is feasible and can meet the hard requirements imposed by a modern vehicle ECU [[WaSt20]](../../refs#wast20)
- GPU Implementations:
- [Efficient Parallel Implementations of LWE-Based Post-Quantum Cryptosystems on Graphics Processing Units](https://www.mdpi.com/2227-7390/8/10/1781) Performance improvements using graphical proccesing units for LWE-based algorithms [[AnSe20]](../../refs#anse20)
##### **Network Performacne**
- Measurements and benchmarks:
- [Benchmarking Post-Quantum Cryptography in TLS](https://eprint.iacr.org/2019/1447) Packet loss rates above 3–5% start to have a significantimpact on post-quantum algorithms that fragment across many packets [[PST19]](../../refs#pst19)
- [Real-world measurements of structured-lattices and supersingular isogenies in TLS](https://www.imperialviolet.org/2019/10/30/pqsivssl.html) Computational advantages of structured lattices make them a more attractive choice for post-quantum confidentiality [[Lang19]](../../refs#lang19)
- [Measuring TLS key exchange with post-quantum KEM](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/kwiatkowski-measuring-tls.pdf) [[KSL+19]](../../refs#ksl19)
- [Post-Quantum Authentication in TLS 1.3: A Performance Study](http://eprint.iacr.org/2020/071) Detailed performance evaluation of the NIST signature algorithm candidates and imposed latency on TLS 1.3 [[SKD20]](../../refs#skd20)
- TLS, DTLS, IKEv2 and QUIC PQC integrations:
- [The TLS Post-Quantum Experiment](https://blog.cloudflare.com/the-tls-post-quantum-experiment/) Evaluating the performance and feasibility of deployment in TLS of two post-quantum key agreement ciphers [[KwVa19]](../../refs#kwva19)
- [Post-Quantum TLS on Embedded Systems: Integrating and Evaluating Kyberand SPHINCS+ with Mbed TLS](https://dl.acm.org/doi/abs/10.1145/3320269.3384725) Post-quantum key establishment with Kyber performs well in TLS on embedded devices compared to ECC variants [[BSKNS20]](../../refs#bskns20)
- [Post-Quantum Kryptographie für IPsec](https://svs.informatik.uni-hamburg.de/publications/2015/2015-02-24-Zimmer-DFN-PQC-fuer-IPsec.pdf) Integration of the Niederreiter scheme in IPsec IKEv2 handshake [[Zim15]](../../refs#zim15)
- [Towards a Verifiably Secure Quantum-Resistant Key Exchange in IKEv2](https://www.nm.ifi.lmu.de/pub/Diplomarbeiten/heid19/PDF-Version/heid19.pdf) PQC integration in IKEv2 as a new PQ-IKEv2 protocol [[Hei19]](../../refs#hei19)
- [The Viability of Post-quantum X.509 Certificates](https://eprint.iacr.org/2018/063) Signature schemes standardized in NIST PQ Project can work with X.509certs in a post-quantum Internet [[KPDG18]](../../refs#kpdg18)
- [Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project](https://link.springer.com/chapter/10.1007%2F978-3-319-69453-5_2) [[StMo16]](../../refs#stmo16)
- VPN evaluations:
- [Two PQ Signature Use-cases: Non-issues, challenges and potential solutions](https://eprint.iacr.org/2019/1276) Dilithium and Falcon are the best available options but come with an impact on TLS performance [[KaSi19]](../../refs#kasi19)
- [Towards Quantum-Safe VPNs and Internet](https://eprint.iacr.org/2019/1277.pdf): Evaluation of CPU overhead and security using OpenSSL and OpenVPN [[vHAA+19]](../../refs#vhaa19)
- [Post-quantum WireGuard](https://eprint.iacr.org/2020/379.pdf): PQ-WireGuard post-quantum variant of the handshake in the WireGuard VPN protocol [[HNS+20]](../../refs#hns20)
---
title: "Algorithm Migration Process"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 5
---
- Hybrid TLS & SSH Implementation:
- [Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/stebila-prototyping-post-quantum.pdf): Hybrid approach: Two or more independent algorithms chosen from both post-quantum, and classical schemes [[CPS19]](../../refs#cps19)
- [Zur Integration von Post-Quantum Verfahren in bestehende Softwarepodukte](https://arxiv.org/pdf/2102.00157v1): Field report on the integration of thePQC methods McEliece and SPHINCS+ based on the eUCRITE API [[ZWH21]](../../refs#zwh21)
- Hybrid Lattice-Based:
- [ImperialViolet - CECPQ1 results](https://www.imperialviolet.org/2016/11/28/cecpq1.html): Successful experiment using hybrid approach, no network problems and a median connection latency increase of one millisecond [[A.16]](../../refs#a.16)
- [Experimenting with Post-Quantum Cryptography](https://security.googleblog.com/2016/07/experimenting-with-post-quantum.html): Same experiment, see above [[Bra16]](../../refs#bra16)
- [Towards post-quantum security for cyber-physical systems: Integrating PQC into industrial m2m communication](http://link.springer.com/10.1007/978-3-030-59013-0_15): Tradeoffs in security: big key/certificate sizes results in problems and difficulties for various protocols.[[PS20]](../../refs#ps20)
- [Incorporating post-quantum cryptography in a microservice environment](https://homepages.staff.os3.nl/~delaat/rp/2019-2020/p13/report.pdf): Post-Quantum algorithms perform on a similar level to classical ones. The most feasible algorithms are lattice-based. [[WvdG20]](../../refs#wvdg20)
- Hybrid PQ CECPQ2(b) & X25519:
- [The TLS Post-Quantum Experiment](https://blog.cloudflare.com/the-tls-post-quantum-experiment/): Experiment between google and cloudflare comparing three groups using post-quantum CECPQ2, CECPQ2b or non-post-quantum X25519.[[KV19]](../../refs#kv19)
- Hybrid Certificates:
- [X.509-Compliant Hybrid Certificates for the Post-Quantum Transition](http://tubiblio.ulb.tu-darmstadt.de/115809/): Parallel usage of two independent cryptographic schemes within public key infrastructures enabling a stepwise transition to post-quantum secureand hybrid algorithms [[BBG+19]](../../refs#bbg19)
- Decentralized PKIs:
- [QChain: Quantum-resistant and Decentralized PKI using Blockchain](https://caislab.kaist.ac.kr/publication/paper_files/2018/SCIS'18_HC_BC.pdf): Quantum-resistant decentralized PKI system using blockchain [[AnKi18]](../../refs#anki18)
<!-- - PQC protocol integration: -->
<!-- - [Post-Quantum Kryptographie - Classic McEliece](/docs/migration/McEliece.pdf) Introducing a new ASN.1 PQ key format and an evaluation of PQ integration for several cryptographic protocols [[Meun21]](../../refs#meun21) -->
---
title: "PQ Security Protocols"
date: 2021-05-05T22:41:49+02:00
draft: false
weight: 2
layout: no_index
---
An overview of the standard security protocols and applications that make use of cryptographic systems and cipher suites, and their current state of PQC integration.
|Protocol/Application|Description|Security Aspect|Mechanism|Usage|OSI-Layer|
|--------------------|-----------|---------------|---------|-----|---------|
|**Data Link Layer**|
|[MACsec]({{< ref "/macsec" >}} "MACsec")|Media Access Control Security|Confidentiality|Pre-Shared Keys|Ethernet|2|
|[CHAP]({{< ref "/pap" >}} "CHAP")|Challenge-Handshake Authentication Protocol|User Authentication|Hash, Challenge & Pre-Shared Secret|PPP (Point-to-Point)|2|
|[PAP]({{< ref "/pap" >}} "PAP")|Password Authentication Protocol|User Authentication|Username & Password|PPP (Point-to-Point)|2|
|**Network Layer**|
|[AH]({{< ref "/ipsec" >}} "AH")|Authentication Header|Data Authentication & Integrity|Hash & Pre-Shared Secret|IPsec|3-4|
|[ESP]({{< ref "/ipsec" >}} "ESP")|Encapsulating Security Payload|Data Authentication, Integrity & Confidentiality|Hash, Pre-Shared Secret & Encryption|IPsec|3-4|
|[IKEv2]({{< ref "/ipsec" >}} "IKEv2")|Internet Key Exchange|User Authentication and Confidentiality|Diffie-Hellman Key Agreement & X.509 Certificates|IPsec|3-4|
|**Transport Layer**|
|[TLS/SSL]({{< ref "/tls" >}} "TLS/SSL")|Transport Layer Security/Secure Sockets Layer|User Authentication & Confidentiality|Diffie-Hellman Key Agreement & X.509 Certificates|TCP|4-7|
|[DTLS]({{< ref "/dtls" >}} "DTLS")|Datagram Transport Layer Security|User Authentication & Confidentiality|Diffie-Hellman Key Agreement & X.509 Certificates|UDP|4|
|[SRTP/ZRTP]({{< ref "/rtp" >}} "SRTP/ZRTP")|(Secure) Real-Time Transport Protocol|Data Authentication, Integrity & Confidentiality|Diffie-Hellman and Hash Key Agreement, Encryption & MAC|RTP|4-7|
|**Application Layer**|
|[SSH]({{< ref "/ssh" >}} "SSH")|Secure Shell Protocol|User Authentication, Integrity & Confidentiality|Diffie-Hellman Key Agreement, X.509 Certificates, MAC, Password or Public Key Authentication & Encryption|-|7|
|[OpenVPN]({{< ref "/vpn" >}} "OpenVPN")|Open Virtual Private Network|User Authentication, Integrity, Confidentiality|Pre-Shared Keys, Diffie-Hellman Key Agreement (TLS), X.509 Certificates, Username & Password, MAC, Encryption|VPN|2-7|
|[WireGuard]({{< ref "/vpn" >}} "WireGuard")|WireGuard Virtual Private Network|Data Authentication, Integrity, Confidentiality|Diffie-Hellman Key Agreement, MAC & Encryption|VPN|2-7|
|[DNSSEC]({{< ref "/dnssec" >}} "DNSSEC")|Domain Name System Security Extensions|Data Authentication & Integrity|Digital Signatures & Certificates|IP|7|
|[S-MIME/PGP-MIME]({{< ref "/smime" >}} "S-MIME/PGP-MIME")|Secure Multipurpose Internet Mail Extension|Data Authentication, Integrity & Confidentiality|Hybrid Encryption & Digital Signatures|E-Mail|7|
|[PGP/GPG]({{< ref "/pgp" >}} "PGP/GPG")|Pretty Good Privacy/GNU Privacy Guard|Data Authentication, Integrity & Confidentiality|Hybrid Encryption & Digital Signatures|E-Mail|7|
|[Kerberos/PKINIT]({{< ref "/pkinit" >}} "Kerberos/PKINIT")|Authentication Service|User Authentication|Username, Password & Encryption|Network Communication|7|
|[SSO (OAuth/LDAP/SAML/RADIUS)]({{< ref "/sso" >}} "SSO (OAuth/LDAP/SAML/RADIUS)")|Single Sign-on|User Authentication|Depends on Used Protocol|Network Communication|7|
|[SFTP]({{< ref "/sftp" >}} "SFTP")|SSH File Transfer Protocol|User Authentication and Confidentiality|SSH & Encryption|File Transfer|7|
-----------------------------------------------------------------------------------
##### [Certificates and Cryptographic Standards]({{< ref "/certs" >}} "Certificates and Cryptographic Standards")
- PKCS (Public Key Cryptography Standards)
- X.509
- CMS (Cryptographic Message Syntax)
##### [Blockchain]({{< ref "/dlt" >}} "Blockchain")
- DLTs (Distributed Ledgers)
##### [Wireless Networks]({{< ref "/wlan" >}} "Wireless Networks")
- WPA/IEEE 802.x1/EAP
- UMTTS/LTE/5G
- Bluetooth/IR/ZigBee
- WSN
##### [Others]({{< ref "/others" >}} "Others")
- OPC UA (Open Platform Communication Unified Architecture)
- L2TP (Layer 2 Tunneling Protocol)
- SSTP (Secure Socket Tunneling Protocol)
- GRE (Generic Routing Encapsulation)
- QUIC (Quick)
- S-RPC (Secure Remote Procedure Call)
- FinTS/HBCI
- PCT
- SET
- Telnet
---
title: "Certificates and Cryptographic Standards"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 15
---
---
title: "Distributed Ledger"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 16
---
---
title: "DNSSEC"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 9
---
- [Retrofitting post-quantum cryptography in internet protocols: a case study of DNSSEC](https://dl.acm.org/doi/10.1145/3431832.3431838): Evaluate three PQC-Algorithms that are suitable for DNSSEC within certain constraints [MdJvH+20](../../../../refs#mdjvh20)
---
title: "DTLS"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 5
---
---
title: "IPsec/IKE"
date: 2021-05-05T22:41:49+02:00
draft: false
type: docs
weight: 3
---
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Please register or to comment