A Signature Fit for a Post Quantum Era: Dilithium-Ed25519

--

And, so, RSA has existed for nearly five decades, and ECC (Elliptic Curve Cryptography) for over two decades. As the Diffie-Hellman key exchange is open to an Eve-in-the-Middle, we thus need a digital signature from RSA or ECC (ECDSA or EdDSA) to verify the Web site we are connecting to. Without this signature, we could not trust the connection to any site.

But, their time will be coming to an end. Why? Because Peter Shorr created a quantum computer algorithm to break them. And, so, NIST has defined Dilithium, FALCON and SPHINCS+ for the replace of RSA, ECDSA and EdDSA for signatures. But, we can’t just switch off the Internet and reboot it with Post Quantum Cryptography. For one, we will need new digital certificates, which will contain both the existing public key encryption method and the PQC method. For this, we are likely to create hybrid methods, and where we will create a digital signature for our existing public key encryption and also the PQC method. This will increase key sizes and signatures.

Luckily, NIST has been working on new standards to replace our existing public key methods, and this is typically based on lattice methods. The most likely method to be standardized in the next year or so is CRYSTALS-Dilithium. This will allow us to create a key pair in the same way we do now, and then we can sign…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.