Photo by Mathew Schwartz on Unsplash

Assessing The PQC Also-rans … SIKE, BIKE and Classic McEliece

--

And so, last week, NIST announced the methods that are going forward for standardization for PQC (Post Quantum Cryptography). This was Kyber for Public Key Encryption (PKE)/Key Exchange, and Dilithium, Falcon and SPHINCS+ for digital signatures. All but one of these methods is a lattice-based method.

The only non-lattice-based method is SPHINCS+, and which is a hash-based signature method. The reason for lattice methods dominating is that they have good performance levels, and have relatively small key sizes and ciphertext. But, what if we discovered a weakness in lattice methods, we could be in trouble if we just use them. Over the past few decades we have had ECC and RSA to provide alternatives, and each is based on a different trap door problem.

But, we forget that there is now a Round 4, and a few candidates progress into another set of assessments. This includes BIKE (a code-based method), and Classic McEliece (a code-based method) and SIKE (an isogeny-based method) moving forward into Round 4 for Public Key Encryption/Key Exchange. Overall, Kyber will sprint ahead, but let’s look at the other three that could join it as a PQC standard.

In the following table, I have run the methods on a Linux computer. We see that BIKE-L1 has a fairly good performance for key encapsulation (3.7 times…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.