The Beauty of Cybersecurity and a Post-Quantum World: A World of Lattices, Rings and Errors

--

Our existing public key methods are at threat, and RSA and ECC will have to be deprecated in the face of the rise of quantum computers. The methods that RSA and ECC are based on, will that not be a hard problem in the era of quantum computers. So what is the alternative? Well, we turn to the beauty of lattices in search of a hard problem in a post-quantum era.

Lattices involve creating vectors and which are generated from points on a grid. If we have a 2-dimensional lattice, we have an x-axis and a y-axis. Then we could chose two points on the grid, such as p1=(3,2) and p2=(5,-1). Now if we represent these as a vector, to get v1=[3 2], and v2=[5 -1], and where the vector starts from the origin (0,0) point. So how many vectors are now possible for integer values? Well, there will be an infinite number, of which we get:

v=a v1 + b v2

and where a and b are integer values. Let’s start simple with the points of (2,0) and (0,2) [here], and see how our grid and vectors look. The vectors we have are v1=[2 0] and v2 = [0 2], and where we have vector at v3 = v1 + v2 = [2 2], and another at v4 = 2 v1 + v2 = [4 2] (Figure 1):

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.