Lattice-based cryptography

Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions support important standards of post-quantum cryptography.[1] Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently.

In 2024 NIST announced the Module-Lattice-Based Digital Signature Standard for post-quantum cryptography.[2]

  1. ^ Cite error: The named reference csrc201900 was invoked but never defined (see the help page).
  2. ^ "Module-Lattice-Based Digital Signature Standard" (PDF). NIST.gov. August 2024.