TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

PQProteus – Quantum-resistance for the prekey exchange of Proteus

51 pointsby neongreenalmost 7 years ago

2 comments

throwawaymathalmost 7 years ago
There&#x27;s not a lot of information given here. The blog post is better [1].<p>Long story short, they decided to augment Wire with experimental post-quantum security using the NewHope key exchange scheme.<p>You can read more about NewHope here [2]. It&#x27;s a lattice-based cryptosystem using the Ring-Learning With Errors (R-LWE) problem. It&#x27;s also the same post-quantum key exchange scheme Google experimented with in Google Chrome [3]. R-LWE is pretty common in state of the art lattice-based cryptosystems (there are several such, including NewHope, in Round 1 of the NIST PQCrypto CFP [4]).<p>Among the mathematical &quot;tribes&quot; of post-quantum cryptography, lattice-based (and code-based) problems are particularly good for speed. On the other hand, their key sizes are significantly larger (this phenomenon is somewhat inverted in supersingular isogenies, which offer fantastic key sizes but much slower key exchange). For those interested in learning more about the learning with errors problem (and its ring-augmented cousin), the first few pages of the NewHope specification (and most lattice-based specs from NIST PQCrypto) are a good brief [5]. And while it&#x27;s not related to NewHope specifically, Peikert&#x27;s survey on lattice-based cryptography is relatively recent and accessible [6].<p>I&#x27;m interested in what impact this will have on latency in Wire. In the context of the Google Chrome TLS experiment, the median connection latency increased by 1ms, the slowest 5% increased by 20ms and the slowest 1% increased by 150ms [7]. The increased connection latency was attributed to the increase in message size, which in my opinion is pretty interesting in consideration of the fact that we (generally) consider key size and operation speed separately.<p>______________<p>1. <a href="https:&#x2F;&#x2F;blog.wire.com&#x2F;blog&#x2F;post-quantum-resistance-wire" rel="nofollow">https:&#x2F;&#x2F;blog.wire.com&#x2F;blog&#x2F;post-quantum-resistance-wire</a><p>2. <a href="https:&#x2F;&#x2F;newhopecrypto.org" rel="nofollow">https:&#x2F;&#x2F;newhopecrypto.org</a><p>3. <a href="https:&#x2F;&#x2F;security.googleblog.com&#x2F;2016&#x2F;07&#x2F;experimenting-with-post-quantum.html?m=1" rel="nofollow">https:&#x2F;&#x2F;security.googleblog.com&#x2F;2016&#x2F;07&#x2F;experimenting-with-p...</a><p>4. <a href="https:&#x2F;&#x2F;csrc.nist.gov&#x2F;Projects&#x2F;Post-Quantum-Cryptography&#x2F;Round-1-Submissions" rel="nofollow">https:&#x2F;&#x2F;csrc.nist.gov&#x2F;Projects&#x2F;Post-Quantum-Cryptography&#x2F;Rou...</a><p>5. <a href="https:&#x2F;&#x2F;newhopecrypto.org&#x2F;data&#x2F;NewHope_2017_12_21.pdf" rel="nofollow">https:&#x2F;&#x2F;newhopecrypto.org&#x2F;data&#x2F;NewHope_2017_12_21.pdf</a><p>6. <a href="https:&#x2F;&#x2F;web.eecs.umich.edu&#x2F;~cpeikert&#x2F;pubs&#x2F;lattice-survey.pdf" rel="nofollow">https:&#x2F;&#x2F;web.eecs.umich.edu&#x2F;~cpeikert&#x2F;pubs&#x2F;lattice-survey.pdf</a><p>7. <a href="https:&#x2F;&#x2F;www.imperialviolet.org&#x2F;2016&#x2F;11&#x2F;28&#x2F;cecpq1.html" rel="nofollow">https:&#x2F;&#x2F;www.imperialviolet.org&#x2F;2016&#x2F;11&#x2F;28&#x2F;cecpq1.html</a>
jarfilalmost 7 years ago
&quot;fewer than 50 quantum bits&quot;<p>D-wave&#x27;s 2000Q released in 2017, is supposed to have 2048 qubits.
评论 #17521554 未加载
评论 #17521589 未加载