NIST Post-Quantum Cryptography Standardization
Appearance
Post-Quantum Cryptography Standardization is a project by NIST to standardize post-quantum cryptography.[1]
Under consideration is:
- BIG QUAKE
- BIKE
- CFPKM
- Classic McEliece
- Compact LWE
- CRYSTALS-DILITHIUM
- CRYSTALS-KYBER
- DAGS
- Ding Key Exchange
- DME (cryptography)
- DRS (cryptography)
- DualModeMS
- Edon-K
- EMBLEM and R.EMBLEM
- FALCON (cryptography)
- FrodoKEM
- GeMSS
- Giophantus
- Gravity-SPHINCS
- Guess Again
- Gui (cryptography)
- HILA5
- HiMQ-3
- HK17
- HQC (cryptography)
- KINDI
- LAC (cryptography)
- LAKE
- LEDAkem
- LEDApkc
- Lepton (cryptography)
- LIMA
- Lizard (cryptography)
- LOCKER
- LOTUS (cryptography)
- LUOV
- McNie
- Mersenne-756839
- MQDSS
- NewHope
- NTRUEncrypt
- pqNTRUSign
- NTRU-HRSS-KEM
- NTRU Prime
- NTS-KEM
- Odd Manhattan
- OKCN/AKCN/CNKE
- Ouroboros-R
- Picnic (cryptography)
- Post-quantum RSA-Encryption
- Post-quantum RSA-Signature
- pqsigRM
- QC-MDPC KEM
- qTESLA
- RaCoSS
- Rainbow (cryptography)
- Ramstake
- RankSign
- RLCE-KEM
- Round2
- RQC (cryptography)
- RVB (cryptography)
- SABER (cryptography)
- SIKE
- SPHINCS+
- SRTPI
- Three Bears (cryptography)
- Titanium (cryptography)
- WalnutDSA
References
- Round one submissions: https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions