Jump to content

Draft:Hamming Quasi-Cyclic

From Wikipedia, the free encyclopedia


HQC (Hamming Quasi-Cyclic) is a key encapsulation mechanism (KEM) designed to be resistant to cryptanalytic attacks with future powerful quantum computers. It is used to establish a shared secret between two communicating parties without an (IND-CCA2) attacker in the transmission system being able to decrypt it. This asymmetric cryptosystem is based on code-based cryptography. It was chosen as an alternative to Kyber alternative in the NIST competition for post-quantum cryptography standard.[1]

Scheme definition

[edit]

HQC consists of four polynomial-time algorithms: a setup which ouputs the global parameters, a key generation algorithm, the encryption algorithm and the decryption algorithm.[2]

Roughly, the idea behind this public-key cryptosystem is to encode a message to a codeword, and use the public key to add errors such that it can't be decoded easily. The secret key is thus applied to remove enough error such that it can be decoded.

The submission to the NIST competition is using a concatenated error correction code of an internal code, a Reed-Muller code and an external code, a duplicated Reed–Solomon error correction.

References

[edit]
  1. ^ "NIST Selects HQC as Fifth Algorithm for Post-Quantum Encryption", NIST, 11 March 2025
  2. ^ HQC specification