Integrating them would improve the performance on
devices that can use those processor instructions.
Naturally, other post-quantum algorithms can
be implemented into the created fork. Another
challenge would be to implement e.g. a Java version
of the algorithms, as there are no Java reference
implementations available that we know of.
6 CONCLUSIONS
Post-quantum cryptography aims to provide an
answer to the emergence of quantum computers
that threaten especially the public key cryptographic
ecosystem. Lattice-based algorithms are one type of
post-quantum algorithms that are likely to increase
in use in the coming years. We integrated
into a cryptographic library fork three lattice-based
algorithms from the third round candidates of NIST
post-quantum cryptography standardization process,
namely KEM algorithms Kyber and SABER and
digital signature algorithm Dilithium.
We examined the challenges and possible
pitfalls of implementing post-quantum cryptographic
algorithms in software libraries. The mathematical
complexity of the algorithms and difficult to
understand specification provide a challenge for
the people implementing the algorithms, and extra
attention is required not to create possible security
issues. If one algorithm is easier to implement
than another, it is an immense advantage, as easier
implementation means less risk of implementation
errors.
ACKNOWLEDGEMENTS
This research was supported by PQC Finland project
funded by Business Finland’s Digital Trust program.
REFERENCES
Alagic, G., Alperin-Sheriff, J., Apon, D., Cooper, D.,
Dang, Q., Kelsey, J., Liu, Y.-K., Miller, C., Moody,
D., Peralta, R., et al. (2020). Status report
on the second round of the NIST post-quantum
cryptography standardization process. https://csrc.
nist.gov/publications/detail/nistir/8309/final.
Almeida, J. B., Barbosa, M., Barthe, G., Dupressoir,
F., and Emmi, M. (2016). Verifying Constant-
Time Implementations. In 25th USENIX Security
Symposium (USENIX Security 16), pages 53–70,
Austin, TX. USENIX Association.
Arute, F., Arya, K., Babbush, R., Bacon, D., Bardin, J. C.,
Barends, R., Biswas, R., Boixo, S., Brandao, F. G.,
Buell, D. A., et al. (2019). Quantum supremacy using
a programmable superconducting processor. Nature,
574(7779):505–510.
Bernstein, D. J., Lange, T., and Schwabe, P. (2012). The
Security Impact of a New Cryptographic Library.
In Progress in Cryptology – LATINCRYPT 2012,
pages 159–176, Berlin, Heidelberg. Springer Berlin
Heidelberg.
Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky,
V., Schanck, J. M., Schwabe, P., Seiler, G., and
Stehl
´
e, D. (2018). CRYSTALS-Kyber: a CCA-secure
module-lattice-based KEM. In 2018 IEEE European
Symposium on Security and Privacy (EuroS&P),
pages 353–367. IEEE.
Chow, J., Dial, O., and Gambetta, J. (2021). IBM
Quantum breaks the 100-qubit processor
barrier. https://research.ibm.com/blog/
127-qubit-quantum-processor-eagle. Accessed:
2021-11-26.
D’Anvers, J.-P., Karmakar, A., Roy, S. S., and Vercauteren,
F. (2018). Saber: Module-LWR based key exchange,
CPA-secure encryption and CCA-secure KEM. In
International Conference on Cryptology in Africa,
pages 282–305. Springer.
Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky,
V., Schwabe, P., Seiler, G., and Stehl
´
e, D.
(2018). CRYSTALS-Dilithium: A Lattice-Based
Digital Signature Scheme. IACR Transactions on
Cryptographic Hardware and Embedded Systems,
2018(1):238–268.
Durumeric, Z., Li, F., Kasten, J., Amann, J., Beekman, J.,
Payer, M., Weaver, N., Adrian, D., Paxson, V., Bailey,
M., and Halderman, J. A. (2014). The Matter of
Heartbleed. In Proceedings of the 2014 Conference
on Internet Measurement Conference, IMC ’14, pages
475–488. Association for Computing Machinery.
Egele, M., Brumley, D., Fratantonio, Y., and Kruegel,
C. (2013). An Empirical Study of Cryptographic
Misuse in Android Applications. In Proceedings
of the 2013 ACM SIGSAC Conference on Computer
& Communications Security, CCS ’13, page 73–84,
New York, NY, USA. Association for Computing
Machinery.
Forler, C., Lucks, S., and Wenzel, J. (2012). Designing
the API for a Cryptographic Library. In Reliable
Software Technologies – Ada-Europe 2012, pages 75–
88, Berlin, Heidelberg. Springer Berlin Heidelberg.
Gaj, K. (2018). Challenges and Rewards of Implementing
and Benchmarking Post-Quantum Cryptography in
Hardware. In Proceedings of the 2018 on Great Lakes
Symposium on VLSI, GLSVLSI ’18, page 359–364,
New York, NY, USA. Association for Computing
Machinery.
Green, M. and Smith, M. (2016). Developers are Not the
Enemy!: The Need for Usable Security APIs. IEEE
Security Privacy, 14(5):40–46.
Grover, L. K. (1996). A fast quantum mechanical
algorithm for database search. In Proceedings of the
ICISSP 2022 - 8th International Conference on Information Systems Security and Privacy
82