\n\t\t\t\t\t\t\tPost-Quantum Crypto VPN<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t\n\t\t\t\n\t\t\t\t\t\t\t\tA fork of OpenVPN integrated\u00a0with post-quantum cryptography to enable testing and experimentation with these algorithms.\t\t\t<\/div>\n\t\t<\/div>\n\n\t<\/div>\n<\/article>\n\n\n\t\n\t\t\n\t\t\t\t\t\t\tPost-Quantum TLS<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t\n\t\t\t\n\t\t\t\t\t\t\t\tA PQ Crypto enlightened fork of OpenSSL.\t\t\t<\/div>\n\t\t<\/div>\n\n\t<\/div>\n<\/article>\n<\/span><\/p>\n\n\t\n\t\t\n\t\t\t\t\t\t\tPost-Quantum SSH<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t\n\t\t\t\n\t\t\t\t\t\t\t\tA fork of OpenSSH 7.7 that adds quantum-resistant key exchange and signature algorithms.\t\t\t<\/div>\n\t\t<\/div>\n\n\t<\/div>\n<\/article>\n\t\t\t<\/div>\n\t\t<\/div>\n\t\t<\/p>\nNIST Post-Quantum Project<\/h2>\n
We focused first on the NIST Post-Quantum Project<\/a>, which asked for cryptographers around the world to submit candidates for subsequent peer review and analysis. Our team is worked with academia and industry on four candidates for cryptography systems that can both withstand quantum computer capabilities, while still working with existing protocols.<\/p>\nWhy four? We worked on two collaborations for key exchange, and one for signatures, as well as providing code in support of a second signature system. Each proposal had different strengths and weaknesses, and each was built upon a different mathematical \u201chard problem.\u201d with different trade-offs regarding performance and key size. Pursuing multiple candidates is also appropriate as the post-quantum cryptography field is young, and many years of cryptanalysis are needed to determine whether any post-quantum proposal is secure.<\/p>\n\t\t\t
\n\t\t\t\n\t\t\t\t\n\n\t\n\t\t\n\t\t\t\t\t\t\tFrodoKEM<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t\n\t\t\t\n\t\t\t\t\t\t\t\tFrodoKEM is based upon the Learning with Errors problem, which is, in turn, based upon lattices.\t\t\t<\/div>\n\t\t<\/div>\n\n\t<\/div>\n<\/article>\n\n\n\t\n\t\t\n\t\t\t\t\t\t\tSIKE<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t\n\t\t\t\n\t\t\t\t\t\t\t\tSIKE (Supersingular Isogeny Key Encapsulation) uses arithmetic operations of elliptic curves over finite fields to build a key exchange.\t\t\t<\/div>\n\t\t<\/div>\n\n\t<\/div>\n<\/article>\n\n\n\t\n\t\t\n\t\t\t\t\t\t\tPicnic<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t\n\t\t\t\n\t\t\t\t\t\t\t\tPicnic is a public-key digital signature algorithm, based on\u00a0a zero-knowledge proof system\u00a0and symmetric key primitives.\t\t\t<\/div>\n\t\t<\/div>\n\n\t<\/div>\n<\/article>\n<\/p>\t\t\t<\/div>\n\t\t<\/div>\n\t\t\n\t\t\t\n\t\t\t\n\t\t\t\t\n\n\t\n\t\t\n\t\t\t\t\t\t\tqTESLA<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t\n\t\t\t\n\t\t\t\t\t\t\t\tqTESLA is a post-quantum signature scheme based upon the Ring Learning With Errors (R-LWE) problem.\t\t\t<\/div>\n\t\t<\/div>\n\n\t<\/div>\n<\/article>\n\t\t\t<\/div>\n\t\t<\/div>\n\t\t\n <\/p>\n
Tell us what you think<\/h2>\n
Our community will only be able to come to a consensus on the right approach through open discussion and feedback. We would like you to test and verify our ideas. Please download, use, and provide feedback on our libraries and protocol integrations. You can talk to us at msrsc@microsoft.com<\/a><\/p>\n<\/div>\nResearch Team<\/h2>\n\n- \n
Josh Benaloh<\/a><\/p>\nSenior Cryptographer<\/p>\n<\/li>\n
- \n
Craig Costello<\/a><\/p>\nResearcher<\/p>\n<\/li>\n
- \n
Karen Easterbrook<\/a><\/p>\nPrincipal PM Manager<\/p>\n<\/li>\n
- \n
Larry Joy<\/p>\n
Senior Software Development Engineer<\/p>\n<\/li>\n
- \n
Kevin Kane<\/a><\/p>\nPrincipal Software Development Engineer<\/p>\n<\/li>\n
- <\/li>\n
- \n
Patrick Longa<\/a><\/p>\nResearcher<\/p>\n<\/li>\n
- \n
Michael Naehrig<\/a><\/p>\nResearcher<\/p>\n<\/li>\n
- \n
Christian Paquin<\/a><\/p>\nPrincipal Research SDE<\/p>\n<\/li>\n
- \n
Dan Shumow<\/a><\/p>\nPrincipal Software Development Engineer<\/p>\n<\/li>\n
- \n
\n We focused first on the NIST Post-Quantum Project<\/a>, which asked for cryptographers around the world to submit candidates for subsequent peer review and analysis. Our team is worked with academia and industry on four candidates for cryptography systems that can both withstand quantum computer capabilities, while still working with existing protocols.<\/p>\n Why four? We worked on two collaborations for key exchange, and one for signatures, as well as providing code in support of a second signature system. Each proposal had different strengths and weaknesses, and each was built upon a different mathematical \u201chard problem.\u201d with different trade-offs regarding performance and key size. Pursuing multiple candidates is also appropriate as the post-quantum cryptography field is young, and many years of cryptanalysis are needed to determine whether any post-quantum proposal is secure.<\/p>\n\t\t\t \n <\/p>\n Our community will only be able to come to a consensus on the right approach through open discussion and feedback. We would like you to test and verify our ideas. Please download, use, and provide feedback on our libraries and protocol integrations. You can talk to us at msrsc@microsoft.com<\/a><\/p>\n Josh Benaloh<\/a><\/p>\n Senior Cryptographer<\/p>\n<\/li>\n Craig Costello<\/a><\/p>\n Researcher<\/p>\n<\/li>\n Karen Easterbrook<\/a><\/p>\n Principal PM Manager<\/p>\n<\/li>\n Larry Joy<\/p>\n Senior Software Development Engineer<\/p>\n<\/li>\n Kevin Kane<\/a><\/p>\n Principal Software Development Engineer<\/p>\n<\/li>\n Patrick Longa<\/a><\/p>\n Researcher<\/p>\n<\/li>\n Michael Naehrig<\/a><\/p>\n Researcher<\/p>\n<\/li>\n Christian Paquin<\/a><\/p>\n Principal Research SDE<\/p>\n<\/li>\n Dan Shumow<\/a><\/p>\n Principal Software Development Engineer<\/p>\n<\/li>\n\n\t\t\t\t\t\t\tPost-Quantum TLS<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t
\n\t\t\t\t\t\t\tPost-Quantum SSH<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t
NIST Post-Quantum Project<\/h2>\n
\n\t\t\t\t\t\t\tFrodoKEM<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t
\n\t\t\t\t\t\t\tSIKE<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t
\n\t\t\t\t\t\t\tPicnic<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t
\n\t\t\t\t\t\t\tqTESLA<\/a>\n\t\t\t\t\t<\/h3>\n\n\t\t
Tell us what you think<\/h2>\n
Research Team<\/h2>\n
\n