Post-quantum Computing Lab

Welcome to the Future of Cryptography
Cryptography is the science of securing information by transforming it into unreadable formats, ensuring that only intended recipients can decode and understand the message. This practice has evolved over thousands of years and remains critical today for protecting digital communication, financial transactions, and sensitive data.
Modern cryptography addresses four key objectives:
Confidentiality
Ensures information is accessible only to the intended recipient.
Integrity
Guarantees that the information is not altered during storage or transit.
Non-repudiation
Prevents the sender from denying they sent a message.
Authentication
Confirms the identity of the sender and receiver.
Post-Quantum Cryptography:
Post-Quantum Cryptography (PQC) focuses on developing cryptographic techniques that are secure against potential future attacks from quantum computers. Quantum computers can break traditional cryptography by using advanced algorithms that can solve complex mathematical problems much faster than classical computers. This capability threatens the security of widely used encryption methods, which rely on the difficulty of these problems to keep information safe. As quantum computing advances, traditional encryption methods like RSA and ECC may become vulnerable. PQC aims to create robust algorithms that ensure secure communication even in a post-quantum world.
NIST Finalizes Post-Quantum Encryption Algorithms:
The U.S. Department of Commerce’s National Institute of Standards and Technology (NIST) has selected the first group of quantum-resistant encryption tools to secure sensitive data against potential future attacks from quantum computers. This announcement marks a significant milestone in establishing a post-quantum cryptographic standard, expected to be finalized in about two years.
Key Encapsulation Mechanisms (KEM):
KEM is a cryptographic method that enables secure key exchange between parties. It allows two users to establish a shared secret key over an insecure channel, which can then be used for symmetric encryption. KEM ensures that even if an attacker intercepts the communication, they cannot derive the shared key, maintaining confidentiality.
Digital Signature Algorithms (DSA):
Digital Signature Algorithms are cryptographic techniques used to verify the authenticity and integrity of messages or documents. They ensure that a sender cannot deny having sent a message (non-repudiation) and that the message has not been altered during transmission. DSAs are crucial for secure digital transactions, identity verification, and securing communications.
The selected algorithms include CRYSTALS-Kyber for Key Encapsulation Mechanisms (KEM) and CRYSTALS-Dilithium, FALCON, and SPHINCS+ for Digital Signatures. These algorithms utilize complex mathematical problems designed to withstand the computational power of quantum machines, ensuring the security of communications such as online banking and email.
Projects:

- KyberLite - A Baby Kyber Accelerator
- Athestia - Clean slate application using NDN with Dilithium to enhance security in future internet technology
- EnigmaChat: Secure, quantum-resistant messaging on-the-go with Kyber768-90 Hardware Accelerator named KyberQuanta
Description:
KyberLite – A Baby Kyber Accelerator focuses on developing a simplified version of the CRYSTALS-Kyber algorithm, emphasizing Post-Quantum Cryptography (PQC) principles. By implementing core cryptographic operations such as key generation, encryption, and decryption, KyberLite aims to provide an accessible platform for understanding and experimenting with quantum-resistant cryptographic techniques.
Mentor:
Dr. Farhan Ahmed Karim and Shahzaib Kashif
Description:
Athestia is a project focused on enhancing internet security by combining Named Data Networking (NDN) with the post-quantum cryptographic algorithm Dilithium at security level 5. It integrates Dilithium’s quantum-resistant digital signatures with NDN’s data-centric model to ensure secure and efficient communication. By developing a Dilithium accelerator for key generation, signing, and verification, Athestia improves data access speed, reduces server load, and provides a future-proof solution for secure digital communications.
Mentor:
Dr. Farhan Ahmed Karim
Description:
KyberQuanta is a quantum-resistant hardware accelerator designed to secure communication using the CRYSTALS-Kyber 768-90 algorithm, offering security equivalent to AES-192. Built on an FPGA, KyberQuanta ensures efficient key exchange and encryption, making it ideal for protecting against future quantum computing threats. Integrated with the EnigmaChat platform, it provides a reliable and secure messaging environment, with a central server managing public key distribution and communication
between users.
Mentor:
Dr. Farhan Ahmed Karim
Achievements:
Our team member, Hamna Mohiuddin, successfully secured a Google Summer of Code 2024 project titled “Kyber-Lite – A Baby Kyber Accelerator”. This project focuses on developing a lightweight, hardware-accelerated implementation of the Kyber algorithm, enhancing post- quantum cryptographic security.
