From: hamidnikuye at gmail.com (hamid nikuye) Date: Sat, 3 Sep 2016 16:02:36 +0430 Subject: [Pqc-forum] Reminder - Deadline for comments is in 2 weeks (Sep 16) In-Reply-To: References: Message-ID: I then read the draft project of quantum cryptography key points in the draft said that for at least the next twenty years may be built, quantum computer But it must be built algorithms that quantum computing is resistant against it is clear to me that a quantum computer to break the power of many public key. But can an algorithm that is resistant to quantum computers I tested with a four-year research and construction of a highly advanced algorithms and gained yet alive.Which can be a good option for securing data series to the next twenty years and in this time the algorithm can be developed. 2016-09-02 22:11 GMT+04:30 Moody, Dustin (Fed) : > NIST is requesting comments on our draft requirements and evaluation > criteria for our post-quantum standardization process. As a reminder, the > deadline for comments is in two weeks: Sept. 16th. The draft > requirements and criteria are available on the site www.nist.gov/pqcrypto > or http://csrc.nist.gov/groups/ST/post-quantum-crypto/index.html. > > > > To submit a comment, send an email to pqc-comments at nist.gov, with subject > line ?Comment on Post-Quantum Cryptography Requirements and Evaluation > Criteria?. > > > > Thanks, > > > > Dustin Moody > > NIST > > > > Original announcement: > > The National Institute of Standards and Technology (NIST) is requesting comments on a new process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms. Currently, public-key cryptographic algorithms are specified in FIPS 186-4, Digital Signature Standard, as well as special publications SP 800-56A Revision 2, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography and SP 800-56B Revision 1, Recommendation for Pair-Wises Key-Establishment Schemes Using Integer Factorization Cryptography. However, these algorithms are vulnerable to attacks from large-scale quantum computers (see NISTIR 8105 Report on Post Quantum Cryptography). > > As a first step in this process, NIST is publishing draft minimum acceptability requirements, submission requirements, and evaluation criteria for candidate algorithms to solicit public comment. It is intended that the new public-key cryptography standards will specify one or more additional unclassified, publicly disclosed digital signature, public-key encryption, and key-establishment algorithms that are available worldwide, and are capable of protecting sensitive government information well into the foreseeable future, including after the advent of quantum computers. > > The draft requirements and evaluation criteria are available on the NIST Computer Security Resource Center website: http://www.nist.gov/pqcrypto. The public comment period closes on September 16, 2016. Send comments to pqc-comments at nist.gov >, with subject line "Comment on Post-Quantum Cryptography Requirements and Evaluation Criteria." > > > > Dustin Moody > > NIST > > > > _______________________________________________ > pqc-forum mailing list > pqc-forum at nist.gov > (_internal_name)s > > -------------- next part -------------- An HTML attachment was scrubbed... URL: https://email.nist.gov/pipermail/pqc-forum/attachments/20160903/ddf493b6/attachment-0001.html