tl;dr: yes, contra thingamajig’s law of wotsits. Before the final nail has even been hammered on the coffin of AI, I hear the next big marketing wave is “quantum”. Quantum computing promises to speed up various useful calculations, but is also potentially catastrophic to widely-deployed public key cryptography. Shor’s algorithm for a quantum computer, if […]| Neil Madden
Jason Bloomberg, analyst at Intellyx, shares the promise and the perils of quantum computing, urging companies to prepare for Q-Day now. The fact is, five [...]| intellyx.com
The PKI Consortium invites researchers, practitioners, and industry leaders to submit abstracts for the PQC Conference 2025 in Kuala Lumpur, Malaysia. This hybrid event (October 28-30, 2025) will focus on the status and practical implementation of post-quantum cryptography across strategic and technical dimensions.| PKI Consortium
(With severe apologies to Miles Davis.) Post-Quantum Cryptography is coming. But in their haste to make headway on algorithm adoption, standards organizations (NIST, IETF) are making a dumb mistake…| Dhole Moments
Amazon is helping develop standards for post-quantum cryptography and deploying promising technologies for customers to experiment with.| Amazon Science
Over two days of intensive programming, experts delivered compelling presentations and engaged in insightful panel discussions, both in plenary sessions and concurrent breakout tracks. This year, the focus shifted decisively from theoretical exploration to concrete, actionable steps for implementing quantum-safe cryptography. The key takeaway was clear: delay poses the greatest risk, and immediate action is essential to achieve quantum resilience.| PKI Consortium
Join us on January 15 and 16, 2025, at the Thompson Conference Center, University of Texas, Austin for the third Post-Quantum Cryptography Conference. Explore the future of cryptography with industry leaders, technical experts, and decision-makers from across the globe.| PKI Consortium
In 2022, I wrote about my plan to build end-to-end encryption for the Fediverse. The goals were simple: Provide secure encryption of message content and media attachments between Fediverse users, a…| Dhole Moments
Prize honors Amazon senior principal scientist and Penn professor for a protocol that achieves a theoretical limit on information-theoretic secure multiparty computation.| Amazon Science
Explore FIPS 205 and its Stateless Hash-Based Digital Signature Standard, highlighting its significance and implementation in cryptography.| Encryption Consulting
We present an efficient key recovery attack on the Supersingular Isogeny Diffie-Hellman protocol (SIDH). The attack is based on Kani's "reducibility criterion" for isogenies from products of elliptic curves and strongly relies on the torsion point images that Alice and Bob exchange during the protocol. If we assume knowledge of the endomorphism ring of the starting curve then the classical running time is polynomial in the input size (heuristically), apart from the factorization of a small nu...| IACR Cryptology ePrint Archive
We revisit batch signatures (previously considered in a draft RFC, and used in multiple recent works), where a single, potentially expensive, "inner" digital signature authenticates a Merkle tree constructed from many messages. We formalise a construction and prove its unforgeability and privacy properties. We also show that batch signing allows us to scale slow signing algorithms, such as those recently selected for standardisation as part of NIST's post-quantum project, to high throughput, ...| IACR Cryptology ePrint Archive