Survey Special Issues

Quantum-resistant authentication: Securing identity and data against quantum threats

  • Received: 27 March 2025 Revised: 09 July 2025 Accepted: 22 July 2025 Published: 01 August 2025
  • Quantum computing presents a significant threat to traditional cryptographic protocols, particularly those relying on the hardness of factoring large integers and computing discrete logarithms, as quantum algorithms can solve these problems in polynomial time. With the advent of quantum computers capable of breaking current cryptographic schemes, the need for quantum-resistant cryptographic mechanisms has become increasingly urgent. In this paper, we focused on authentication, a critical security property, and reviewed various classical cryptographic techniques to this aim and their potential to resist quantum attacks. We present a (non-exhaustive) overview of the state of the art in quantum-resistant authentication, particularly through symmetric cryptography, digital signatures, and hardware-based approaches such as physical unclonable functions ($\textsf{PUF}$s). By offering a clear and focused analysis, we used this survey to bridge the gap between diverse academic communities and provide a foundation for future research in post-quantum authentication.

    Citation: Ana I. González-Tablas, María Isabel González Vasco. Quantum-resistant authentication: Securing identity and data against quantum threats[J]. AIMS Mathematics, 2025, 10(8): 17423-17458. doi: 10.3934/math.2025779

    Related Papers:

  • Quantum computing presents a significant threat to traditional cryptographic protocols, particularly those relying on the hardness of factoring large integers and computing discrete logarithms, as quantum algorithms can solve these problems in polynomial time. With the advent of quantum computers capable of breaking current cryptographic schemes, the need for quantum-resistant cryptographic mechanisms has become increasingly urgent. In this paper, we focused on authentication, a critical security property, and reviewed various classical cryptographic techniques to this aim and their potential to resist quantum attacks. We present a (non-exhaustive) overview of the state of the art in quantum-resistant authentication, particularly through symmetric cryptography, digital signatures, and hardware-based approaches such as physical unclonable functions ($\textsf{PUF}$s). By offering a clear and focused analysis, we used this survey to bridge the gap between diverse academic communities and provide a foundation for future research in post-quantum authentication.



    加载中


    [1] P. W. Shor, Algorithms for quantum computation: Discrete logarithms and factoring, Proceedings 35th Annual Symposium on Foundations of Computer Science, 1994, 124–134. https://doi.org/10.1109/SFCS.1994.365700
    [2] L. K. Grover, A fast quantum mechanical algorithm for database search, Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, 1996, 212–219. https://doi.org/10.1145/237814.237866
    [3] V. Gheorghiu, M. Mosca, Quantum resource estimation for large scale quantum algorithms, Future Gener. Comput. Syst., 162 (2025), 107480.
    [4] C. Portmann, R. Renner, Security in quantum cryptography, Rev. Mod. Phys., 94 (2022), 025008, https://doi.org/10.1103/RevModPhys.94.025008 doi: 10.1103/RevModPhys.94.025008
    [5] P. R. Babu, S. A. Kumar, A. G. Reddy, A. K. Das, Quantum secure authentication and key agreement protocols for iot-enabled applications: A comprehensive survey and open challenges, Comput. Sci. Rev., 54 (2024), 100676. https://doi.org/10.1016/j.cosrev.2024.100676 doi: 10.1016/j.cosrev.2024.100676
    [6] N. Alnahawi, J. Muller, J. Oupický, A. Wiesmaier, A comprehensive survey on post-quantum TLS, IACR Commun. Cryptol., 1 (2024). https://doi.org/10.62056/ahee0iuc
    [7] M. Curty, D. J. Santos, Quantum authentication of classical messages, Phys. Rev. A, 64 (2001), 062309. https://doi.org/10.1103/PhysRevA.64.062309 doi: 10.1103/PhysRevA.64.062309
    [8] M. Curty, D. J. Santos, E. Pérez, P. García-Fernández, Qubit authentication, Phys. Rev. A, 66 (2002), 022301. https://doi.org/10.1016/S0378-4371(02)01059-2 doi: 10.1016/S0378-4371(02)01059-2
    [9] H. Barnum, C. Crépeau, D. Gottesman, A. Smith, A. Tapp, Authentication of quantum messages, The 43rd Annual IEEE Symp. on Foundations of Computer Science IEEE, 2002, 449–458. https://doi.org/10.1109/SFCS.2002.1181969
    [10] M.-S. Kang, Y.-H. Choi, Y.-S. Kim, Y.-W. Cho, S.-Y. Lee, S.-W. Han, et al., Quantum message authentication scheme based on remote state preparation, Phys. Scripta, 93 (2018), 115102. https://doi.org/10.1088/1402-4896/aae1a1 doi: 10.1088/1402-4896/aae1a1
    [11] M. Ziatdinov, From graphs to keyed quantum hash functions, Lobachevskii J. Math., 37 (2016), 705–712. https://doi.org/10.1134/S1995080216060202 doi: 10.1134/S1995080216060202
    [12] A. Dutta, A. Pathak, A short review on quantum identity authentication protocols: How would bob know that he is talking with alice?, Quantum Inf. Proc., 21 (2022), 369. https://doi.org/10.1007/s11128-022-03717-0 doi: 10.1007/s11128-022-03717-0
    [13] J. W. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck, et al., CRYSTALS-Kyber: A CCA-Secure Module-Lattice-Based KEM, 2018 IEEE European Symposium on Security and Privacy (EuroS&P), 2018, 353–367. https://doi.org/10.1109/EuroSP.2018.00032
    [14] L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, P. Schwabe, G. Seiler, et al., CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme, IACR Trans. Cryptographic Hardware Embedded Syst., 2018 (2018), 238–268. https://doi.org/10.13154/tches.v2018.i1.238-268 doi: 10.13154/tches.v2018.i1.238-268
    [15] P.-A. Fouque, T. Prest, T. Ricosset, T. Pornin, P. Kirchner, V. Lyubashevsky, et al., Falcon: Fast-Fourier Lattice-Based Compact Signatures over NTRU, Submission to the NIST's post-quantum cryptography standardization process, 2018. Available from: https://falcon-sign.info/.
    [16] D. J. Bernstein, C. Dobraunig, M. Eichlseder, S.-L. Gazdag, A. Hülsing, P. Kampanakis, et al., SPHINCS+: Submission to the NIST Post-Quantum Project, Submission to the NIST's post-quantum cryptography standardization process, 2019. Available from: https://sphincs.org/.
    [17] G. Alagic, M. Bros, P. Ciadoux, D. Cooper, Q. Dang, T. Dang, et al., Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization Process, Technical Report NIST IR 8545, National Institute of Standards and Technology, 2025. https://doi.org/10.6028/NIST.IR.8545
    [18] M. Ajtai, Generating hard instances of lattice problems (extended abstract), Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, 1996, 99–108. https://doi.org/10.1145/237814.237838
    [19] O. Regev, On lattices, learning with errors, random linear codes, and cryptography, Proceedings of the thirty-seventh annual ACM symposium on Theory of computing, 84–93. https://doi.org/10.1145/1060590.1060603
    [20] V. Lyubashevsky, C. Peikert, O. Regev, On ideal lattices and learning with errors over rings, JACM, 60 (2013), 43. https://doi.org/10.1145/2535925 doi: 10.1145/2535925
    [21] D. Balbás, The hardness of LWE and ring-LWE: A survey, 2021. Available from: https://eprint.iacr.org/2021/1358.
    [22] J. Hoffstein, J. Pipher, J. H. Silverman, NTRU: A ring-based public key cryptosystem, Algorithmic Number Theory, Third International Symposium, 1998, 267–288. https://doi.org/10.1007/BFb0054868
    [23] Y. Chen, Q. Liu, M. Zhandry, Quantum algorithms for variants of average-case lattice problems via filtering, Advances in Cryptology – EUROCRYPT 2022, 2022, 372–401. https://doi.org/10.1007/978-3-031-07082-2_14
    [24] National Institute of Standards and Technology (NIST), Module-Lattice-Based Key-Encapsulation Mechanism Standard, 2024. https://doi.org/10.6028/NIST.FIPS.203
    [25] National Institute of Standards and Technology (NIST), Module-Lattice-Based Digital Signature Standard, 2024. https://doi.org/10.6028/NIST.FIPS.204
    [26] R. J. McEliece, A public-key cryptosystem based on algebraic coding theory, DSN Prog. Rep., 42 (1978), 114–116. https://doi.org/10.1007/0-387-23483-7_248 doi: 10.1007/0-387-23483-7_248
    [27] P. S. L. M. Barreto, R. Lindner, P. Longa, M. Naehrig, J. E. Ricardini, G. Zanon, BIKE: Bit flipping key encapsulation, Submission to the NIST Post-Quantum Cryptography Standardization Project, 2017. Available from: https://bikesuite.org/.
    [28] D. J. Bernstein, T. Chou, T. Lange, R. Niederhagen, C. Peters, P. Schwabe, Classic McEliece: conservative code-based cryptography, Submission to the NIST Post-Quantum Cryptography Standardization Project, 2017. Available from: https://classic.mceliece.org/.
    [29] P. Gaborit, O. Ruatta, J. Schrek, G. Zémor, HQC: Hybrid Quasi-Cyclic Key Encapsulation Mechanism, Submission to the NIST Post-Quantum Cryptography Standardization Project, 2017. Available from: https://pqc-hqc.org/.
    [30] A. Kipnis, J. Patarin, L. Goubin, Unbalanced oil and vinegar signature schemes, International Conference on the Theory and Applications of Cryptographic Techniques, 1999, 206–222. https://doi.org/10.1007/3-540-48910-X_15
    [31] J. Ding, D. Schmidt, Rainbow, a new multivariable polynomial signature scheme, International conference on applied cryptography and network security, 2005, 164–175. https://doi.org/10.1007/11496137_12
    [32] G. Alagic, M. Bros, P. Ciadoux, D. Cooper, Q. Dang, T. Dang, et al., Status Report on the First Round of the Additional Digital Signature Schemes for the NIST Post-Quantum Cryptography Standardization Process, 2024. https://doi.org/10.6028/NIST.IR.8528
    [33] J. H. Silverman, The arithmetic of elliptic curves, New York: Springer, 1986.
    [34] W. Beullens, L. D. Feo, S. D. Galbraith, C. Petit, Proving knowledge of isogenies: A survey, Des. Codes Cryptogr., 91 (2023), 3425–3456. https://doi.org/10.1007/s10623-023-01243-3 doi: 10.1007/s10623-023-01243-3
    [35] R. Azarderakhsh, M. Campagna, C. Costello, L. D. Feo, B. Hess, A. Jalali, et al., Supersingular isogeny key encapsulation, Submission to the NIST Post-Quantum Cryptography Standardization Project, 2017. Available from: https://github.com/microsoft/PQCrypto-SIKE.
    [36] W. Castryck, T. Decru, An efficient key recovery attack on SIDH, Advances in Cryptology - EUROCRYPT 2023, 2023, 423–447. https://doi.org/10.1007/978-3-031-30589-4_15
    [37] W. Castryck, T. Lange, C. Martindale, L. Panny, J. Renes, CSIDH: An efficient post-quantum commutative group action, Advances in Cryptology - ASIACRYPT 2018, 2018, 395–427. https://doi.org/10.1007/978-3-030-03332-3_15
    [38] J. Chavez-Saab, M. C.-R. Santos, L. de Feo, J. K. Eriksen, B. Hess, D. Kohel, et al., Sqisign, Submission to the NIST Post-Quantum Signatures Standardization Project, 2023. Available from: https://sqisign.org/.
    [39] M. Bläser, Z. Chen, D. H. Duong, A. Joux, T. N. Nguyen, T. Plantard, et al., On digital signatures based on group actions: QROM security and ring signatures, Post-Quantum Cryptography - 15th International Workshop, 2024, 227–261. https://doi.org/10.1007/978-3-031-62743-9_8
    [40] D. Kahrobaei, V. Shpilrain, Using semidirect product of (semi) groups in public key cryptography, Pursuit of the Universal - 12th Conference on Computability in Europe, 2016, 132–141. https://doi.org/10.1007/978-3-319-40189-8_14
    [41] C. Battarbee, G. Borin, J. Brough, R. Cartor, T. Hemmert, N. Heninger, et al., On the semidirect discrete logarithm problem in finite groups, Advances in Cryptology – ASIACRYPT 2024, 2024, 330–357. https://doi.org/10.1007/978-981-96-0944-4_11
    [42] K. Horan, D. Kahrobaei, Hidden Subgroup Problem and Post-quantum Group-based Cryptography, International Congress on Mathematical Software – ICMS 2018, 2018, 218–226. https://doi.org/10.1007/978-3-319-96418-8_26
    [43] E. Barker, Recommendation for key management: Part 1 - General, Gaithersburg: National Institute of Standards and Technology, 2020. https://doi.org/10.6028/NIST.SP.800-57pt1r5
    [44] D. Temoshok, J. Fenton, Y.-Y. Choong, N. Lefkovitz, A. Regenscheid, R. Galluzzo, et al., Digital identity guidelines: Authentication and authenticator management, Gaithersburg: National Institute of Standards and Technology, 2024. https://doi.org/10.6028/NIST.SP.800-63b-4.2pd
    [45] European Commission, Regulation (EU) 2024/1183 of the European Parliament and of the Council of 11 April 2024 amending Regulation (EU) No 910/2014 as regards establishing the European Digital Identity Framework, 2024. Available from: https://eur-lex.europa.eu/legal-content/EN/TXT/?uri = celex%3A32024R1183.
    [46] A. Cirne, P. R. Sousa, J. S. Resende, L. Antunes, Hardware security for internet of things identity assurance, IEEE Commun. Surv. Tutorials, 26 (2024), 1041–1079. https://doi.org/10.1109/COMST.2024.3355168 doi: 10.1109/COMST.2024.3355168
    [47] W. Hu, C.-H. Chang, A. Sengupta, S. Bhunia, R. Kastner, H. Li, An overview of hardware security and trust: Threats, countermeasures, and design tools, IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst., 40 (2020), 1010–1038. https://doi.org/10.1109/TCAD.2020.3047976 doi: 10.1109/TCAD.2020.3047976
    [48] C. Boyd, B. de Kock, L. Millerjord, Modular design of kem-based authenticated key exchange, Information Security and Privacy - 28th Australasian Conference, 2023, 553–579. https://doi.org/10.1007/978-3-031-35486-1_24
    [49] A. Fujioka, K. Suzuki, K. Xagawa, K. Yoneyama, Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism, ASIA CCS '13: Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, 2013, 83–94. https://doi.org/10.1145/2484313.2484323
    [50] J. I. Escribano Pablos, M. E. Marriaga, A. L. Pérez del Pozo, Design and implementation of a post-quantum group authenticated key exchange protocol with the liboqs library: A comparative performance analysis from classic mceliece, kyber, ntru, and saber, IEEE Access, 10 (2022), 120951–120983. https://doi.org/10.1109/ACCESS.2022.3222389
    [51] J. I. Escribano Pablos, M. I. González Vasco, Secure post-quantum group key exchange: Implementing a solution based on kyber, IET Commun., 17 (2023), 758–773. https://doi.org/10.1049/cmu2.12561
    [52] E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.3, 2018. https://doi.org/10.17487/RFC8446
    [53] International Telecommunication Union (ITU-T), X.509: Information Technology - Open Systems Interconnection - The Directory: Public-key and Privilege Management Infrastructure, ITU-T Recommendation, 2021. Available from: https://www.itu.int/rec/T-REC-X.509/en.
    [54] K. Moriarty, B. Kaliski, J. Jonsson, A. Rusch, PKCS #1: RSA Cryptography Specifications Version 2.2, 2016. https://doi.org/10.17487/RFC8017
    [55] ANSI X9, Financial services - Public Key Cryptography for the Financial Services Industry - The Elliptic Curve Digital Signature Algorithm - ECDSA, 2020. Available from: https://webstore.ansi.org/standards/ascx9/ansix91422020.
    [56] S. Josefsson, I. Liusvaara, Edwards-Curve Digital Signature Algorithm (EdDSA), 2017. https://doi.org/10.17487/RFC8032
    [57] D. McGrew, An Interface and Algorithms for Authenticated Encryption, 2008. https://doi.org/10.17487/RFC5116
    [58] S. Rose, M. Larson, D. Massey, R. Austein, R. Arends, DNS Security Introduction and Requirements, 2005. https://doi.org/10.17487/RFC4033
    [59] D. C. Neuman, S. Hartman, K. Raeburn, T. Yu, The Kerberos Network Authentication Service (V5), 2005. https://doi.org/10.17487/RFC4120
    [60] K. Seo, S. Kent, Security Architecture for the Internet Protocol, 2005. https://doi.org/10.17487/RFC4301
    [61] Signal Messenger LLC, Signal specifications. Available from: https://signal.org/docs/.
    [62] E. Rescorla, H. Tschofenig, N. Modadugu, The Datagram Transport Layer Security (DTLS) Protocol Version 1.3, 2022. https://doi.org/10.17487/RFC9147
    [63] OASIS, MQTT version 5.0, 2019, Available from: https://www.oasis-open.org/standards#mqttv5.0.
    [64] C. Amsuss, J. P. Mattsson, G. Selander, Constrained Application Protocol (CoAP): Echo, Request-Tag, and Token Processing, 2022, https://doi.org/10.17487/RFC9175
    [65] G. Selander, J. P. Mattsson, F. Palombini, L. Seitz, Object Security for Constrained RESTful Environments (OSCORE), 2019. https://doi.org/10.17487/RFC8613
    [66] R. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical one-way functions, Science, 297 (2002), 2026–2030. https://doi.org/10.1126/science.1074376
    [67] ISO/IEC, Information security, cybersecurity and privacy protection — Physically unclonable functions Part 1: Security requirements, 2020. Available from: https://www.iso.org/standard/76353.html.
    [68] ISO/IEC, Information security, cybersecurity and privacy protection — Physically unclonable functions Part 2: Test and evaluation methods, 2022. Available from: https://www.iso.org/standard/76354.html.
    [69] European Commission, EUDI Wallet Architecture and Reference Framework (ARF) v1.6.1. Available from: https://github.com/eu-digital-identity-wallet/eudi-doc-architecture-and-reference-framework/blob/main/docs/architecture-and-reference-framework-main.md.
    [70] FIDO Alliance, FIDO2: WebAuthn & CTAP. Available from: https://fidoalliance.org/fido2/.
    [71] Federal Office for Information Security (BSI), French Cybersecurity Agency ANSII, Netherlands National Communications Security Agency (NLNCSA), Swedish National Communications Security Authority and Swedish Armed Forces, Position paper on quantum key distribution, 2024. Available from: https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Crypto/Quantum_Positionspapier.html.
    [72] L.-J. Wang, K.-Y. Zhang, J.-Y. Wang, J. Cheng, Y.-H. Yang, S.-B. Tang, et al., Experimental authentication of quantum key distribution with post-quantum cryptography, npj Quantum Inf., 7 (2021), 67. https://doi.org/10.1038/s41534-021-00400-7 doi: 10.1038/s41534-021-00400-7
    [73] H. Park, B. K. Park, M. K. Woo, M.-S. Kang, J.-W. Choi, J.-S. Kang, et al., Mutual entity authentication of quantum key distribution network system using authentication qubits, EPJ Quantum Technol., 10 (2023), 48. https://doi.org/10.1140/epjqt/s40507-023-00205-x doi: 10.1140/epjqt/s40507-023-00205-x
    [74] P. J. Farré, V. Galetsky, S. Ghosh, J. Nötzel, C. Deppe, Entanglement-assisted authenticated bb84 protocol, 2025. Available from: https://arXiv.org/abs/2407.03119.
    [75] H. Kuwakado, M. Morii, Quantum distinguisher between the 3-round feistel cipher and the random permutation, 2010 IEEE International Symposium on Information Theory, 2010, 2682–2685. https://doi.org/10.1109/ISIT.2010.5513654
    [76] M. Naya-Plasencia, Post-quantum symmetric cryptography, In: Symmetric Cryptography 2: Cryptanalysis and Future Directions, Great Britain, United States: ISTE Ltd, John Wiley & Sons, 203–213. https://doi.org/10.1002/9781394256327.ch17
    [77] X. Bonnetain, A. Hosoyamada, M. Naya-Plasencia, Y. Sasaki, A. Schrottenloher, Quantum attacks without superposition queries: The offline simon's algorithm, Advances in Cryptology – ASIACRYPT 2019, 2019, 552–583. https://doi.org/10.1007/978-3-030-34578-5_20
    [78] X. Bonnetain, G. Leurent, M. Naya-Plasencia, A. Schrottenloher, Quantum linearization attacks, Advances in Cryptology – ASIACRYPT 2021, 2021.
    [79] M. Kaplan, G. Leurent, A. Leverrier, M. Naya-Plasencia, Breaking symmetric cryptosystems using quantum period finding, Advances in Cryptology - CRYPTO 2016, 2016, 207–237. https://doi.org/10.1007/978-3-662-53008-5_8
    [80] Y. Dodis, E. Kiltz, K. Pietrzak, D. Wichs, Message authentication, revisited, Advances in Cryptology - EUROCRYPT 2012, 2012, 355–374. https://doi.org/10.1007/978-3-642-29011-4_22
    [81] D. Boneh, M. Zhandry, Quantum-secure message authentication codes, Advances in Cryptology–EUROCRYPT 2013, 2013, 592–608. https://doi.org/10.1007/978-3-642-38348-9_35
    [82] G. Alagic, C. Majenz, A. Russell, F. Song, Quantum-access-secure message authentication via blind-unforgeability, Advances in Cryptology – EUROCRYPT 2020, 2020, 788–817. https://doi.org/10.1007/978-3-030-45727-3_27
    [83] J. Nguyen, Provably Quantum-secure Message Authentication Code, PhD thesis, Karlsruher Institut für Technologie (KIT), 2022.
    [84] D. A. McGrew, J. Viega, The security and performance of the galois/counter mode (GCM) of operation, Progress in Cryptology - INDOCRYPT 2004, 2004, 343–355. https://doi.org/10.1007/978-3-540-30556-9_27
    [85] M. Bellare, C. Namprempre, Authenticated encryption: Relations among notions and analysis of the generic composition paradigm, J. Cryptology, 21 (2008), 469–491. https://doi.org/10.1007/s00145-008-9026-x doi: 10.1007/s00145-008-9026-x
    [86] V. Soukharev, D. Jao, S. Seshadri, Post-quantum security models for authenticated encryption, Post-Quantum Cryptography: 7th International Workshop, PQCrypto 2016, 2016, 64–78. https://doi.org/10.1007/978-3-319-29360-8_5
    [87] D. Boneh, M. Zhandry, Secure signatures and chosen ciphertext security in a quantum computing world, Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, 361–379. https://doi.org/10.1007/978-3-642-40084-1_21
    [88] N. Lang, S. Lucks, On the post-quantum security of classical authenticated encryption schemes, Cryptology ePrint Archive, 218. Available from: https://eprint.iacr.org/2023/218.
    [89] M. V. Anand, E. E. Targhi, G. N. Tabia, D. Unruh, Post-quantum security of the cbc, cfb, ofb, ctr, and XTS modes of operation, Post-Quantum Cryptography - 7th International Workshop, PQCrypto 2016, 2016, 44–63. https://doi.org/10.1007/978-3-319-29360-8_4
    [90] A. Canteaut, S. Duval, G. Leurent, M. Naya-Plasencia, L. Perrin, T. Pornin, Saturnin: A suite of lightweight symmetric algorithms for post-quantum security, IACR Trans. Symmetric Cryptol., 2020 (2020), 160–207. https://doi.org/10.13154/TOSC.V2020.IS1.160-207
    [91] C. Janson, P. Struck, Sponge-based authenticated encryption: Security against quantum attackers, International Conference on Post-Quantum Cryptography, 2022, 230–259. https://doi.org/10.1007/978-3-031-17234-2_12
    [92] R. Bhaumik, X. Bonnetain, A. Chailloux, G. Leurent, M. Naya-Plasencia, A. Schrottenloher, et al., QCB: Efficient quantum-secure authenticated encryption, Advances in Cryptology - ASIACRYPT 2021 - 27th International Conference on the Theory and Application of Cryptology and Information Security, 2021, 668–698. https://doi.org/10.1007/978-3-030-92062-3_23
    [93] National Institute of Standards and Technology (NIST), Stateless Hash-Based Digital Signature Standard, 2024. https://doi.org/10.6028/NIST.FIPS.205
    [94] C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, STOC '08: Proceedings of the fortieth annual ACM symposium on Theory of computing, 2008, 197–206. https://doi.org/10.1145/1374376.1374407
    [95] M. Baldi, A. Barenghi, L. Beckwith, J.-F. Biasse, A. Esser, K. Gaj, et al., LESS: Linear Equivalence Signature Scheme, Submission to the NIST's post-quantum cryptography: Additional DSE standardization process, 2023. Available from: https://www.less-project.com/.
    [96] A. Fiat, A. Shamir, How to prove yourself: Practical solutions to identification and signature problems, Advances in Cryptology - CRYPTO 86, 1986, 186–194. https://doi.org/10.1007/3-540-47721-7_12
    [97] W. Beullens, M.-S. Chen, J. Ding, B. Gong, M. J. Kannwischer, J. Patarin, B.-Y. Peng, et al., Uov: Unbalanced oil and vinegar, Submission to the NIST Post-Quantum Signatures Project, 2023. Available from: https://csrc.nist.gov/csrc/media/Projects/pqc-dig-sig/documents/round-1/spec-files/UOV-spec-web.pdf.
    [98] W. Beullens, F. Campos, S. Celi, B. Hess, M. J. Kannwischer, Mayo, Submission to the NIST Post-Quantum Signatures Project, 2025. Available from: https://pqmayo.org/assets/specs/mayo-round2.pdf.
    [99] R. Akiyama, H. Furue, Y. Ikematsu, F. Hoshino, K. Kinjo, H. Kosuge, et al., Qr-uov, Submission to the NIST Post-Quantum Signatures Project, 2025. Available from: https://info.isl.ntt.co.jp/crypt/qruov/files/qruov_Spec-v2.0.pdf.
    [100] L.-C. Wang, C.-Y. Chou, J. Ding, Y.-L. Kuan, J. A. Leegwater, M.-S. Li, et al., Submission to the NIST Post-Quantum Signatures Project, 2025. Available from: https://snova.pqclab.org/files/SNOVA_Round2.pdf.
    [101] S. D. Galbraith, C. Petit, J. Silva, Identification protocols and signature schemes based on supersingular isogeny problems, J. Cryptol., 33 (2020), 130–175. https://doi.org/10.1007/978-3-319-70694-8_1 doi: 10.1007/978-3-319-70694-8_1
    [102] L. D. Feo, D. Kohel, A. Leroux, C. Petit, B. Wesolowski, Sqisign: Compact post-quantum signatures from quaternions and isogenies, Advances in Cryptology - ASIACRYPT 2020, 2020, 64–93. https://doi.org/10.1007/978-3-030-64837-4_3
    [103] D. Kohel, K. E. Lauter, C. Petit, J. Tignol, On the quaternion $\ell$-isogeny path problem, LMS J. Comput. Math., 17 (2014), 418–432. https://doi.org/10.1112/S1461157014000151
    [104] R. C. Merkle, A certified digital signature, Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, 1989, 218–238. https://doi.org/10.1007/0-387-34805-0_21
    [105] A. Hülsing, D. Butin, S.-L. Gazdag, J. Rijneveld, A. Mohaisen, XMSS: Extended merkle signature scheme, 2018. https://doi.org/10.17487/RFC8391
    [106] J. Aumasson, D. J. Bernstein, W. Beullens, C. Dobraunig, M. Eichlseder, S. Fluhrer, et al., Sphincs+: A stateless hash-based signature scheme, Cryptology ePrint Archive, Available from: https://sphincs.org/data/sphincs%2B-specification.pdf, Selected for NIST PQC standardization; see specification (e.g. sphincs.org).
    [107] D. Cooper, D. Apon, Q. Dang, M. Davidson, M. Dworkin, C. Miller, Recommendation for stateful hash-based signature schemes, NIST Special Publication, 2020. https://doi.org/10.6028/NIST.SP.800-208
    [108] Y. Ishai, E. Kushilevitz, R. Ostrovsky, A. Sahai, Zero-knowledge proofs from secure multiparty computation, Proceedings of the 39th Annual ACM Symposium on Theory of Computing (STOC) ACM, 2007, 21–30. https://doi.org/10.1145/1250790.1250794
    [109] C. Aguilar-Melchor, N. Gama, J. Howe, A. Hülsing, D. Joseph, D. Yue, Sd-in-the-head: Syndrome-decoding-in-the-head digital signature scheme, 2022. Available from: https://eprint.iacr.org/2022/1645.
    [110] L. Bidoux, J. Chi-Domínguez, T. Feneuil, P. Gaborit, A. Joux, M. Rivain, A. Vin cotte, Ryde: A digital signature scheme based on rank-syndrome-decoding problem with mpc-in-the-head paradigm, 2023. Available from: https://doi.org/10.48550/arXiv.2307.08726.
    [111] L. Bidoux, T. Feneuil, P. Gaborit, R. Neveu, M. Rivain, Dual support decomposition in the head: Shorter signatures from rank SD and minrank, Advances in Cryptology - ASIACRYPT 2024 - 30th International Conference on the Theory and Application of Cryptology and Information Security, 2024, 38–69. https://doi.org/10.1007/978-981-96-0888-1_2
    [112] T. Feneuil, M. Rivain, Building mpc-in-the-head-based signatures from mq, minrank, rank sd and pkp, 2022. Available from: https://eprint.iacr.org/2022/1512.
    [113] M. Roel, Physically unclonable functions: Constructions, properties and applications, PhD thesis, Katholieke Universiteit Leuven, 2012. Available from: https://lirias.kuleuven.be/handle/123456789/353455.
    [114] C.-H. Chang, Y. Zheng, L. Zhang, A retrospective and a look forward: Fifteen years of physical unclonable function advancement, IEEE Circuits Syst. Mag., 17 (2017), 32–62. https://doi.org/10.1109/MCAS.2017.2713305 doi: 10.1109/MCAS.2017.2713305
    [115] Y. Dodis, R. Ostrovsky, L. Reyzin, A. Smith, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data, SIAM J. Comput., 38 (2008), 97–139. https://doi.org/10.1007/978-3-540-24676-3_31 doi: 10.1007/978-3-540-24676-3_31
    [116] J. Delvaux, D. Gu, D. Schellekens, I. Verbauwhede, Helper data algorithms for PUF-based key generation: Overview and analysis, IEEE Trans. Comput.-Aided Des. Integrated Circuits Syst., 34 (2014), 889–902. https://doi.org/10.1109/TCAD.2014.2370531 doi: 10.1109/TCAD.2014.2370531
    [117] Y. Wang, X. Xi, M. Orshansky, Lattice PUF: A strong physical unclonable function provably secure against machine learning attacks, 2020 IEEE International Symp. on Hardware Oriented Security and Trust (HOST) IEEE, 2020, 273–283.
    [118] X. Xi, G. Li, Y. Wang, M. Orshansky, A provably secure strong PUF based on LWE: Construction and implementation, IEEE Trans. Comput., 72 (2022), 346–359.
    [119] S. Chowdhury, A. Covic, R. Y. Acharya, S. Dupee, F. Ganji, D. Forte, Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physically unclonable functions, J. Cryptogr. Eng., 12 (2022), 267–303. https://doi.org/10.1007/S13389-021-00255-W doi: 10.1007/S13389-021-00255-W
    [120] P. Mall, R. Amin, A. K. Das, M. T. Leung, K.-K. R. Choo, PUF-based authentication and key agreement protocols for IoT, WSNs, and smart grids: A comprehensive survey, IEEE Int. Things J., 9 (2022), 8205–8228. https://doi.org/10.1109/JIOT.2022.3142084 doi: 10.1109/JIOT.2022.3142084
    [121] S. Roy, D. Das, A. Mondal, M. H. Mahalat, B. Sen, B. Sikdar, PLAKE: PUF-based secure lightweight authentication and key exchange protocol for IOT, IEEE Int. Things J., 10 (2022), 8547–8559. https://doi.org/10.1109/JIOT.2022.3202265 doi: 10.1109/JIOT.2022.3202265
    [122] P. R. Babu, A. G. Reddy, B. Palaniswamy, A. K. Das, EV-PUF: Lightweight security protocol for dynamic charging system of electric vehicles using physical unclonable functions, IEEE Trans. Network Sci. Eng., 9 (2022), 3791–3807. https://doi.org/10.1109/TNSE.2022.3186949 doi: 10.1109/TNSE.2022.3186949
    [123] S.-W. Lee, M. Safkhani, Q. Le, O. H. Ahmed, M. Hosseinzadeh, A. M. Rahmani, et al., Designing secure PUF-based authentication protocols for constrained environments, Sci. Rep., 13 (2023), 21702. https://doi.org/10.1038/s41598-023-48464-z doi: 10.1038/s41598-023-48464-z
  • Reader Comments
  • © 2025 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(1064) PDF downloads(55) Cited by(0)

Article outline

Figures and Tables

Figures(10)  /  Tables(1)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog