ZHANG Feng, ZHUANG Yan, YU Le, SUN Shuo, CUI Handong, MA Yusheng. The latest advances and outlooks of post-quantum cryptography[J]. Information and Communications Technology and Policy, 2025, 51(7): 92-96.
GIDNEY C. How to factor 2048 bit RSA integers with less than a million noisy qubits[J]. arXiv Preprint, arXiv:2505.15917, 2025.
[2]
National Institute of Standards and Technology. NIST announces first four quantum-resistant cryptographic algorithms[R], 2022.
[3]
National Institute of Standards and Technology. FIPS 203: lattice-based key encapsulation mechanism standard (CRYSTALS-Kyber)[R], 2022.
[4]
National Institute of Standards and Technology. FIPS 204: lattice-based digital signature standard (CRYSTALS-Dilithium)[R], 2022.
[5]
National Institute of Standards and Technology. FIPS 205: hash-based stateless digital signature standard (SPHINCS+)[R], 2022.
[6]
ALAGIC G, COOPER D, DANG Q, et al. Status report on the third round of the NIST post-quantum cryptography standardization process[J]. NIST IR, 2022: 4-5.
[7]
ALAGIC G, BROS M, CIADOUX P, et al. Status report on the first round of the additional digital signature schemes for the NIST post-quantum cryptography standardization process[J]. NIST IR, 2024, 8528: 3-6.
[8]
ALAGIC G, BROS M, CIADOUX P, et al. Status report on the fourth round of the NIST post-quantum cryptography standardization process[J]. NIST IR, 2023: 4-9.
[9]
National Institute of Standards and Technology. Transition to post-quantum cryptography standards[R], 2024.
[10]
National Institute of Standards and Technology. Recommendations for key-encapsulation mechanisms[R], 2025.