Next Article in Journal
Matrix Encryption Walks for Lightweight Cryptography
Next Article in Special Issue
Random Number Generators: Principles and Applications
Previous Article in Journal / Special Issue
Applications of Neural Network-Based AI in Cryptography
 
 
Article
Peer-Review Record

A Survey of Post-Quantum Cryptography: Start of a New Race

Cryptography 2023, 7(3), 40; https://doi.org/10.3390/cryptography7030040
by Duc-Thuan Dam 1,2,*, Thai-Ha Tran 1,2, Van-Phuc Hoang 2,3, Cong-Kha Pham 1 and Trong-Thuc Hoang 1
Reviewer 1: Anonymous
Reviewer 3: Anonymous
Cryptography 2023, 7(3), 40; https://doi.org/10.3390/cryptography7030040
Submission received: 5 July 2023 / Revised: 4 August 2023 / Accepted: 10 August 2023 / Published: 14 August 2023
(This article belongs to the Collection Survey of Cryptographic Topics)

Round 1

Reviewer 1 Report

The article provides an overview of Post-Quantum Cryptography by providing general information on the NIST standardization process, a brief description of the mathematical theory of each algorithm family, the scientific interest in this topic, and finally, a summary of the hardware and software implementations of standardized algorithms. 

The major comment concerns the abstract of the paper: it does not specify the article's content and purpose. Lines 94 to 96 report the information that should be written inside the abstract. 

For what concerns the originality of the paper, in literature already exist works targeting the topic of Post-Quantum Cryptography. However, this paper provides a more general description of the NIST roadmap toward PQC standardization, and the effort of the scientific community related to this topic. I suggest improving the mathematical foundation of some families of PQC algorithms.

The references are appropriate, as well as the images and tables.

As minor comments, these sentences must be corrected or rewritten: 

1)     in lines 21 to 23:

 Furthermore, the advent of the concept of quantum computers and quantum algorithms, such as Shor’s algorithm [1], posed a risk that the entire cryptographic technique based on mathematical difficulty would collapse.”

2)     in line 119. The sentence is not self-contained.

Submit post-quantum cryptographic algorithms capable of replacing current public-key cryptosystems

3)     in lines 134 to 136. Can be improved.

It lays the groundwork for further research and development in the field. It paves the way for the eventual selection of standardized PQC algorithms that can resist attacks from classical and conventional quantum computers.

4)     in line 155: The sentence is not self-contained.

To achieve adequate security on experiment and theory

5)     in line 213: The sentence is not self-contained.

To be used standardized.

6)     in lines 239 to 241: The description of the HASH-based cryptography should be improved.

Author Response

Thank you for your comments,

Please see the attachment,

Best regards,

Duc-Thuan Dam et al.

Author Response File: Author Response.docx

Reviewer 2 Report

This paper is a survey of PQC algorithms, a state-of-the-art area of cryptography. 

Despite its relevance, the paper has a major flaw : There is no analysis of the related work in the sense that there is no analysis of previous survey papers that review PQC algorithms. As a matter of fact there are many similar suvery papers and the authors should identify them, evaluate them and identify what is the added value of the paper under review which justifies a new publication. 

Moreover, it would be beneficial to include the keywords that the authors utlized to find the published papers. What is also the reason to not include Springer publications? Please explain.

Paper mentions "number of journals" and number of publications and number of references. What are the differences? Please explain in the paper. 

Future research directions could be expanded. It seems too limited and briefly discribed while this section is one of the most important ones. 

Could you please elaborate on the selection of the algorithms that the paper studies in more depth? It seems that you focus on hardware implementations because many papers are FPGA (or some other hardware type).

moderate changes required.

Author Response

Thank you for your comments,

Please see the attachment

Best regards,

Duc-Thuan Dam et al.

Author Response File: Author Response.docx

Reviewer 3 Report

The article concerns the list of algorithms included in post-quantum cryptography. The presented algorithms are candidates considered by NIST as a successor to the AES algorithm.

I find the topic interesting and very topical. I read the whole thing with great pleasure. However, I have some questions and comments:

1) Many review papers can be found on PQC. Please identify the novelty of this manuscript and compare it with other similar works.

2) Would not a better type for this manuscript be "review" than an "article"?

3) line 25: The sentence "The references [1–48] are used in this survey" adds nothing. It is better to remove it. However, I have noticed that some of these references have no further citations in the text. They appear only in Figure 2. Therefore, I propose to cite the missing references directly in the text.

Author Response

Thank you for your comments,

Please see the attachment

Best regards,

Duc-Thuan Dam et al.

Author Response File: Author Response.docx

Reviewer 4 Report

The paper is a rather complete, current and readable survey of postquantum cryptography (PQC). It is reviewed the US National Institute of Standards and Technology (NIST) competition to select the best candidate for the expected standard. The authors survey on PQC in recent years and provide statistics on the number and content of publications, including literature overviews, detailed explanations, current implementation status, implementation comparison, and discussions for future work. The authors summarize recent studies on PQC, drawing out the aspects that cybersecurity developers and hardware developers focus on. From the statistics, they suggest several research directions.

Author Response

Thank you for your comments, 

Please see the attachment.

Best regards,

Author Response File: Author Response.docx

Round 2

Reviewer 1 Report

All the comments have been addressed.

Reviewer 2 Report

The authors have addressed the received comments

Back to TopTop