The NIST Post-Quantum Cryptography competition [1] results should be
published "soon":
https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/fvnhyQ25jUg/m/-pYN2nshBgAJ.

The last reply on that thread promised results by the end of March, but
since that has come and gone, I think it's safe to expect results by the end
of this month (April). FWIW, NTRU and NTRU Prime both made it to round 3 for
the public key encryption/exchange and digital signature categories, but
both of them seem to be mired in some sort of patent controversy atm...

-- Laolu

[1]: https://csrc.nist.gov/Projects/post-quantum-cryptography

On Fri, Apr 8, 2022 at 5:36 PM Erik Aronesty via bitcoin-dev <bitcoin-dev@lists.linuxfoundation.org> wrote:
First step could be just implementing a similar address type (secp26k1+NTRU) and associated validation as a soft fork 

https://www.openssh.com/releasenotes.html#9.0

Then people can opt-in to quantum safe addresses

Still should work with schnorr and other things

It's a lot of work to fold this in and it's a some extra validation work for nodes

Adding a fee premium for using these addresses in order to address that concern seems reasonable

I'm not saying I endorse any action at all.  Personally I think this is putting the cart like six and a half miles in front of the horse.

But if there's a lot of people that are like yeah please do this, I'd be happy to make an NTRU bip or something.




_______________________________________________
bitcoin-dev mailing list
bitcoin-dev@lists.linuxfoundation.org
https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev