SMAUG-T & HAETAE
NEWS
Oct. 2024. SMAUG-T version update (v4.0).
July 2024. HAETAE version update (v3.0).
Mar. 2024. HAETAE paper is accepted to CHES 2024, issue 3.
Feb. 2024. SMAUG-T (v3.0) and HAETAE (v2.1) are submitted to the KpqC competition, round 2.
Dec. 2023. Team SMAUG and Team TiGER have merged to Team SMAUG-T.
Dec. 2023. SMAUG and HAETAE are advanced to KpqC round 2. 🥳
Nov. 2023. HAETAE version update (v2.0).
Oct. 2023. SMAUG version update (v2.0).
Aug. 2023. SMAUG paper is accepted to SAC 2023.
July 2023. HAETAE is in the NIST PQC standardization process (Additional Digital Signatures Round 1).
May 2023. Website renewal and HAETAE & SMAUG version update (v1.0).
Jan. 2023. SMAUG and HAETAE website is online.
Nov. 2022. SMAUG (v0.9) and HAETAE (v0.9) are submitted to the KpqC competition, round 1.
Korean Post-Quantum Cryptography Competition
In 2021, the National Security Research Institute (NSR) and the National Intelligence Service (NIS) established the Korean Post-Quantum Cryptography (KpqC) research group. To strengthen national post-quantum security against the rise of quantum computing, the KpqC competition for the Korean standard PQC scheme has begun.
Since November 2022, the first round has been underway with 7 Key Encapsulation Mechanism (KEM) candidates and 9 Digital Signature candidates. In December 2023, 4 KEM algorithms and 4 Digital Signature algorithms have been advanced to the second round. The winners of the second round are expected to be chosen in November 2024.
NIST Post-Quantum Cryptography: Digital Signature Schemes
In 2022, NIST chose three digital signature schemes to standardize: Dilithium, Falcon, and Sphincs+. NIST also announced that the PQC standardization process is continuing with a fourth round; however, no digital signature candidates are under consideration for the fourth standardization process.
To continue the standardization, NIST posted a call for additional digital signature proposals, and in July 2023, Round 1 Additional Signatures were announced.