Skip to main content
European Commission logo print header

PRivacy preserving pOst-quantuM systEms from advanced crypTograpHic mEchanisms Using latticeS

Periodic Reporting for period 3 - PROMETHEUS (PRivacy preserving pOst-quantuM systEms from advanced crypTograpHic mEchanisms Using latticeS)

Berichtszeitraum: 2021-07-01 bis 2022-06-30

The quantum computer is one of the greatest threats modern cryptography is facing. Indeed, while practical solutions exists using classical cryptography, the latter is vulnerable to quantum attacks. In particular, the “store now, decrypt later” paradigm is threatening the privacy of individuals as privacy-preserving advanced cryptographic protocols will be broken as soon as a quantum computer will be enough powerful.
To address this threat, the main purpose of the PROMETHEUS project is to prepare the European industry to the transition towards quantum-resistant cryptography. It provides a complete toolbox of innovative, efficient, and quantum-safe cryptographic techniques adapted to modern services: new building blocks in relation with standardisation processes, as well as advanced properties dedicated to the design of sophisticated protocols. To this end, PROMETHEUS is focusing on lattice-based cryptography. In this context, its objective is to (i) build a complete study of the foundations of lattice-based cryptography, (ii) provide innovative lattice-based cryptographic primitives and (iii) protect the privacy of individuals in a post-quantum era. As a concrete outcome of the latter objective, PROMETHEUS will highlight the feasibility of post-quantum privacy via demonstrators for several real-life use-cases, including electronic payments, e-voting and cyberthreat intelligence.
From a research point of view, we have provided to the community a full list of 118 papers, published in the best international conferences in cryptography. Our publications cover the three initial objectives of PROMETHEUS since they are related to
- foundations, with computational problems, cryptanalysis and basic tools;
- basic primitives, with digital signatures, encryption mechanisms and some building blocks for practical advanced protocols;
- privacy-preserving advanced cryptographic protocols.

On standardisation aspect, we have been strongly involved in the NIST standardisation competition, as we have initially been implied in many candidates. All along the project, we have evaluated and defended NIST competitors. Over the four algorithms selected by the NIST, three of them have been developed by at least one partner of the PROMETHEUS project. We have also been involved in the ISO/IEC and the ETSI process for their preparation in the future post-quantum standards.

From an implementation view, we have provided to the community and the industry a set of practical tools to help them in the transition to quantum-resistant cryptography:
- on foundations, we have design open-source software for estimating the security of lattice-based cryptography: LWE-Estimator, LWE-Leaky-Estimator, and NTRU Fatigue;
- on basic primitives, with the publication of several implementations of the NIST competitors, taking into account side-channel attacks and the implementation of some advanced cryptographic primitives such as blind signatures, or proofs of knowledge.

Eventually, the last period of the project has strongly been dedicated to the illustration of all our work with the finalisation of our four use cases:
- the first quantum-resistant e-payment system;
- the first quantum resistant e-voting system;
- a quantum-resistant identity wallet to protect the privacy of individuals in proximity services;
- a cyber threat intelligence system protecting sensitive data.
For each of them, we have provided the design, the implementation and the validation in the respective deliverables within WP6.

We have also worked on the ethical aspects of our project. Following an EC request, we have created an External Ethical Committee (EEC) with which we have interacted several times during the lifetime of the project to refine our research work, and the way to use it in our use cases. We have also worked on gender and equal opportunity (GEO) with several innovative initiatives concerning (i) an internal code of conduct and (ii) the design of an internal survey about gender and equal opportunity activities within each institution inside our consortium.

All along the project, our dissemination activity has been done through our website, which is available at this address: https://www.h2020prometheus.eu It publicly provides all the 118 project publications and the way to download them. It also gives some news of the results we have obtained (regarding publications and standardisation activities) or the events in which we have participated. Besides, PROMETHEUS members have also communicated about those main activities using our dedicated Twitter account https://twitter.com/h2020prometheus. Our dissemination and communication activities have also been done thanks to several private meetings with some important stakeholders such as security (ANSSI) and privacy (CNIL) agencies and our PROMETHEUS industrial workshop that we have organised at Orange Gardens in Chatillon, near Paris, in June 28, 2022.

Regarding exploitation, we have provided our final business plan and exploitation report, which describes
- our short-term exploitation of lattice-based signatures and encryption, stating that the transition to post quantum cryptography should be thought today as efficiency is there, and compatible with current real-life needs;
- a proposal for a middle to long-term exploitation of advanced use cases.
As the PROMETHEUS project is working on the future of cryptography, secure in a quantum world, it has impacts in many kinds of ICT services that are today deployed in Europe. With our results in advanced cryptographic protocols, the outcomes of our project also impacts the way services will protect the fundamental rights of privacy and data protection in the future. Eventually, the impact of PROMETHEUS for the research community is major as we have quite passed the hundred publications in topmost conferences.
By working on theoretical (research papers) and practical (implementations) aspects of lattice-based cryptography, from foundations to advanced primitives, we have improved the knowledge the international community has today on this new kind of cryptography. In the post-quantum setting, we have been forerunner by making very early the choice of lattice-based cryptography, which is today considered by everybody as the most mature post-quantum family.
We have demonstrated to the international community that European cryptography is the best since over the four algorithms selected by the NIST in 2022 in its 4-years competition on future standards in post-quantum cryptography, three of them have been developed by at least one co-author being part of the PROMETHEUS project.
We have provided to the industrial community the way to properly choose its parameters for lattice-based cryptography, according to security and efficiency requirements, by publishing as open-sources several software (LWE-Estimators, LWE-Leaky-Estimators and NTRU Fatigue).
We have also provided to the public community several open-source libraries for basic lattice-based cryptographic primitives, some of them being resistant to side-channel attacks.
We have tested the way to make the transition to quantum-safe cryptography by studying several concrete use cases and providing our conclusion and what could be done, and what remains to be done.
Thanks to our dissemination activities, we have publicly communicated on the quantum threat and the current maturity of the solutions that could be proposed using lattice-based cryptography.
PROMETHEUS logo