EU PROMETHEUS project started to develop quantum-safe cryptography

In January 2018 the international PROMETHEUS project has started – a new four-year European H2020 project to prepare ourselves for the threats of the post-quantum era. Dutch research partners in this international project are TNO and CWI.

Publication date
8 Jan 2018

In January 2018 the international PROMETHEUS project has started – a new four-year European H2020 project to prepare ourselves for the threats of the post-quantum era. Most of the current cryptography would no longer be secure against attacks of working quantum computers. Cryptographers are working on several new methods in cryptography that are not vulnerable to such attacks, of which lattice-based cryptography is currently the most promising one. The new PROMETHEUS project will develop advanced cryptographic protocols based on lattices. The results will be demonstrated and the techniques validated in industry-relevant environments. Dutch research partners in this international project are TNO and CWI.

The PROMETHEUS project recognises that modern day cryptography entails much more than basic encryption and digital signatures. Lattice-based cryptography offers a wide variety of applications. To enhance the applicability and the adaptation of these techniques, four use-cases will be studied, such as anonymous credentials, digital cash and electronic voting, which maintain users' privacy against quantum adversaries. By means of these use-cases PROMETHEUS aims to cover the entire range from theory to application. 

PROMETHEUS’  acronym stands for ‘PRivacy preserving pOst-quantuM systEms from advanced crypTograpHic mEchanisms Using latticeS’. The project involves twelve partners –  ENS Lyon, ORANGE SA, CWI in Amsterdam, IBM Research, RHU London, RU Bochem, Scytl Barcelona, Thales, TNO, UPC Barcelona, University Rennes, WIS Rehovot.

 

More information

Picture: When using online service, users currently have to trust the service providers for proper use of their private data. While basic cryptography (e.g. key exchange) protects the users and the provider from everyone else, it does not protect the user from accidental or even malicious misuse of their data by the provider. The advanced cryptography studied in the PROMETHEUS project aims at giving the user more control and guarantees on how his data can be used, even with the threat of quantum computing. Picture source: Shutterstock.