Significant attack on post-quantum signature Dilithium published before Nov 2026
Basic
1
Ṁ202026
34%
chance
1D
1W
1M
ALL
Resolves Yes, if, before November 2026, an attack on quantum or conventional computer of the signature scheme Dilithium (1) is published (preprint, journal article or conference proceeding), that leads to NIST dropping the algorithm from its post-quantum standard, or discouraging its use; or alternatively, if multiple recognized/leading cryptographers recommend against its use.
I reserve the right to discuss in the comments, temporarily halt trading, and possibly even resolve N/A on ambiguity. Suggestions and comments on resolution criteria are welcome if made well in advance of the resolving event
This question is managed and resolved by Manifold.
Get
1,000
and3.00
Related questions
Related questions
Significant attack on post-quantum signature FALCON published before Nov 2026
41% chance
Significant attack on post-quantum KEM Kyber published before Nov 2026
53% chance
Significant attack on post-quantum signature SPHINCS+ published before Nov 2026
10% chance
Will a quantum computer factor a 6-bit number before 2026?
44% chance
Will Quantum computing break RSA encryption before 2030?
30% chance
Will a plausible post-quantum proof obfuscator be found by end of 2024?
30% chance
Will quantum computers, or any other type of computer, be able to crack bitcoin's ECDSA signatures before 2050?
25% chance
Will quantum computing break cybersecurity by 2030?
19% chance
Did the NSA work to weaken post-quantum cryptography?
60% chance
Will a first preimage attack on md5 be performed by the end of 2027?
33% chance