The US Department of Commerce’s National Institute of Standards and Technology (NIST) has officially released its first set of finalized encryption standards designed to withstand attacks from quantum computers. These post-quantum encryption standards are expected to secure a wide array of electronic information, from confidential emails to vital e-commerce transactions.
NIST has urged computer system administrators to begin transitioning to these new standards without delay, emphasizing the importance of early adoption to safeguard digital infrastructure from potential quantum threats.
A Leap Forward in Quantum-Resistant Security
Developed in response to the rapid development of quantum computing technology, which experts predict could break current encryption methods within a decade, the three new encryption standards are the culmination of an eight-year effort to protect digital information against the looming threat of quantum computing.
“Quantum computing is set to revolutionize various fields, but it also presents significant security challenges,” said Laurie Locascio, Under Secretary of Commerce for Standards and Technology and NIST Director. “These finalized standards are NIST’s commitment to ensuring that quantum advancements do not compromise our digital security.”
The Road to Post-Quantum Cryptography
NIST launched the Post-Quantum Cryptography project in 2016, and by the end of that year, formally invited cryptography experts worldwide to submit algorithms that would be secure against both classical and quantum computers. Within about a year, experts from numerous countries had submitted 69 candidate algorithms that met NIST’s stringent criteria.
NIST then made these 69 candidate algorithms available for analysis, challenging experts to break them if they could. This evaluation process was conducted in an open and transparent manner. Over the following years, many of the world’s leading cryptographers participated in several rounds of assessment, gradually narrowing down the pool of candidates.
NIST has also encouraged global cryptographers to evaluate the candidate algorithms’ performance on powerful computers and smartphones, as well as devices with limited processing power. This includes smart cards, small devices like smart kitchen appliances within the Internet of Things, and individual microchips, all of which require quantum-resistant algorithms.
“The advancement of quantum computing reaffirms America’s status as a global technological powerhouse,” added Deputy Secretary of Commerce Don Graves. “NIST’s post-quantum cryptography standards are a critical part of our efforts to secure our economic future.”
Details of the New Standards
The new standards cater to two primary cryptographic needs: general encryption and digital signatures. The finalized standards include:
- Federal Information Processing Standard (FIPS) 203: Based on the CRYSTALS-Kyber algorithm, now renamed ML-KEM (Module-Lattice-Based Key-Encapsulation Mechanism), this standard is intended as the primary method for general encryption. It is favored for its small encryption keys and operational speed.
- FIPS 204: Designed to protect digital signatures, this standard uses the CRYSTALS-Dilithium algorithm, now renamed ML-DSA (Module-Lattice-Based Digital Signature Algorithm).
- FIPS 205: Also for digital signatures, this standard employs the Sphincs+ algorithm, now renamed SLH-DSA (Stateless Hash-Based Digital Signature Algorithm), which serves as a backup to ML-DSA in case of vulnerabilities.
Looking Ahead
While NIST continues to evaluate additional algorithms that may serve as backup standards, the current set of standards is ready for immediate implementation. “There is no need to wait for future standards,” advised Dustin Moody, the mathematician heading NIST’s PQC standardization project. “Go ahead and start using these three. We need to be prepared in case of an attack that defeats the algorithms in these three standards, and we will continue working on backup plans to keep our data safe. But for most applications, these new standards are the main event.”
As quantum computing technology progresses, NIST remains dedicated to updating and expanding these standards to ensure the security of digital information well into the future.
The opinions expressed in this post belongs to the individual contributors and do not necessarily reflect the views of Information Security Buzz.