Hello, Guest.!
/

NIST Begins Standardization Process for 4 Quantum Threat-Resistant Algorithms

2 mins read
NIST Begins Standardization Process for 4 Quantum Threat-Resistant Algorithms
Quantum_computing

The National Institute of Standards and Technology has initiated the process of standardizing four algorithms built to combat attacks from quantum computers.

These algorithms, which were selected from 69 submissions to the agency’s Post-Quantum Cryptography Standardization Project, represent a step forward in NIST’s efforts to develop tools capable of safeguarding information from advanced quantum attacks, NIST said on Thursday.

Dustin Moody, a NIST mathematician who leads the project, said that this progress is pushing the agency “close to the light at the end of the tunnel, where people will have standards they can use in practice.”

Currently, there are no quantum computers advanced enough to crack today’s encryption algorithms, but experts have urged the quantum community to prepare for the future due to the years-long process of integrating new algorithms into computer systems.

Federal Information Processing Standard drafts have already been written for three of the algorithms: CRYSTALS-Kyber, CRYSTALS-Dilithium and SPHINCS+. The fourth algorithm, FALCON, is set to receive a draft FIPS next year. These writings contain guidance on algorithm implementation and information on technical specifications, and according to Moody, new companion publications are planned for the future.

This work began in 2016, during which NIST called upon cryptographic experts to submit candidate algorithms for the Post-Quantum Cryptography Standardization Project. After submissions were collected, NIST released the algorithms for experts to analyze and attempt to crack in an open and transparent, multi-round process.

NIST intends to publish standards for an additional set of algorithms next year. The new algorithms are designed for general encryption, but they are based on different math problems than CRYSTALS-Kyber, which was also created for general encryption purposes.

The agency recently accepted 40 more algorithms designed after the original 2017 submission deadline for assessment in support of its efforts to stay up-to-date with new developments in post-quantum cryptography.