Hello, Guest.!
NIST Issues 3 Post-Quantum Encryption Standards, Algorithms
Digital encryption_272x270
/

NIST Issues 3 Post-Quantum Encryption Standards, Algorithms

2 mins read

The National Institute of Standards and Technology has released the first three finalized post-quantum cryptography standards and encryption algorithms designed to protect encrypted data from cyberattacks that could be carried out through the use of quantum computers.

NIST said Tuesday the three Federal Information Processing Standards contain information on the encryption algorithms’ computer code and their intended uses.

“These finalized standards include instructions for incorporating them into products and encryption systems,” said Dustin Moody, a NIST mathematician and head of the PQC standardization project. “We encourage system administrators to start integrating them into their systems immediately, because full integration will take time.”

FIPS 203 will serve as the primary standard for general encryption and is based on Module-Lattice-Based Key-Encapsulation Mechanism, or ML-KEM, formerly CRYSTALS-Kyber algorithm.

FIPS 204 will be the primary standard for safeguarding digital signatures and uses Module-Lattice-Based Digital Signature Algorithm, or ML-DSA, formerly CRYSTALS-Dilithium.

FIPS 205 will also serve as the standard for digital signatures and uses the Sphincs+ algorithm, which has been renamed Stateless Hash-Based Digital Signature Algorithm, or SLH-DSA. This will be used as a backup method in the event that ML-DSA proves vulnerable.

Moody called on organizations to begin using the three standards.

“We need to be prepared in case of an attack that defeats the algorithms in these three standards, and we will continue working on backup plans to keep our data safe. But for most applications, these new standards are the main event,” he noted.