• Sat. Dec 9th, 2023

    Critical Thought

    Critical thoughts on quantum technologies

    NIST Proposes Revolutionary Post-Quantum Cryptography Standards, Calls for Industry Insight

    ByThemba Hadebe

    Nov 15, 2023
    NIST Proposes Revolutionary Post-Quantum Cryptography Standards, Calls for Industry Insight

    The US National Institute of Standards and Technology (NIST) has unveiled game-changing draft post-quantum cryptography (PQC) standards poised to reshape the global landscape of cybersecurity. This monumental move aims to equip organizations with the necessary tools to safeguard themselves against imminent quantum-enabled cyber threats. After a meticulous seven-year process, NIST has handpicked a set of encryption algorithms to reinforce the frameworks of digital security for years to come.

    NIST’s call for submissions to the PQC Standardization Process marked the beginning of an arduous journey towards ensuring the resilience of sensitive information against the backdrop of quantum computers. Now, NIST seeks industry feedback on three draft Federal Information Processing Standards (FIPS) that encapsulate the four selected encryption algorithms, revolutionizing the realm of data protection.

    The chosen algorithms include the robust CRYSTALS-KYBER as the public-key encapsulation mechanism, accompanied by three digital signature schemes: CRYSTALS-Dilithium, FALCON, and SPHINCS+. These cryptographic powerhouses are designed to safeguard confidential US government information, even long after the advent of quantum computers. NIST has integrated these algorithms into three distinct FIPS publications, namely FIPS 203, FIPS 204, and FIPS 205. Industry professionals and experts have until November 22, 2023, to lend their insights and suggestions on FIPS 203, FIPS 204, or FIPS 205, as NIST strives to create a comprehensive framework that withstands the test of time.

    Preparing for the Inevitable: Quantum Computers and the Impending Cryptographic Paradigm Shift

    In recent years, quantum computers have made substantial strides towards becoming a reality. However, this remarkable progress comes with a formidable challenge—ensuring the security of prevailing public-key cryptosystems. If widespread quantum computers were to materialize, the integrity of key-establishment schemes and digital signatures founded on integer factorization and discrete logarithms would be at stake. This palpable concern is commonly referred to as “Q-Day,” denoting the point where quantum computers have the power to break existing cryptographic algorithms. With predictions suggesting that Q-Day may arrive within the next five to ten years, current encryption protocols face an unprecedented vulnerability, infiltrating the sanctity of digital information and susceptible to malicious actors.

    The Ongoing Global Endeavor

    Beyond the United States, governments worldwide are acknowledging the urgency of addressing quantum cyberattacks and embracing a unified approach to post-quantum encryption. The European Union (EU), for instance, recently received a stern warning about the impending threats. To combat these challenges, Andrea G. Rodriguez, lead digital policy analyst at the European Policy Centre, emphasized the necessity for the EU to adopt a coordinated action plan that paves the way for a harmonized transition to post-quantum encryption. Recognizing the gravity of the situation, US President Joe Biden signed the Quantum Computing Cybersecurity Preparedness Act in December 2022. This landmark legislation mandates all US federal agencies to migrate their IT systems to post-quantum cryptography, fortifying the nation’s security infrastructure.

    Frequently Asked Questions (FAQ):

    Q: What are post-quantum cryptography standards?
    A: Post-quantum cryptography standards are frameworks developed by NIST to protect organizations and their sensitive data from cyber threats enabled by quantum computers.

    Q: How were the encryption algorithms selected?
    A: The encryption algorithms were selected by NIST through a public call for submissions to the PQC Standardization Process, followed by a comprehensive seven-year evaluation.

    Q: What is Q-Day?
    A: Q-Day refers to the hypothetical point in the future when quantum computers attain the capability to break existing cryptographic algorithms, rendering current encryption protocols vulnerable.

    Q: How long do we have until Q-Day occurs?
    A: Experts predict that Q-Day may arrive within the next five to ten years.

    Q: What actions are governments taking to address post-quantum encryption?
    A: Governments, including the European Union and the United States, are implementing strategies and legislation to prepare for post-quantum encryption and enhance cybersecurity measures against quantum-enabled threats.

    Sources:
    – NIST: https://www.nist.gov
    – European Policy Centre: https://www.epc.eu