• Wed. Nov 29th, 2023

    Critical Thought

    Critical thoughts on quantum technologies

    NIST Invites Public Input on Revolutionary Quantum Computing Cybersecurity Standards

    ByByron Bekker

    Nov 11, 2023
    NIST Invites Public Input on Revolutionary Quantum Computing Cybersecurity Standards

    The National Institute for Standards and Technology (NIST) has recently unveiled groundbreaking draft standards on post-quantum cryptography (PQC), aimed at establishing a comprehensive global framework to shield organizations from potential quantum-enabled cyberattacks. Quantum computers hold immense potential in the fields of predictive analytics and simulations. Nevertheless, their utilization also poses considerable risks to financial institutions, as experts warn that malicious entities may exploit these machines to compromise or undermine commonly employed public key encryption methods.

    NIST’s meticulous selection process for these standards spanned over seven years, commencing with a public call for submissions to the PQC standardization process. Drawing from four previously chosen encryption algorithms, the agency is now inviting public feedback on three draft federal information processing standards. The chosen public-key encapsulation mechanism is CRYSTALS-KYBER, complemented by three digital signature schemes: CRYSTALS-Dilithium, FALCON, and SPHINCS+. Additionally, a draft standard for FALCON is expected within a year, as announced by NIST.

    NIST emphasizes that these groundbreaking algorithms will ensure the protection of highly sensitive U.S. government information long into the foreseeable future, even in the face of quantum computers. Interested individuals and organizations can contribute their insights and suggestions until November 22, helping shape the future of quantum computing cybersecurity.

    Frequently Asked Questions:

    1. What is post-quantum cryptography (PQC)?

    Post-quantum cryptography (PQC) refers to cryptographic techniques specifically designed to resist attacks from quantum computers, which have the potential to solve complex mathematical problems faster than traditional computers. PQC aims to provide robust encryption methods that can withstand the computational power of quantum machines.

    2. How do quantum computers pose a threat to public key encryption?

    Quantum computers possess the ability to perform calculations exponentially faster than classical computers, raising concerns about the security of commonly used encryption algorithms. It is theorized that quantum computers could potentially break traditional public key encryption methods, compromising the confidentiality and integrity of sensitive data.

    3. What are the selected algorithms in NIST’s draft standards?

    The draft standards put forth by NIST include the CRYSTALS-KYBER public-key encapsulation mechanism, as well as three digital signature schemes: CRYSTALS-Dilithium, FALCON, and SPHINCS+. These carefully chosen algorithms are expected to provide robust protection for sensitive information, even in the era of quantum computing.

    4. How can I provide feedback on the draft standards?

    Interested individuals and organizations can contribute their insights and suggestions regarding the draft standards by submitting their comments to NIST. The deadline for feedback is November 22. Further details about the feedback submission process can be found on NIST’s website.

    Sources:
    – NIST: [https://www.nist.gov/](https://www.nist.gov/)