The National Institute of Standards and Technology (NIST) has taken a significant step towards the development of new encryption algorithms that can protect sensitive electronic information from the growing threat of quantum computers. These powerful machines have the potential to break current encryption methods, rendering them ineffective.
In 2016, NIST launched the Post-Quantum Cryptography Standardization Project, calling on cryptographic experts worldwide to submit candidate algorithms. After a thorough evaluation process involving the participation of renowned cryptographers, NIST narrowed down the list of candidates to four selected algorithms: CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+, and FALCON.
This week, NIST released draft standards for the first three algorithms, detailing technical specifications and implementation guidance for users. The fourth algorithm, FALCON, is expected to have its own draft standard released in 2024.
The release of these draft standards marks a significant milestone in the journey to create post-quantum encryption standards. NIST is now seeking feedback from the global cryptographic community to ensure that the standards are robust and effective. Dustin Moody, a mathematician and project leader at NIST, expressed the agency’s commitment to the development of these standards: “We’re getting close to the light at the end of the tunnel, where people will have standards they can use in practice.”
While these three algorithms form the first group of post-quantum encryption standards, NIST has also selected a second set of algorithms for ongoing evaluation. These additional algorithms serve as backups and offer alternative defense methods should any of the selected algorithms show weaknesses in the future.
The completion of post-quantum encryption standards will replace current vulnerable cryptographic standards and guidelines. This proactive approach by NIST aims to prepare computer systems for the challenges posed by quantum computers and ensure the protection of sensitive information.
Feedback on the draft standards can be submitted until November 22, 2023, allowing the cryptographic community to contribute their expertise to further enhance the effectiveness and security of these algorithms.
As the development of post-quantum encryption standards progresses, NIST continues to collaborate with the brightest minds from government, academia, and industry worldwide. This collective effort will create a new generation of encryption that can withstand the power of quantum machines and safeguard sensitive information in the digital age.