NIST to Standardize Quantum-Resistant Encryption Algorithms

Last year, the National Institute of Standards and Technology (NIST) selected four algorithms designed to withstand attack by quantum computers. Now the agency has begun the process of standardizing these algorithms - the final step before making these mathematical tools available so that organizations around the world can integrate them into their encryption infrastructure.

Today NIST released draft standards for three of the four algorithms it selected in 2022. A draft standard for FALCON, the fourth algorithm, will be released in about a year.

NIST is calling on the worldwide cryptographic community to provide feedback on the draft standards until Nov. 22, 2023.

"We're getting close to the light at the end of the tunnel, where people will have standards they can use in practice," said Dustin Moody, a NIST mathematician and leader of the project. "For the moment, we are requesting feedback on the drafts. Do we need to change anything, and have we missed anything?"

Sensitive electronic information, such as email and bank transfers, is currently protected using public-key encryption techniques, which are based on math problems a conventional computer cannot readily solve. Quantum computers are still in their infancy, but a sufficiently powerful one could solve these problems, defeating the encryption. The new standards, once completed, will provide the world with its first tools to protect sensitive information from this new kind of threat.

A Multiyear Evaluation Process

NIST's effort to develop quantum-resistant algorithms began in 2016, when the agency called on the world's cryptographic experts to submit candidate algorithms to NIST's Post-Quantum Cryptography Standardization Project. Experts from dozens of countries submitted 69 eligible algorithms by the November 2017 deadline.

/Public Release. This material from the originating organization/author(s) might be of the point-in-time nature, and edited for clarity, style and length. Mirage.News does not take institutional positions or sides, and all views, positions, and conclusions expressed herein are solely those of the author(s).View in full here.