close
close

first Drop

Com TW NOw News 2024

NIST finalizes post-quantum encryption standards
news

NIST finalizes post-quantum encryption standards

Three new encryption algorithms to strengthen global cybersecurity efforts against future attacks using quantum technologies published today by the National Institute of Standards and Technology (NIST), a division of the U.S. Department of Commerce. The new standards are designed for two tasks: general-purpose encryption and digital signatures.

These new standards are the culmination of an eight-year effort by the agency to tap the best minds in cybersecurity to devise the next generation of cryptography strong enough to withstand quantum computers. Experts expect that within a decade, quantum computers will be able to break current cryptographic algorithms. The new standardsThe first to be released by NIST’s Post-Quantum Cryptography (PQC) Standardization Project are published on the department’s website. The documents include the algorithms’ computer code, instructions for implementing them in products and encryption systems, and use cases for each.

  • FIPS 203 is an encryption algorithm for key encapsulation mechanisms to project information transferred over a public network and is “intended to be the primary standard for general-purpose encryption,” the agency said. It is based on the CRYSTALS-Kyber algorithm, renamed Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM).

  • FIPS 204 is intended to become the primary standard for protecting digital signatures. It uses the CRYSTALS-Dilithium algorithm, now called Module-Lattice-Based Digital Signature Algorithm (ML-DSA).

  • FIPS 205 is also designed for digital signatures. It uses a different mathematical approach than ML-DSA and is intended to be used as a backup in case that algorithm proves vulnerable. The standard uses the Sphincs+ algorithm, now known as the Stateless Hash-Based Digital Signature Algorithm (SLH-DSA).

NIST mathematician Dustin Moody, head of the PQC standardization project, said the agency is still evaluating two additional algorithms that could be used as fallback standards, but he urged security professionals to use the algorithms released today.

“There’s no reason to wait for future standards,” he said. “Go ahead and start using these three. We need to be prepared for an attack that circumvents the algorithms in these three standards, and we’ll continue to work on backup plans to keep our data safe. But for most applications, these new standards are the most important.”