NIST Announces Post-Quantum Cryptographic Algorithms
Written by Kay Ewbank   
Monday, 19 August 2024

The U.S. Department of Commerce's National Institute of Standards and Technology (NIST) has announced three new post-quantum cryptographic algorithms. The standards contain the encryption algorithms’ computer code, instructions for how to implement them, and their intended uses. The encryption tools are designed to withstand the attack of a quantum computer.

The additions will be used in NIST's post-quantum cryptography (PQC) program, which was first announced in 2016, when NIST officially asked for help in finding methods and strategies from the world's cryptographers to head off the looming threat to information security posed by quantum computers, which could potentially break the encryption codes used to protect privacy in digital systems.

sec

NIST says that because quantum computing technology is developing rapidly, some experts predict that a device with the capability to break current encryption methods could appear within a decade, threatening the security and privacy of individuals, organizations and entire nations.

NIST says that while there have been no substantive changes made to the standards since the draft versions, NIST has changed the algorithms' names to specify the versions that appear in the three finalized standards.

These are the Federal Information Processing Standard (FIPS) 203, intended as the primary standard for general encryption. Among its advantages are comparatively small encryption keys that two parties can exchange easily, as well as its speed of operation. The standard is based on the CRYSTALS-Kyber algorithm developed by IBM, which has been renamed ML-KEM, short for Module-Lattice-Based Key-Encapsulation Mechanism.

The second standard, FIPS 204, is intended as the primary standard for protecting digital signatures. The standard uses the IBM-developed CRYSTALS-Dilithium algorithm, which has been renamed ML-DSA, short for Module-Lattice-Based Digital Signature Algorithm.

The third standard, FIPS 205, also designed for digital signatures. The standard employs the Sphincs+ algorithm, which has been renamed SLH-DSA, short for Stateless Hash-Based Digital Signature Algorithm. The standard is based on a different math approach than ML-DSA, and it is intended as a backup method in case ML-DSA proves vulnerable.

There's also a fourth standard at the draft stage, and when the draft FIPS 206 standard built around FALCON is released, the algorithm will be dubbed FN-DSA, short for FFT (fast-Fourier transform) over NTRU-Lattice-Based Digital Signature Algorithm.

More details are available from NIST.

sec

More Information

NIST Announcement

NIST FIPS Documentation

Related Articles

NIST Selects Lightweight Crypto For The IoT

Public Key Encryption

What Does The NSA Think Of Cryptographers?

To be informed about new articles on I Programmer, sign up for our weekly newsletter, subscribe to the RSS feed and follow us on Twitter, Facebook or Linkedin.

Banner


Lakera Finds Lack Of Confidence In AI Security
22/08/2024

A survey from Lakera reveals that only 5% of cybersecurity experts have confidence in the security measures protecting their GenAI applications, despite the fact that 90% are actively using or ex [ ... ]



TIOBE Says C Is Declining!
11/09/2024

The TIOBE index is always fun and often provides a talking point. This month sees C falling by one place and Java going up by one. What can this mean?


More News

kotlin book

 

Comments




or email your comment to: comments@i-programmer.info