A Quantum Leap in Encryption: NIST Releases First Finalized Post-Quantum Standards
In our increasingly digital world, safeguarding sensitive information is more critical than ever. However, with the looming threat of quantum computers, traditional encryption methods are at risk of being broken.
The U.S. Department of Commerce’s National Institute of Standards and Technology (NIST) has worked with industry experts for the last few years to standardize quantum-resistant public key cryptography algorithms. The goal of post-quantum cryptography is to develop cryptographic systems that are secure against both quantum and classical computers, and can interoperate with existing communications protocol and networks. In this blog we will discuss NIST’s recent release of the first finalized post-quantum encryption standards.
The Quantum Threat and the Need for Post-Quantum Cryptography
The looming threat of quantum computers has ignited a global race to develop countermeasures. These powerful machines, once realized, could potentially break the encryption systems safeguarding our digital world. From financial transactions to government secrets, sensitive data would be at risk. The urgency to transition to post-quantum cryptography (PQC) has never been higher. Recent breakthroughs in quantum computing, with systems from IBM and Google growing increasingly complex, underscore the pressing need for quantum-resistant solutions. According to Global Risk Institute’s 2023 Quantum Threat Timeline Report the experts indicate that optimistically there will be Cryptographically Relevant Quantum Computers (CRQC) in the next 5 to 10 years. As NIST's finalized PQC standards approach implementation, organizations worldwide must accelerate their migration to protect against the inevitable quantum era.
NIST’s Post-Quantum Encryption Standards
After a rigorous evaluation process involving numerous submissions from the global cryptographic community, NIST has finalized its first three post-quantum encryption standards. These standards are designed to safeguard two critical cryptographic functions: key establishment and digital signatures.
The three new standards are based on diverse mathematical problems to enhance security. They are:
- Federal Information Processing Standard (FIPS) 203 — This is a primary standard for general encryption. Among its advantages are comparatively small encryption keys that two parties can exchange easily, as well as its speed of operation. The standard is based on the CRYSTALS-Kyber algorithm, which has been renamed ML-KEM, short for Module-Lattice-Based Key-Encapsulation Mechanism.
- FIPS 204 — This is a primary standard for protecting digital signatures. The standard uses the CRYSTALS-Dilithium algorithm, which has been renamed ML-DSA, short for Module-Lattice-Based Digital Signature Algorithm.
- FIPS 205 — This is also designed for digital signatures. The standard employs the SPHINCS+ algorithm, which has been renamed SLH-DSA, short for Stateless Hash-Based Digital Signature Algorithm. The standard is based on a different math approach than ML-DSA, and it is intended as a backup method in case ML-DSA proves vulnerable.
A crucial aspect of these standards is their resistance to attacks from both classical and quantum computers. Adopting these new post-quantum encryption standards is essential to protect against the quantum threat and ensure the continued security of digital systems.
As the industry prepares for the quantum era, FIPS 203, 204 and 205 encryption standards will be crucial in protecting digital signatures and sensitive data from future quantum threats. As part of HID's commitment to our customers, HID’s PKI solutions will continue to evolve so they are future-ready for when organizations are ready to make a switch in algorithms. Learn more about our solutions.