NIST releases four quantum-resistant cryptographic algorithms

NIST releases four quantum-resistant cryptographic algorithms

The National Institute of Standards and Technology (NIST) of the United States Department of Commerce has selected the first set of quantum-resistant encryption algorithms. These quantum-resistant encryption algorithms are designed to "withstand the assault of a future quantum computer."


The CRYSTALS-Kyber algorithm is included in the post-quantum cryptography (PQC) technologies. This algorithm is used for general encryption, and the CRYSTALS-Dilithium, FALCON, and SPHINCS+ algorithms are used for digital signatures.


The National Institute of Standards and Technology (NIST), which launched the process of standardization in January 2017, said in a statement that "three of the selected algorithms are based on a family of math problems called structured lattices," while SPHINCS+ makes use of hash functions.


Cryptography, which is the foundation of information security in modern computer networks, derives its strength from the difficulty of solving mathematical problems using traditional computers, such as factoring large composite integers. This makes it difficult for unauthorized parties to access the information that is being encrypted.


If quantum computers are ever developed to their full potential, they will have a significant influence on the public-key algorithms that are in use today. Whereas on a traditional computer it might take trillions of years to find the correct key to decode a message, this task on a quantum computer might take only days or hours, leaving public-key algorithms vulnerable to brute-force attacks.


According to the statement made by the agency, "if ever large-scale quantum computers are built, they will be able to break many of the public-key cryptosystems that are currently in use." This would put the secrecy and reliability of digital communications on the internet and elsewhere in jeopardy in a major way.


The critical threat known as "hack now, decrypt later" further complicates matters. In this scenario, cyber adversaries harvest sensitive encrypted data sent today in the hopes of breaking it in the future when quantum computing becomes available.


According to NIST, the four quantum-resistant algorithms it selected are based on mathematical problems that are difficult to solve on both traditional computers and quantum computers. This protects data from being decrypted by cryptanalytic attacks.


Before finalizing the post-quantum cryptographic standard, which is a process that is anticipated to be finished in approximately two years, the agency intends to include four additional algorithms as part of its plans.


In light of this, the National Institute of Standards and Technology (NIST) and the United States Cybersecurity and Infrastructure Security Agency (CISA) are advising businesses to "strongly" begin preparing for the transition to post-quantum cryptography by following the Post-Quantum Cryptography Roadmap.

0 Comments

Your suggestions and comments are welcome

Post a Comment

Your suggestions and comments are welcome

Post a Comment (0)

Previous Post Next Post