Hello, Guest!

Federal Civilian

NIST Starts Quantum Threat Deterrence Algorithms Standardization Process

Quantum algorithms

NIST Starts Quantum Threat Deterrence Algorithms Standardization Process

The National Institute of Standards and Technology has started standardizing four algorithms designed to withstand quantum-enabled cyberattacks.

The NIST released the draft standards for the CRYSTALS-Dilithium, CRYSTALS-Kyber and SPHINCS+ algorithms, which enable quantum-secure general encryption and digital signatures. The draft standard for the FALCON algorithm will be released in around a year.

The cryptography community has until Nov. 22 to submit feedback on the draft standards, NIST said Thursday.

According to the agency, CRYSTALS-Kyber delivers small encryption keys that can be exchanged easily and quickly between two parties. Meanwhile, CRYSTALS-Dilithium, FALCON and SPHINCS+ work hand-in-hand to verify identities during a digital transaction or remote document signing. CRYSTALS-Dilithium serves as the primary algorithm with FALCON handling smaller signatures while SPHINCS+ serves as a backup.

The standardization process comes after NIST selected 40 post-quantum cryptography algorithms in July for the PQC standardization catalog.

According to the agency, the review process for the PQC algorithms, which were designed to improve quantum computing capabilities, could take years.

Sign Up Now! Potomac Officers Club provides you with Daily Updates and News Briefings about Federal Civilian

Category: Federal Civilian

Tags: CRYSTALS-Dilithium CRYSTALS-Kyber encryption algorithm Falcon federal civilian National Institute of Standards and Technology quantum security SPHINCS+