Hello, Guest!

Federal Civilian

NIST Picks Ascon Cryptography Algorithms as Data Security Standard for Small Devices

Security algorithm

NIST Picks Ascon Cryptography Algorithms as Data Security Standard for Small Devices

The National Institute of Standards and Technology has selected a group of lightweight cryptographic algorithms to defend data generated by internet of things and small devices.

The NIST’s Lightweight Cryptography team selected the Ascon group of algorithms, which uses a limited amount of electronic resources to execute data protection. According to Kerry McKay, a computer scientist at the NIST, Ascon should be appropriate for most small technologies and would be ideal as more entities move towards the use of smaller devices for various tasks.

Ascon will be published as a lightweight cryptography standard sometime in 2023, the NIST said Tuesday.

The algorithm group was selected after undergoing a development program that started with a request for solutions in 2018. According to McKay, Ascon was selected because of its security capabilities, as well as its flexibility, size and energy use.

Ascon was developed in 2014 by a team of cryptographers from the Graz University of Technology in Austria, Infineon Technologies, Lamarr Security Research and Radboud University. Collectively, Ascon offers, among other capabilities, hashing and authenticated encryption with associated data. AEAD protects messages while allowing additional information to be included without being encrypted. It ensures that all protected data is authentic and will not be altered while in transit.

McKay also noted that an Ascon variant can be used to protect systems against quantum-enabled attacks, but she pointed out that post-quantum cryptography is not what the algorithm group is designed to do.

Potomac Officers Club Logo
Sign up for Potomac Officers Club's daily briefing
Receive updates on events and relevant news

Category: Federal Civilian