Hello, Guest!

Cybersecurity

NIST Selects Four Quantum-Resistant Cryptographic Algorithms From Competition

Post-quantum cryptography

NIST Selects Four Quantum-Resistant Cryptographic Algorithms From Competition

The National Institute of Standards and Technology has announced the first four quantum-resistant cryptographic algorithms emerging from a six-year encryption design competition.

In May, the White House issued a statement highlighting the potential of quantum computers to drive innovation in many sectors.

However, President Joe Biden warned that a sufficiently powerful quantum computer—or a cryptanalytically relevant quantum computer—can beat most modern cryptographic techniques, including ones used to secure communications, critical infrastructure and financial transactions.

The four new algorithms are designed to resist attacks from future quantum computers and represent the final leg of the post-quantum cryptography standardization project, NIST said Tuesday.

NIST selected the CRYSTALS-Kyber algorithm for general encryption and for securing websites. The agency highlighted the algorithm’s comparatively small encryption keys and its speed of operation.

Three algorithms were selected for digital signature purposes: CRYSTALS-Dilithium, FALCON and SPHINCS+. The first two are considered highly efficient, while SPHINCS+ is slightly slower but considered valuable for its differentiated math approach.

NIST said that four other algorithms are under consideration, none of which shares a math approach to the four already announced.

Secretary of Commerce Gina Raimondo commended NIST for taking steps to protect electronic information for American businesses and helping them maintain customers’ trust.

“Today’s announcement is an important milestone in securing our sensitive data against the possibility of future cyberattacks from quantum computers,” she added.

Sign Up Now! Potomac Officers Club provides you with Daily Updates and News Briefings about Cybersecurity

Category: Cybersecurity

Tags: algorithm cryptography cybersecurity Gina Raimondo NIST quantum computer