Quantum-Resistant Cryptographic Algorithms

The U.S. Department of Commerce's National Institute of Standards and Technology (NIST) has chosen the first set of quantum-resistant encryption algorithms that are designed to "withstand the assault of a future quantum computer."

The post-quantum cryptography (PQC) technologies include the CRYSTALS-Kyber algorithm for general encryption, and CRYSTALS-Dilithium, FALCON, and SPHINCS+ for digital signatures.

Cybersecurity

"Three of the selected algorithms are based on a family of math problems called structured lattices, while SPHINCS+ uses hash functions," NIST, which kicked off the standardization process in January 2017, said in a statement.

Cryptography, which underpins the security of information in modern computer networks, derives its strength from the difficulty of solving mathematical problems — e.g., factoring large composite integers — using traditional computers.

Quantum computers, should they mature enough, pose a huge impact on the current public-key algorithms, since what could take, say, trillions of years on a conventional computer to find the right key to decode a message could merely take days or hours, rendering them susceptible to brute-force attacks.

"If large-scale quantum computers are ever built, they will be able to break many of the public-key cryptosystems currently in use," the agency said. "This would seriously compromise the confidentiality and integrity of digital communications on the internet and elsewhere."

Cybersecurity

Complicating matters further is a critical threat called "hack now, decrypt later" wherein cyber adversaries harvest sensitive encrypted data sent today in hopes of cracking it in the future when quantum computing becomes available.

The four quantum-resistant algorithms chosen by NIST are said to rely on mathematical problems that are hard to solve on both classical and quantum computers, thereby securing data against cryptanalytic attacks.

The agency also plans to include four more algorithms before finalizing the post-quantum cryptographic standard, a process that's expected to be completed in about two years.

That said, the U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with NIST, is "strongly" recommending organizations to start preparing for the transition by following the Post-Quantum Cryptography Roadmap.


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.