NIST Unveils First Post-Quantum Cryptography Standards
Home > Cybersecurity > News Article

NIST Unveils First Post-Quantum Cryptography Standards

Photo by:   Free pik
Share it!
By MBN Staff | MBN staff - Thu, 08/15/2024 - 12:33

The US National Institute of Standards and Technology (NIST) has published the first post-quantum cryptography standards, marking a milestone in global cybersecurity. Among the formalized algorithms, two were developed by IBM and are designed to protect information in a future where quantum computers could break current encryption methods. 

According to NIST, this development is crucial as future quantum computers are expected to surpass current encryption techniques, potentially compromising the security of information protected by existing standards. 

The formalized algorithms include ML-KEM (formerly known as CRYSTALS-Kybe), and ML-DSA (formerly known as CRYSTALS-Dilithium), both developed by IBM, as announced in a press release. Additionally, SLH-DSA (originally known as SPHINCS+) was co-developed by a researcher currently associated with IBM, and FN-DSA (formerly FALCON) has been selected for future standardization.

NIST has designed these standards to protect data exchanged over public networks and to authenticate identities using digital signatures. These new standards aim to serve as a reference for governments and industries in implementing cybersecurity strategies adapted to the post-quantum era.

The advent of quantum computing poses a significant challenge to current cryptography methods, such as RSA factorization, which are crucial for protecting data in various services, from financial transactions to login passwords. 

While the first quantum computers capable of breaking these standards are not expected for the next five to 10 years, the need to anticipate these advances has driven companies and research centers to accelerate the development of quantum-resistant algorithms.

IBM plans to launch its first error-correcting quantum system in 2029. This system will be capable of performing hundreds of millions of quantum operations, addressing complex problems that classical computers cannot solve. IBM's roadmap includes expanding this technology to handle more than one billion quantum operations by 2033.

 “We understand that these developments could mean a significant change in the security of our most critical data and systems,” noted Jay Gambetta, vice president, IBM Quantum. “The publication of the first post-quantum cryptography standards by NIST represents a crucial step in efforts to ensure a secure future in the era of quantum computing.”

In 2016, NIST called for cryptographers worldwide to develop new cryptographic schemes resilient to quantum computing challenges. 

 

Photo by:   Free pik

You May Like

Most popular

Newsletter