MENU

Draft standards for post quantum cryptography algorithms

Draft standards for post quantum cryptography algorithms

Technology News |
By Nick Flaherty



NIST in the US has released draft standards for three of the four algorithms it selected for the next generation of post quantum cryptography (PQC) algorithms

The National Institute of Standards and Technology (NIST) selected four post quantum cryptography (PQC) algorithms designed to withstand attack by quantum computers last year and has begun the process of standardizing these algorithms as Federal Information Processing Standards (FIPS).

  • CRYSTALS-Kyber is designed for general encryption purposes such as creating secure websites in FIPS 203
  • CRYSTALS-Dilithium is designed to protect the digital signatures we use when signing documents remotely and is covered in FIPS 204.
  • SPHINCS+ is also designed for digital signatures and is covered in FIPS 205.

A draft FIPS standard for FALCON, the fourth algorithm, will be released in about a year. NIST is calling on the worldwide cryptographic community to provide feedback on the draft standards until Nov. 22, 2023. 

“We’re getting close to the light at the end of the tunnel, where people will have standards they can use in practice,” said Dustin Moody, a NIST mathematician and leader of the project. “For the moment, we are requesting feedback on the drafts. Do we need to change anything, and have we missed anything?”

NIST’s effort to develop quantum-resistant algorithms began in 2016, when the agency called on the world’s cryptographic experts to submit candidate algorithms to NIST’s Post-Quantum Cryptography Standardization Project. Experts from dozens of countries submitted 69 eligible algorithms by the November 2017 deadline. 

NIST then released the 69 candidate algorithms for experts to analyze, and to crack if they could. This process was open and transparent, and many of the world’s best cryptographers participated in multiple rounds of evaluation, which reduced the number of candidates.  

To deliver rapid feedback on these new draft standards, UK PQC developer PQShield and the UK National Cyber Security Centre are sponsoring the 2nd Oxford Post-Quantum Cryptography Summit at Oxford University in September, which will convene leading experts from academia and industry, at a 4 day event at Oxford University’s Institute of Mathematics, where PQShield founder Dr. Ali El Kaafarani is a research fellow. The invite-only event will take place 4th-7th September 2023.

As governments and businesses gear up their defences against the quantum threat, this next stage of NIST’s post-quantum cryptography standardization efforts is crucial in building our secure future. PQShield has played a central role in driving post-quantum cryptography forward, both in the international research community and bringing commercial success to quantum-secure solutions. I look forward to the outcomes of the 2nd Oxford PQC Summit,” said Professor Peter Schwabe, advisory board member of PQShield.

“The public release of the draft standards is the most significant milestone in the seven-year NIST process for replacing existing asymmetric cryptographic algorithms with quantum-safe alternatives—and kicks off the internet’s largest security transition. Now is the time for organizations to build a centralized book of record of their cryptographic assets and be in a position to adopt these algorithms as they are made available for use,” said Amit Sinha, CEO of US security provider DigiCert.

“Data being stored and software being shipped right now is already at risk for future compromise by quantum computers, and companies need to prepare to adopt these changes into their most critical systems once the standards are finalized.”

“The math behind the algorithms has been known for a while, but these new draft standards contain detailed information about exactly how these algorithms need to be used in practice. Companies that invest now in crypto-agility, discovery and automation will be well-prepared to rapidly deploy these changes as soon as they become available. This will allow them to hit the ground running when the final standards arrive early next year,” said Tim Hollebeek, Industry and Standards Technical Strategist, DigiCert.

“Industry experts, including those from DigiCert, have been collaborating at NIST and IETF to figure out how to update internet protocols with these new quantum-safe algorithms. The release of the draft standards provides a wealth of information which will assist everyone in finalizing their protocol standards and implementations.” 

Although quantum computers powerful enough to defeat current encryption algorithms do not yet exist, planning ahead is vital to as it takes years to integrate new algorithms across all computer systems. While these three will constitute the first group of post-quantum encryption standards NIST creates, they will not be the last.

In addition to the four algorithms NIST selected last year, the project team also selected a second set of algorithms for ongoing evaluation, intended to augment the first set. NIST will publish draft standards next year for any of these algorithms selected for standardization. These additional algorithms are designed for general encryption, but they are based on different math problems than CRYSTALS-Kyber, and they will offer alternative defence methods should one of the selected algorithms show a weakness in the future. 

This need for backups was underscored last year when an algorithm that initially was a member of the second set proved vulnerable: Experts outside NIST cracked SIKE with a conventional computer. Moody said that the break was unusual only in that it came relatively late in the evaluation process. “It was mainly an indication that our process is working as it should,” said Moody. 

NIST is accepting feedback from the public on the FIPS 203, 204 and 205 draft standards until Nov. 22, 2023. Comments can be submitted to FIPS-203-comments@nist.govFIPS-204-comments@nist.gov and FIPS-205-comments@nist.gov.

www.nist.org

 

 

If you enjoyed this article, you will like the following ones: don't miss them by subscribing to :    eeNews on Google News

Share:

Linked Articles
10s