NIST Identifies Four Quantum-Safe Encryption Algorithms

Don Miller

In a prior post, we let our MFT Nation readers know that the National Institute of Standards and Technology (NIST) had prioritized the need for quantum-safe encryption. We told readers that NIST expected to release the quantum-safe cryptographic standards in July.

NIST’s Groundbreaking Announcement

NIST has selected four encryption algorithms to form part of its forthcoming post-quantum cryptographic standard.  This milestone is a result of a rigorous six-year effort aimed at preparing digital infrastructure for the eventual arrival of quantum computers.  These algorithms are expected to bolster the security of sensitive data, from online banking to email communications, ensuring they remain protected against future quantum threats.

The Selected Algorithms

The chosen algorithms are designed to address two primary functions: general encryption and digital signatures. Here’s a brief overview:

·       CRYSTALS-Kyber:  Selected for general encryption, CRYSTALS-Kyber is noted for its efficiency and the relatively small size of its encryption keys, making it ideal for secure communications over public networks. 

·       CRYSTALS-Dilithium:  Recommended as the primary algorithm for digital signatures, CRYSTALS-Dilithium offers high efficiency. It is complemented by FALCON, which provides smaller signatures where needed. 

·       FALCON:  This algorithm is useful for applications requiring compact digital signatures, offering a balance between security and performance.

·       SPHINCS+:  Chosen as a backup option, SPHINCS+ uses hash functions instead of lattice-based cryptography, providing an additional layer of security based on a different mathematical approach.

These algorithms have been rigorously vetted and are designed to defend against both conventional and quantum computing threats. For more details, you can explore the selected algorithms on NIST’s website.

What’s Next?

While these algorithms mark a critical advancement, the final post-quantum cryptographic standard will be formalized in about two years.  In the interim, NIST encourages cyber security experts to explore these algorithms and begin planning for their eventual integration.

Action Steps for Organizations 

·       Assess Your Systems: Identify applications using public-key cryptography that may need updating.

·       Engage IT Teams:  Inform your IT departments and vendors about the upcoming changes.

·       Stay Informed:  Follow NIST’s guidance and updates to stay ahead of developments in quantum-safe cryptography.

Stay Ahead of Quantum Threats with bTrade 

As encryption evolves, so should your security measures.  Contact us at info@btrade.com to learn how our Managed File Transfer solutions can help safeguard your data against emerging threats.