
The US government has selected four new ciphers (Opens in a new tab) Algorithms that should be able to protect secret digital communications from being decoded by extremely powerful quantum computers.
There is a fear in the broader cybersecurity community that current encryption standards protect much of the current digital communications across endpoints in both the public and private sectors. (Opens in a new tab)They will be rendered useless once quantum computers take off.
In its announcement, the organization said the four encryption algorithms will become part of the National Institute of Standards and Technology’s (NIST) Post-Quantum Encryption Standard, adding that the standard should be finalized within “about two years”.
Post-quantum encryption
Commerce Secretary Gina M.
“With NIST’s expertise and commitment to the latest technology, we are able to take the necessary steps to secure electronic information so that American companies can continue to innovate while maintaining the trust and confidence of their customers.”
NIST began working on a post-quantum cryptographic solution for the first time in 2016. By choosing these four solutions, the organization has reached an “end of [its] Quantum Post-Coding Standardization Project.
Undersecretary of Commerce for Standards and Technology and Director of the National Institute of Standards and Technology Lori E. Lucasio.
NIST doesn’t stop at four either. An additional few are under consideration, the organization said, adding that it plans to announce the finalists from the second round at some point in the future.
Explaining the need for multiple standards and a multi-stage approach, NIST said that a useful standard offers solutions tailored to different situations, uses various methods of encryption, and offers more than one algorithm for each use case.
Added NIST Director Laurie E. Lucasio.
Algorithms are designed for two main tasks: general encryption, and identity authentication. For the first, NIST chose the CRYSTALS-Kyber algorithm, which holds relatively small cryptographic keys, and moves relatively quickly. The remaining three algorithms are for digital signatures, and those include CRYSTALS-Dilithium, FALCON, and SPHINCS+.