NIST Announces Winners of Quantum-Resistant Cryptographic Systems

The National Institute of Standards and Technology (NIST), a US government lab that publishes standards for government agencies to safely use cryptography, has just announced the winners of a six-year-long competition to create quantum-safe algorithms.

Underpinning the integrity of many of the ID and secure document systems that rely on the exchange of large amounts of sensitive personally identifiable information are encryption systems that guarantee the authenticity of and trust in the transferred data.

One example is ICAO’s (International Civil Aviation Organisation) public key infrastructure (PKI), which enables the use of public key encryption and digital signature services across a wide variety of applications such as digitally signing ePassports and eIDs (see IDN April 2021).

Up until now, the systems have proved to be robust against attack from mathematical algorithms running on classical computers. But a new breed of powerful technologies, based on quantum theory, could break existing cryptography, exposing the data to manipulation.

To prevent this from happening, researchers have been working on a technology called quantum-safe or quantum-resistant cryptography. These cutting-edge constructions are based on different mathematical approaches to those widely adopted today.

In 2016, the National Institute of Standards and Technology (NIST) called upon cryptographers worldwide to develop quantum-safe algorithms that would become the new security standards. And now, six years after the competition was launched, NIST has just announced the winning quantum-resistant cryptographic systems which were chosen based on security and performance 1.

Scientists working at IBM took part in many of the winning algorithms. One of the winning schemes that has been developed by IBM researchers and their partners is the CRYSTALS-Kyber public- key encryption scheme. The other ones are the CRYSTALS-Dilithium, Falcon, and SPHINCS+ digital signature schemes, which were also developed by IBM scientists and collaborators.

Also, a fifth scheme created by IBM, the so-called SIKE encryption scheme, has been earmarked for further study and possible later standardisation. NIST has announced that it will standardise the winning cryptosystems by 2024 but there probably won’t just be one standard. As we’ve seen with classical cryptography, there are many different standards being used for scientific or political reasons.

Over time, if one standard is clearly better, people typically gravitate towards it for new systems.

However the standards’ landscape develops, it is clear that new quantum- safe encryption algorithms will become essential in keeping data handling systems safe from quantum hacking.


1 - https://csrc.nist.gov/projects/post-quantum-cryptography/selected-algorithms-2022