The U.S. Announces First 4 Quantum-Resistant Cryptographic Algorithms

By Lamar H | Last Upload on June 2nd 2022 | Home Cybersecurity NewsThe U.S. Announces First 4 Quantum-Resistant Cryptographic Algorithms

The US government’s cryptographic standards body has picked four algorithms that would resist a decryption assault from a quantum computer.

The National Institute of Standards and Technology announced on Jan. 3 that it had added three quantum-resistant public-key algorithms to a list of approved cryptographic methods. The agency also selected one quantum-resistant hash algorithm, which creates a digital fingerprint of data.

What is quantum cryptography in simple terms?

The US government’s cryptographic standards body has picked four algorithms that would resist a decryption assault from a quantum computer. The National Institute of Standards and Technology announced on Jan. 3 that it had added three quantum-resistant public-key algorithms to a list of approved cryptographic methods. The agency also selected one quantum-resistant hash algorithm, which creates a digital fingerprint of data.

via Techtarget.com

“These are the first quantum-resistant public-key algorithms specified in any existing standard,” said NIST cryptographer Dustin Moody in a press release. “Although quantum computers don’t exist yet, they are expected to eventually be powerful enough to break many current public-key cryptography algorithms.”

NIST’s decision follows years of study and public comment on the risk that quantum computers could pose to cryptographic methods used today. While such machines don’t exist yet, they are widely seen as inevitable, given the rapid pace of development in quantum computing.

“GAITHERSBURG, Md. — The U.S. Department of Commerce’s National Institute of Standards and Technology (NIST) has chosen the first group of encryption tools that are designed to withstand the assault of a future quantum computer, which could potentially crack the security used to protect privacy in the digital systems we rely on every day — such as online banking and email software. The four selected encryption algorithms will become part of NIST’s post-quantum cryptographic standard, expected to be finalized in about two years.

“Today’s announcement is an important milestone in securing our sensitive data against the possibility of future cyberattacks from quantum computers,” said Secretary of Commerce Gina M. Raimondo. “Thanks to NIST’s expertise and commitment to cutting-edge technology, we are able to take the necessary steps to secure electronic information so U.S. businesses can continue innovating while maintaining the trust and confidence of their customers.”

The National Institute of Standards and Technology has completed the selection process for a new kind of encryption that can be used after the creation of quantum computers. In 2016, the National Institute of Standards and Technology launched an invitation for bids on what is called quantum-resistant public-key cryptography.

The US government is getting ready for quantum computing. They are asking different parts of the government to start preparing for quantum-proof algorithms. And they have also set up a new committee to help with this.

Where is quantum cryptography used?

The Biden quantum computing memo on May 4th lays out the administration’s policy on quantum computing. This memo is important because it sets requirements for government departments to document and report any encryption schemes that may be vulnerable to quantum computing.

There is a lot of fear in cryptography and national security circles about the potential for a “cryptanalytically relevant quantum computer” (CRQC) to be used to break most if not all current cryptographic schemes in use. This would allow an attacker to read encrypted communications, impersonate legitimate users, and forge digital signatures. In response to this threat, the US government has been working on transition plans to quantum-resistant algorithms.

The National Institute of Standards and Technology (NIST) is responsible for developing standards and guidelines, including cryptographic standards, for the federal government. As part of this responsibility, NIST is in the process of standardizing three quantum-resistant public-key algorithms and one quantum-resistant hash algorithm. These algorithms are designed to resist attacks from quantum computers and will eventually replace currently used algorithms that are vulnerable to quantum computing attacks.

NIST released a draft of its proposed standard for quantum-resistant cryptography in 2016 and solicited public

The standards body was looking for cryptographic algorithms that would be secure against an attack from a quantum computer, which could potentially decrypt any encryption used today.

The four algorithms that were selected are:

1) The Lattice-Based Digital Signature Algorithm (DSA), developed by the National Security Agency (NSA);
2) The Hash-Based Digital Signature Algorithm (DSA), developed by Microsoft Research;
3) The Code-Based Digital Signature Algorithm (DSA), developed by IBM Research; and
4) The Multivariate Public Key Cryptosystem (MPKC), was developed by a team of researchers from the University of Waterloo and the Perimeter Institute.

These four algorithms were chosen because they are believed to be resistant to attacks from quantum computers. The NSA’s Lattice-Based DSA is the only one of the four that is currently in use. The other three algorithms are still in development and have not been deployed yet.

The US government has been working on developing quantum computers for years, and it is thought that they will be able to decrypt any encryption used today. This has led to a race to develop quantum-resistant encryption. These four algorithms are the latest step in that race.

However, it is important to note that no algorithm is guaranteed to be secure against all possible attacks, including those that have not been invented yet. As such, it is important to keep up with the latest research in this area and to regularly update your cryptographic algorithms to ensure that they remain secure.

The National Institute of Standards and Technology (NIST) is planning to create a post-quantum cryptographic standard. The standard will include four algorithms, and the agency expects to finalize it within two years. Additional algorithms are still being considered.

Common Encryption Cryptographic Algorithms

  1. AES-256, an encryption algorithm used in many applications today;
  2. SHA-3, a hashing algorithm used in a variety of applications including digital signatures;
  3. RSA 4096, a commonly used public-key algorithm; and
  4. Elliptic Curve P-384, another public

What is Encryption?

Encryption is the process of transforming readable data into an unreadable format. This is done using a key, which is a piece of information that controls the cryptographic operation and allows access to the original data. The key must be kept secret, as anyone who has it can decrypt the data.

There are two main types of encryption: symmetric and asymmetric. Symmetric encryption uses the same key for both encrypting and decrypting data. Asymmetric encryption uses a different key for each operation.

Cryptographic algorithms are used to perform encryption and decryption operations. These algorithms are designed to be secure against attacks, including those from quantum computers.

Superfast computers that use atom-level states of uncertainty are likely a matter of time, leading to worries that today’s encryption standards are destined for obsolescence. Some scientists predict a quantum computer by 2030 capable of breaking within hours the encryption of a 2,000-bit RSA key.

How Will Quantum Technologies Change Cryptography?

The NSA has been working on quantum computers for two decades and is believed to have operational machines. In 2015, the agency said it would use quantum computers “to break currently unbreakable codes.” The UK’s GCHQ has also been working on the technology.

Last year, a group of European scientists proposed a quantum-resistant public-key cryptography system that they say would be “nearly impossible” to break. The research was funded by the EU and led by the Spanish National Research Council (CSIC).

The US military is also interested in technology. In December 2016, the Defense Advanced Research Projects Agency (DARPA) announced a $79 million investment to build a “practical” quantum computer within five years.

blank
Via Quantum Exchange

The four algorithms selected by NIST are not the only ones being developed as part of the post-quantum cryptography research effort. Many other algorithm designers are working on their solutions and submitting them to NIST for consideration. The agency plans to continue accepting submissions until November 2017. After that, it will evaluate all of the submissions and select a handful of finalists. These algorithms will be put through an extensive series of tests before a standard is finalized.

It is important to note that even after a quantum-resistant cryptographic

There are a few different ways to make an algorithm quantum resistant. One way is to make the algorithms larger so that a quantum computer would require more qubits (quantum bits) to break them. Another way is to create algorithms that are not based on integer factorization, which is what RSA encryption is based on. The four selected algorithms are believed to be resistant to attacks

That poses a problem for the future of online transactions, which depend on strong encryption to secure data such as financial information as it flows across the internet. It’s also a problem for national security, said Matt Scholl, chief of NIST’s Computer Security Division, in an earlier online Q&A.

Bank accounts will be safe at first, he said. But quantum computing fundamentally changes today’s cryptographic landscape in which strong cryptographic keys are practically impossible to reverse-engineer.

“That’s why, even though there’s not a cryptographically relevant quantum machine now, we need to be preparing now so that even the data we have today is quantum-proof tomorrow,” he said.

NIST is not alone in its quantum-proofing work. The European Telecommunications Standards Institute, which helps set technical standards across the continent, also is working on a quantum-resistant cryptography standard.

The US government’s cryptographic standards body has picked four algorithms that would resist a decryption assault from a quantum computer. These four algorithms were chosen because they are believed to be resistant to attacks from quantum computers.

Advantages and Disadvantages of Quantum Cryptography

However, it is important to note that no algorithm is guaranteed to be secure against all possible attacks, including those that have not been invented yet. As such, it is important to keep up with the latest research in this area and to regularly update your cryptographic algorithms to ensure that they remain secure.

Today, the National Institute of Standards and Technology announced that it has chosen three algorithms for digital signatures: CRYSTALS-Dilithium, FALCON, and SPHINCS+ – which are pronounced “Sphincs plus.” The government recommends that users choose the first algorithm as their primary option and the second or third as backups.

The announcement is a significant step forward for quantum-resistant cryptography, which is designed to protect data against attacks from future quantum computers. While there are no quantum computers powerful enough to break today’s encryption standards, it is widely believed that such machines will be developed within the next few decades.

As such, it is important to begin using quantum-resistant algorithms now, in order to protect data that will need to be secure for many years to come.

The three algorithms chosen by NIST are all designed to be resistant to attacks from quantum computers. However, it is important to note that no algorithm is guaranteed to be secure against all possible attacks,

NIST chose CRYSTAL-Kyber to be used in general encryption. Joe Biden recently called for more use of quantum technology so that people can benefit from its advantages. To help with this, Biden established a National Quantum Initiative Advisory Committee, which has 26 industry, academic, and national laboratory members.

References:

  • WIRED
  • SECTGIO
  • ZDNET
  • NIST
0 0 votes
Article Rating
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x