White House Advisor Says NIST to Release Post-Quantum Cryptographic Algorithms in Coming Weeks

NIST algorithms
NIST algorithms
Q2B  Desktop Q2B Mobile

Insider Brief

  • The U.S. National Institute of Standards and Technology (NIST) is set to release four post-quantum cryptographic algorithms as early as July.
  • Anne Neuberger, the White House’s top cyber advisor, discussed the release during her recent address at the Royal United Services Institute (RUSI) in London, according to The Record.
  • While quantum computers powerful enough to hack current encryption schemes are still only theoretical, Neuberger emphasizes the needs for action now.
  • Image: RUSI / X

The U.S. National Institute of Standards and Technology (NIST) is set to release four post-quantum cryptographic algorithms in the coming weeks, possibly as soon as July, according to a senior White House official, as reported by The Record.

Whenever the release happens, it would mark another important step in the transition to next-generation cryptographic methods designed to withstand the potential threats posed by future quantum computers.

Anne Neuberger, the White House’s top cyber advisor, discussed the importance of this release during her address at the Royal United Services Institute (RUSI) in London, The Record reports. She described the release of the algorithms as “a momentous moment,” highlighting their role in securing sensitive information against the capabilities of cryptographically relevant quantum computers — CRQCs. These devices, still theoretical, could potentially break current encryption methods, jeopardizing both corporate and national security secrets.

The anticipation of CRQCs has been a growing concern within the cybersecurity community. The Record reports that Conrad Prince, a former GCHQ official and now a distinguished fellow at RUSI, noted that the fear of hostile states decrypting secure messages has been persistent, although the technology has been estimated to be about a decade away for the past 20 years. Neuberger echoed this sentiment, indicating that the U.S. intelligence community expects CRQCs to become operational by the early 2030s.

Responsive Image

Action Needed Now

Neuberger also discussed how that prediction isn’t an excuse to delay action, due to the “hack now, decrypt now” threat.

“The time-frame is relevant because there is national security data that is collected today and even if decrypted eight years from now, can still be damaging,” Neuberger explained.

This aligns with warnings from Britain’s National Cyber Security Centre (NCSC), which has cautioned that contemporary threat actors could be stockpiling encrypted data with the intent to decrypt it once quantum computers become powerful enough, according to The Report.

“Given the cost of storing vast amounts of old data for decades, such an attack is only likely to be worthwhile for very high-value information,” stated the NCSC, as reported by The Record. The looming threat of CRQCs underscores the urgency of developing and implementing quantum-resistant cryptographic solutions.

NIST’s upcoming release of these algorithms is a proactive measure to safeguard against future quantum threats. Neuberger highlighted that publishing the new algorithms will help protect the most sensitive kinds of data from being compromised by adversaries in the future.

A NIST spokesperson informed Recorded Future News, “The plan is to release the algorithms this summer. We don’t have anything more specific to offer at this time.”

Bloomberg is reporting that NIST will specify three PQC-approved encryption algorithms in July.

Just The Beginning

However, the transition to a quantum-resistant computing environment will be more than just the publication of new algorithms. As the NCSC indicates, this step is part of a complex process that includes ensuring current systems can handle the computational demands of post-quantum cryptography.

The underlying security of public key cryptographic systems relies on the mathematical difficulty of factoring large prime numbers, a task that is arduous for classical computers. However, in 1994, American mathematician Peter Shor demonstrated that a quantum computer could efficiently solve this problem, potentially compromising the security of current cryptographic methods.

Despite ongoing advancements in quantum computing, the machines available today are still limited by high error rates, as the NCSC points out. Yet, the possibility of future quantum computers with lower error rates poses a significant threat, making the transition to quantum-resistant cryptography imperative.

Matt Swayne

With a several-decades long background in journalism and communications, Matt Swayne has worked as a science communicator for an R1 university for more than 12 years, specializing in translating high tech and deep tech for the general audience. He has served as a writer, editor and analyst at The Quantum Insider since its inception. In addition to his service as a science communicator, Matt also develops courses to improve the media and communications skills of scientists and has taught courses. [email protected]

Share this article:

Keep track of everything going on in the Quantum Technology Market.

In one place.

Related Articles

Explore our intelligence solutions

Join Our Newsletter