NIST’s New PQC Standards Online — Awaiting Official Announcement

NIST
NIST
Xpanse Xpanse

Insider Brief

  • NIST is set to announce the first-ever standards for post-quantum cryptography, addressing the growing threat of quantum computing.
  • The new standards include SLH-DSA, ML-DSA, and ML-KEM algorithms, each designed to secure digital signatures and key exchanges against quantum attacks.
  • The announcement will mark a new step into a brand new cryptographic security era, setting a global benchmark for protecting digital communications.

The National Institute of Standards and Technology (NIST) is poised to officially announce the establishment the first-ever standards for post-quantum cryptography (PQC). This long-anticipated announcement, expected later today, will set a new global benchmark for securing digital communications in a world increasingly threatened by quantum computing.

The newly released standards are already online and include three key components: the Stateless Hash-Based Digital Signature Algorithm (SLH-DSA), the Module-Lattice-Based Digital Signature Algorithm (ML-DSA), and the Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM). Each of these algorithms represents a significant leap forward in cryptographic security, designed to protect digital signatures and key exchanges against the formidable computational power of future quantum computers.

Quantum computers, which harness the principles of quantum mechanics, have the potential to outperform classical computers in certain tasks. While the technology is still emerging. scientists theorize that these machines could one day break the cryptographic systems that currently protect everything from online banking to national security communications. The advent of quantum computing has prompted an urgent need for cryptographic methods that can withstand quantum attacks, leading to NIST’s Post-Quantum Cryptography Standardization project.

Here’s more on the algorithms, based on NIST’s abstracts:

Stateless Hash-Based Digital Signature Algorithm (SLH-DSA)

SLH-DSA is based on SPHINCS+, a stateless hash-based signature scheme. Digital signatures are fundamental to verifying the authenticity and integrity of data, ensuring that messages and documents are genuinely from the claimed sender and have not been altered in transit. In the context of quantum computing, traditional digital signatures are vulnerable to being forged by quantum attacks. SLH-DSA mitigates this risk by utilizing a hash-based approach, which remains secure against quantum adversaries.

The stateless nature of SLH-DSA would be important because it simplifies the implementation of secure digital signatures without requiring complex state management. This makes it an attractive option for a wide range of applications, from secure software updates to long-term archival of sensitive documents.

Module-Lattice-Based Digital Signature Algorithm (ML-DSA)

The ML-DSA is based on lattice-based cryptography. Lattice-based methods are currently among the most promising approaches to creating quantum-resistant cryptographic algorithms. The security of ML-DSA is rooted in the computational difficulty of certain mathematical problems related to lattices, which are believed to be resistant to quantum attacks.

Lattice-based signatures, like those generated by ML-DSA, are seen as highly secure and versatile, offering protection across a broad spectrum of digital interactions. Whether used in securing emails, financial transactions, or critical infrastructure communications, ML-DSA provides a robust defense against the looming threat of quantum decryption capabilities.

Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM)

Key encapsulation mechanisms (KEMs) are essential for establishing secure communications channels between parties over public networks. ML-KEM, also based on lattice cryptography, facilitates the secure exchange of keys even when quantum computers are in play. This is crucial for encryption, as it ensures that the keys used to encrypt and decrypt messages remain secure from quantum-based attacks.

ML-KEM specifies three different parameter sets—ML-KEM-512, ML-KEM-768, and ML-KEM-1024—each offering varying levels of security and performance. This flexibility allows organizations to choose the appropriate level of protection based on their specific needs and the potential threat landscape.

Matt Swayne

With a several-decades long background in journalism and communications, Matt Swayne has worked as a science communicator for an R1 university for more than 12 years, specializing in translating high tech and deep tech for the general audience. He has served as a writer, editor and analyst at The Quantum Insider since its inception. In addition to his service as a science communicator, Matt also develops courses to improve the media and communications skills of scientists and has taught courses. [email protected]

Share this article:

Keep track of everything going on in the Quantum Technology Market.

In one place.

Related Articles

Explore our intelligence solutions

Join Our Newsletter