Zurich Zurich

China Launches Its Own Quantum-Resistant Encryption Standards, Bypassing US Efforts

Quantum Source Quantum Source

Insider Brief

  • China has launched a global initiative to develop post-quantum cryptographic algorithms, diverging from US-led efforts to establish encryption standards.
  • The Institute of Commercial Cryptography Standards (ICCS) is soliciting proposals for encryption methods that can withstand quantum attacks, evaluating them for security, performance, and feasibility.
  • As reported by New Scientist, experts suggest China’s move reflects concerns over potential US intelligence “back doors” in encryption standards and a broader push for technological self-reliance.

China has announced a global call for new cryptographic algorithms to counter the security threats posed by quantum computing, signaling a move away from US-led efforts in the field.

The Institute of Commercial Cryptography Standards (ICCS), which operates under the Chinese Cryptography Standardization Technical Committee, is soliciting proposals for post-quantum cryptographic (PQC) algorithms. The initiative aims to establish national standards for encryption that can withstand quantum attacks, covering public-key cryptography, cryptographic hash functions and block ciphers. According to ICCS, the effort encourages international participation, with algorithms being evaluated for security, performance, and implementation feasibility.

That, in itself might not be seen as an unusual initiative, but experts see China’s decision to pursue an independent cryptographic standard as a strategic move. As reported by New Scientist, China may be avoiding US-led encryption initiatives due to concerns over potential “back doors” that could allow US intelligence agencies to access encrypted communications. There is also speculation that China may seek to integrate its own covert access points into its encryption protocols.

Responsive Image

The urgency of developing quantum-resistant encryption stems from the growing capabilities of quantum computers. These machines, which leverage quantum mechanics to perform certain calculations exponentially faster than classical computers, pose a direct threat to current encryption methods.

To Adopt NIST Standards, Or Not

The National Institute of Standards and Technology (NIST) has been leading efforts to develop encryption standards resistant to quantum attacks since 2012. The agency launched a multi-phase initiative to evaluate and standardize post-quantum cryptographic (PQC) algorithms, aiming to replace public-key encryption methods vulnerable to quantum decryption.

In 2022, NIST selected four candidate algorithms—CRYSTALS-Kyber for public-key encryption and CRYSTALS-Dilithium, FALCON, and SPHINCS+ for digital signatures—marking a major step toward formalizing new global encryption standards. The selection process, which involves collaboration with academic and industry cryptographers, is ongoing, with additional algorithms under review for broader cryptographic functions. While NIST’s standards primarily serve US organizations, they are widely adopted worldwide, influencing cybersecurity policies across industries.

Dustin Moody, a mathematician at NIST, told New Scientist that China has previously selected PQC algorithms similar to those chosen by NIST, but its approach to standardization is more opaque.

“In the larger picture, it’s not surprising to us that they are doing their own standards,” Moody told New Scientist. “Historically, China hasn’t trusted the cryptography standards the US puts out and have developed their own. I think this is also true with regards to Russia.”

While NIST’s standards are primarily intended for US organizations, they are widely adopted internationally. Moody said NIST will monitor China’s efforts and would not rule out incorporating strong Chinese-developed algorithms into its own framework.

“If it offers enough of an improvement, we could potentially do something about it,” Moody said.

ICCS’s initiative invites researchers worldwide to submit candidate algorithms, and the institute has released draft guidelines for cryptographic hash function proposals, with public comments open until March 15, 2025. This aligns with China’s broader strategy of exerting more control over its technology infrastructure.

Matt Swayne

With a several-decades long background in journalism and communications, Matt Swayne has worked as a science communicator for an R1 university for more than 12 years, specializing in translating high tech and deep tech for the general audience. He has served as a writer, editor and analyst at The Quantum Insider since its inception. In addition to his service as a science communicator, Matt also develops courses to improve the media and communications skills of scientists and has taught courses. [email protected]

Share this article:

Keep track of everything going on in the Quantum Technology Market.

In one place.

Related Articles

Join Our Newsletter