First Standardised Post-Quantum Cryptography (PQC) Algorithms Timeline for 2024 by NIST

1 vote, average: 5.00 out of 51 vote, average: 5.00 out of 51 vote, average: 5.00 out of 51 vote, average: 5.00 out of 51 vote, average: 5.00 out of 5 (1 votes, average: 5.00 out of 5, rated)
Loading...
First Standardized Post-Quantum Cryptography (PQC) Algorithms

The final standards for quantum-safe algorithms were made available early in 2019. NIST has posted draft standards for the public to comment on.

Draft standards for CRYSTALS-KYBER, CRYSTALS-DILITHIUM, and SPHINCS+ have been made available to the public by the National Institute of Standards and Technology of the United States.

A 90-day comment period was opened on August 24, 2023. These are the first steps toward the world’s first post-quantum cryptography standards.

NIST mathematician and project leader Dustin Moody stated, “We are approaching the point of no return, at which individuals will possess practical standards.” “We are asking for comments on the drafts. Has anything been missed, and do we need to make any changes?”

During this public comment period, the cryptographic community is invited to provide their opinions, worries, and suggestions about three cryptographic algorithms. In this manner, modifications or enhancements might be made before the standards are prepared for usage in 2024.

The Internet Engineering Task Force (IETF) can now concentrate on interoperability because of the drafts’ release, says Tim Hollebeek, strategist for DigiCert’s industry and technical standards.

As co-chair of the IETF’s Limited Additional Mechanisms for PKIX and SMIME (LAMPS) committee, Hollebeek said, “People can now see that Dilithium will be our main signature method, and they can also see that we plan to use Kyber for key exchange and key encapsulation.

Initiation of PQC Implementation Testing

The draft standards have allowed engineers to begin developing functioning prototypes of future features, such as secure email and TLS implementation, according to Hollebeek.

“Asymmetric cryptography is significant because it revolves around two parties attempting to securely communicate with one another,” he adds.

In its first live event since the outbreak, Hollebeek took part in a panel discussion on interoperability during a live session held last week at NIST’s National Cybersecurity Centre of Excellence (NCCoE).

Ahead of the next IETF conference in Prague in November, proactive stakeholders will gather for hackathons to test one another’s implementations of the PQC draft standards.

“We’re collaborating with some of the other companies and friends on ensuring sure that our reading of the standards and their readings agree,” says Hollebeek. Additionally, when individuals notice that different implementations don’t work with one another, it frequently highlights ambiguities in the standard—things that people failed to clearly express, he added.

Each of these methods has a distinct set of parameters, key lengths, exponent sizes, and other variables that may be included in a cryptographic algorithm- Shorter continues. “And there are different parameter sets that must be considered.”

An Extended Assessment Procedure

To create quantum-resistant algorithms, NIST established the Post-Quantum Cryptography Standardisation Project in 2016 and invited specialists in cryptography worldwide to submit candidate algorithms. By the deadline in November 2017, sixty-nine qualifying algorithms were submitted by experts from dozens of countries.

NIST then made the 69 potential algorithms available for analysis and, if possible, cracking by specialists. Many of the top cryptographers in the world took part in numerous evaluation rounds throughout this transparent and open process, which helped to narrow down the pool of applicants.

Security experts advise being proactive even if no quantum computers are strong enough to break existing encryption techniques. This is partly because it takes time for new algorithms to be implemented throughout all computer systems.

The Federal Information Processing Standard (FIPS) drafts for each of the four algorithms that NIST chose in July 2022 are included in the new publications.

  • FIPS 203 covers CRYSTALS-Kyber, intended for standard encryption uses such as building secure websites.
  • FIPS 204 covers CRYSTALS-Dilithium, intended to maintain the digital signatures we rely on when signing documents remotely.
  • FIPS 205 covers SPHINCS+, which is likewise intended for digital signatures.
  • In 2024, a draft FIPS is expected to be released for FALCON, also intended for digital signatures.

The documents include information that will assist users in putting the algorithms into practice in their systems, including comprehensive technical specifications and implementation tips. Moody’s stated that companion documents will provide more insight shortly.

Added Standards for Algorithms

Although these three will make up the first set of post-quantum encryption standards developed by NIST, they won’t be the last.

Apart from the four algorithms NIST had chosen the previous year, the project team has chosen another set of algorithms for continuous assessment to enhance the original set. For any of these algorithms, NIST decides to standardize, draft standards will be released the following year.

These other algorithms, which are probably one or two, according to Moody, are made for broad encryption but are based on different mathematical puzzles than CRYSTALS-Kyber. If one of the chosen algorithms becomes vulnerable later, these backup plans will provide protection.

In particular, the team members want to verify that they have considered all the most recent developments in post-quantum cryptography, specifically about digital signatures.

Structured lattices are a single mathematical concept that underpins two of the three post-quantum techniques for digital signatures that have been chosen so far. It would be beneficial to create alternate strategies based on alternative concepts if flaws in structured lattices are discovered.

The NIST team has recently asked for submissions to assess the new signature algorithms that cryptographers have created after the 2017 submission deadline. The evaluation process will occur over many years as part of a multi-round public program.

What Actions should Organizations take Right Now?

To facilitate the widespread adoption of the new algorithms, businesses should inventory all cryptographic assets and achieve crypto-agility by centralizing PKI management and automation.

These two actions should be taken within ninety days to ensure their software and systems are ready for update.

  • Make a list of every cryptographic asset in your company and rank them.
  • Automate and centralize PKI management to achieve crypto-agility.
  • Utilise robust, contemporary cryptography techniques.

Users can prepare by inventorying their systems for public-key cryptography applications, which must be replaced before quantum computers with applicable cryptography become available.

They can also notify their vendors and IT teams of the impending change. To participate in creating recommendations for the transition to post-quantum cryptography.

Janki Mehta

Janki Mehta

Janki Mehta is a passionate Cyber-Security Enthusiast who keenly monitors the latest developments in the Web/Cyber Security industry. She puts her knowledge into practice and helps web users by arming them with the necessary security measures to stay safe in the digital world.