Security

What is the Future of Security in the Post Quantum Era? NIST Reveals First Four Quantum-Resistant Cryptographic Algorithms 

What is the Future of Security in the Post Quantum Era? NIST Reveals First Four Quantum-Resistant Cryptographic Algorithms 

Table of Contents

The U.S government through the Department of Commerce’s National Institute of Standards and Technology (NIST) recently announced that it has selected four encryption algorithms for consideration in its post-quantum cryptographic standard. According to the announcement, the initiative which has been in the works since 2016 is expected to be completed within the next two years in preparation for the quantum computing era. 

As it stands, the existing conventional computers use public-key encryption systems that will likely be vulnerable to decryption by quantum computers. This means that the information stored in these systems will no longer be secure once quantum computers come into the picture. No wonder both governments and private organizations are currently investing heavily in quantum computing research. 

“We don’t want to end up in a situation where we wake up one morning and there’s been a technological breakthrough, and then we have to do the work of three or four years within a few months—with all the additional risks associated with that,” previously said Tim Maurer, an adviser to the secretary of homeland security on cybersecurity and emerging technology.

The four additional algorithms that are under consideration by NIST include CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON and SPHINCS+. Notably, the CRYSTALS-Dilithium algorithm has already been adopted by innovators in the tech space, including QANplatform (a Layer-1 blockchain ecosystem that is building a quantum-resistant environment for the development of decentralized applications (DApps). 

 

Security in the Post Quantum Era 

While most quantum computing projects are still in the developmental stages, it is much better to be prepared than be caught off guard. That is the main reason why NIST launched its post-quantum cryptographic standard competition back in 2016, the program attracted 82 submissions from interested cryptographic experts across different geographical locations. Well, it seems like we are almost there! 

“Today’s announcement is an important milestone in securing our sensitive data against the possibility of future cyberattacks from quantum computers,” noted the U.S Secretary of Commerce Gina M. Raimondo.

So, how exactly will the aforementioned encryption algorithms counter the threat of quantum computers? For starters, it is noteworthy that classical computers use 1s and 0s (binary) to represent information bits. On the other hand, quantum computers will leverage quantum bits, enabling them to represent different values simultaneously and solve (decrypt) complex mathematical problems at a faster rate.  

That brings us to the value proposition of the four selected algorithms; according to the update by NIST, they will be used for two main purposes; general encryption and digital signatures. 

 

  1. General Encryption 

General encryption refers to giving users secure access to the millions of existing websites in today’s internet. To this end, NIST has settled for the CRYSTALS-Kyber algorithm whose advantages include a high speed of operation and small encryption keys that can easily be exchanged by two parties. 

Some of the corporations that have already integrated Kyber into their libraries include Amazon (supports kyber hybrid modules in the AWS Key Management Service) and IBM (launched the pioneer Quantum Computing Safe Tape Drive in 2019 using Kyber). While Kyber is yet to be confirmed for addition in the NIST standards, its selection as finalist means we might see more stakeholders adopt this encryption in the near future. 

 

  1. Digital Signatures 

Digital signatures play a significant role in securing users’ login credentials and enabling the verification of identities when approving a digital transaction or signing in to a particular website. As per the breakdown by NIST, the remaining three algorithms (CRYSTALS-Dilithium, FALCON and SPHINCS+) are the final candidates in this specific niche. 

However, CRYSTALS-Dilithium will have an upper hand as the primary algorithm while FALCON will be used on applications that require smaller signatures. Both algorithms are designed based on structured lattices (an advanced family of math problems) hence their quantum-resistant nature. As for SPHINCS+, it will act as a backup algorithm, given that it uses a different approach (hash functions). 

While this class of algorithms is not as popular as CRYSTAL-Kyber, innovators in the blockchain space led by QANplatform seem to have ‘gotten’ the memo earlier. In a space where digital signatures dictate most operations, QANplatform is the only Layer-1 blockchain that has integrated CRYSTALS-Dilithium in its security layer. This means that the debut quantum computers will not pose much of a threat to its DApp ecosystem. 

 

Looking Ahead 

With the quantum computing era edging closer, modern-day security ecosystems stand little to no chance, should there be a breakthrough in the next few years. As such, it is only prudent for users to start preparing for the adoption of quantum-resistant technologies; after all, it is almost certain that NIST will eventually upgrade the required security standards. 

“To prepare, users can inventory their systems for applications that use public-key cryptography, which will need to be replaced before cryptographically relevant quantum computers appear. They can also alert their IT departments and vendors about the upcoming change.” concluded the announcement. 


Disclaimer: This article is provided for informational purposes only. It is not offered or intended to be used as legal, tax, investment, financial, or other advice

Investment Disclaimer

You may like