This week, the US National Institute of Standards and Technology (NIST) released its first three finalized post-quantum algorithms. The publication of these standards is the culmination of a program started nine years ago, when NIST first announced an open call for proposals for post-quantum cryptographic standards.

In recognition of the threat to information security posed by the development of a quantum computer, NIST took its first steps on the Post Quantum Cryptography (PQC) journey in 2015. Although it acknowledged at the time that a commercially viable quantum computer wasn’t yet available, the quantum horizon was getting closer and everyone understood that the development and standardization of quantum-resistant algorithms would not take place overnight.

It is widely believed that this will be the decade of the quantum computer, and that advances in quantum technology will make a practical quantum computer a reality by 2030. With standardization of PQC just the first step in a widespread deployment process that is likely to take a further 10 years to complete, there has been an increasing sense of urgency around the standardization process. There is already a ‘corridor of uncertainty’, during which a quantum computer is expected to be available and PQC is not fully deployed, not to mention the current threat of ‘harvest now, decrypt later’ attacks that threaten the security of data with long-term value.

 

 

The first three standards

In its release on 14th August 2024, NIST announced the approval of three standards, FIPS 203, 204 and 205.

  • FIPS 203: Module-Lattice-Based Key-Encapsulation mechanism Standard
  • FIPS 204: Module-Lattice-Based Digital Signature Standard
  • FIPS 205: Stateless Hash-Based Digital Signature Standard

 


 

These standards specify key establishment and digital signature schemes that are designed to resist future attacks by quantum computers, which threaten the security of current standards. The three algorithms specified in these standards are each derived from different submissions in the NIST post-quantum cryptography standardization project.

 


 

Cryptographic agility

Agility has always been at the core of Senetas product development, from the platform and network agility of our high-speed encryption devices to the fundamental tenants of cryptographic agility. From FPGA-based flexibility to multiple encryption modes and compatibility with external sources of entropy, Senetas encryptors have always lead the field. The CypherNET range has long offered BYO cryptography, seamlessly integrating with custom curves and algorithms.

In 2021 we extended this agility to incorporate compatibility with the emerging NIST short-listed PQC algorithms. Senetas was the first to offer high-assurance, quantum resistant encryption, providing early adopters of PQC with an opportunity to future proof their encryption infrastructure. CypherNET encryptors offer a hybrid encryption model, incorporating the best of today’s classical, standards-based algorithms and the newly published PQC standards.

If you would like to talk to us about incorporating the new PQC algorithms into your security landscape, or want to understand more about the journey towards quantum-safe infrastructure:

Contact us now

 

Stay up to date with the latest cybersecurity news from Senetas. Subscribe to "The View"

Go back
Senetas Logo
Senetas Logo