Quantum Encryption Standards

What a way to break the blogging hiatus with a blog about something to look forward to in the future. The National Institue of Standards and Technology (NIST) has finalised a principal set of encryption standards Link designed to withstand cyberattacks from a quantum computer. I find this particularly interesting as quantum computing has recently taken somewhat of a back seat to artificial intelligence (AI). With this news it’s nice to break the monotony of AI this and that.

Why is this important? Fundamentally, standards dictate the conformity of the subject in question. I think in its simplest form, an agreed way of doing things. I can’t profess to be able to start to convey where you would begin however, I see standards as an important part of the technology life cycle. Also, we see standards in day-to-day life whether that is a certain way of completing actions or seeing that a company complies with British Standards (BSI) when developing a component.

Back to the subject at hand.

The National Institute of Standards and Technology (NIST) announced the selection of four quantum-resistant cryptographic algorithms in July 2022, marking a major milestone in securing data against future quantum computer threats. These algorithms, chosen after a six-year global competition, are designed to protect sensitive information even against the capabilities of advanced quantum computers. The selected algorithms, CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+, are part of a new standard detailed in this blog. Link Except FALCON which is planned for later this year (2024), but here is a quick overview of each as follows:

  1. CRYSTALS-Kyber: A key-establishment algorithm known for its strong security and efficient performance.

  2. CRYSTALS-Dilithium: A digital signature algorithm valued for its robust security and ease of implementation.

  3. FALCON: Another digital signature algorithm, chosen for its compact size and efficiency, especially for constrained environments.

  4. SPHINCS+: A digital signature algorithm noted for its reliance on hash functions, offering an alternative approach with strong security guarantees.

Why are these cryptographic algorithms important? We have all seen the impact of AI-generated phishing attacks, adversaries are leveraging the same technology we use to enhance our work and personal lives. So, imagine an adversary using quantum computing to break all known asymmetric encryption (theoretically possible) what then? Well, this is why we need encryption algorithms to combat this. Whilst quantum computing is still far from general adoption for the consumer market, investment into this sector is progressing.

So, don’t let AI steal all the thunder give quantum computing some love too! <3

Related Posts

comments