NIST debuts first post-quantum cryptography algorithms

MF3d/getty

The first post-quantum cryptographic algorithms were officially released today, with more to come from ongoing public-private sector collaborations.

The first series of algorithms suited for post-quantum cryptographic needs debuted today, the culmination of public and private sector partnerships spearheaded by the National Institute of Standards and Technology. 

Three algorithms, ML-KEM, formerly labeled CRYSTALS-Kyber, and ML-DSA, formerly labeled CRYSTAL-Dilithium, and SLH-DSA, initially labeled SPHINCS+, were all approved for standardization and are ready for implementation into existing digital networks. A fourth algorithm that made it to the final rounds of NIST’s standardization process, FALCON, is slated for debut later this year.

As the field of quantum information sciences and information continues to accelerate, cybersecurity officials have stressed the need to prepare digital networks for the advent of a fault-tolerant quantum computer that could potentially break through modern cryptography.

Should a quantum computer breakthrough current digital defenses, sensitive data and information would be vulnerable targets to malicious cyber actors. This led to NIST beginning its efforts in 2016 to develop new cryptography that would stand resilient to a potential post-quantum threat. 

“NIST’s newly published standards are designed to safeguard data exchanged across public

networks, as well as for digital signatures for identity authentication,” IBM said in a press release. “Now formalized, they will set the standard as the blueprints for governments and industries worldwide to begin adopting post-quantum cybersecurity strategies.”

IBM was one of the private sector companies that contributed to the development of both ML-KEM and ML-DSA. The company was one of the many entities that aided in the development of the algorithms, along with academic institutions and international partners

“IBM’s mission in quantum computing is two-fold: to bring useful quantum computing to the world and to make the world quantum-safe. We are excited about the incredible progress we have made with today’s quantum computers, which are being used across global industries to explore problems as we push towards fully error-corrected systems,” said Jay Gambetta, Vice President, IBM Quantum. “However, we understand these advancements could herald an upheaval in the security of our most sensitive data and systems. NIST’s publication of the world’s first three post-quantum cryptography standards marks a significant step in efforts to build a quantum-safe future alongside quantum computing.”