NIST Announces New Post-Quantum Cryptography Standards


The U.S. National Institute of Standards and Technology this week unveiled three encryption algorithms designed to resist cyberattacks, which industry observers say is a positive step toward preventing cyberattacks that break current encryption methods.

Federal Information Processing Standards (FIPS) 203, 204, and 205 provide standards for general encryption and digital signature protection. They were derived from multiple proposals under the NIST Post-Quantum Cryptography Standardization Project.

Quantum computers are rapidly increasing high-performance computing capacity and new standards are ready for immediate use, NIST said.

“Quantum computing technology could become a force for solving many of society’s most intractable problems, and the new standards represent NIST’s commitment to ensuring that it does not simultaneously undermine our security,” Laurie E. Locascio, Under Secretary of Commerce for Standards and Technology and Director of NIST, said in a statement. “These finalized standards are the cornerstone of NIST’s efforts to safeguard our sensitive electronic information.”

Current RSA encryption will not be sufficient

Although the IEEE noted that large-scale quantum computers are unlikely to be built for another 10 years, NIST is concerned about PQC because nearly all data on the Internet is protected with the RSA encryption scheme. Once large-scale quantum computers are built, they could undermine the security of the entire Internet, the IEEE said.

Devices that use RSA security, such as cars and IoT devices, will remain in use for at least another decade, the IEEE said, so they must be equipped with quantum-safe cryptography before being used.

Another reason the new standards are needed is the “collect now, decrypt later” strategy, where a threat actor potentially downloads and stores encrypted data today with plans to decrypt it once a quantum computer comes online, the IEEE noted.

NIST said it took eight years to develop the standards, which contain the computer code for encryption algorithms, instructions for implementing them and their intended uses. The agency added that it cast a wide net among the world's cryptography experts to conceive, submit and then evaluate cryptographic algorithms that could withstand attack by quantum computers.

While the nascent technology could change the nature of industries ranging from weather forecasting to fundamental physics and drug design, it also poses threats.

A pivotal moment in our cybersecurity landscape

These new algorithms are the first of many that NIST will provide in the coming years, said Aaron Kemp, director of technology risk advisory at KPMG.

“The threat that quantum computing poses to current cryptographic standards cannot be underestimated,” he said. “And these algorithms represent the first step towards a new era of cryptographic agility.”

Organizations that have been waiting to begin their post-quantum crypto migration now have a set of standards to integrate into their systems, Kemp added.

“The federal government has mandated adoption of these standards by 2035 by federal entities, and companies that work with the government will need to follow suit,” he said. “This is the first step in the largest crypto migration in history.”

Tom Patterson, Accenture’s head of emerging technologies security, characterized the new global encryption standards for quantum technology as “a pivotal moment in our cybersecurity landscape.”

Quantum computers pose a significant risk to our current encryption methods, Patterson said.

“Organizations must therefore assess their quantum risk, uncover vulnerable encryption within their systems, and develop a resilient cryptographic architecture now,” he explained, adding that the new standards will help organizations maintain their cyber resilience in the post-quantum world.

While current quantum computers are small and experimental, they are quickly becoming more capable, “and it’s only a matter of time before cryptographically relevant quantum computers (CRQC) arrive,” observed Tim Hollebeek, technical strategist for industry and standards at DigiCert.

“These are quantum computers that are powerful enough to break the asymmetric cryptography used to protect communications and devices on the Internet, and they could arrive in as little as five to ten years.”

Hollebeek added: “The good news is that the problem can be solved by switching to new difficult math problems that are not vulnerable to quantum computers, and the new NIST standards describe in great detail exactly how to use these new difficult math problems to protect Internet traffic in the future.”

Colin Soutar, head of quantum cybersecurity readiness for the US and globally at Deloitte, called the new NIST standards “a major achievement,” but noted that the key question around quantum cybersecurity readiness is not so much when a CRQC will exist but whether there is a likelihood of one in the next five to 10 years.

In that case, organizations need to understand what their exposure will be to future CRQCs and ask how long it will take to update their public key cryptography for data confidentiality and integrity, he said.

“We welcome the increased awareness that NIST standards are generating across many industries and look forward to these updates being made through a voluntary process based on risk management,” Soutar said.

scroll to top