The US National Institute of Standards and Technology (NIST) says it's a step closer to developing encryption that quantum computers won't be able to break. (Or so it hopes.)
The agency asked(Opens in a new window) researchers to help it prepare for the introduction of increasingly capable quantum computers in 2016. Now, almost six years later, NIST has selected(Opens in a new window) four encryption algorithms to include in the first version of its "post-quantum cryptographic standard."
The first algorithm is called CRYSTALS-Kyber(Opens in a new window). NIST plans to recommend it for "general encryption, [which is] used when we access secure websites," due to a combination of its "comparatively small encryption keys" and "speed of operation," the agency says.
The other three algorithms—CRYSTALS-Dilithium(Opens in a new window), FALCON(Opens in a new window) and SPHINCS+(Opens in a new window)—are intended for digital signatures that can be used to "verify identities during a digital transaction or to sign a document remotely." NIST says it will recommend Dilithium as the primary algorithm.
"NIST constantly looks to the future to anticipate the needs of US industry and society as a whole, and when they are built, quantum computers powerful enough to break present-day encryption will pose a serious threat to our information systems," NIST Director Laurie Locascio said in a statement. "Our post-quantum cryptography program has leveraged the top minds in cryptography—worldwide—to produce this first group of quantum-resistant algorithms that will lead to a standard and significantly increase the security of our digital information."
But the agency's work isn't done. NIST is currently evaluating four additional algorithms,
Read more on pcmag.com