POST-QUANTUM

MARKET INSIGHTS

NIST Finalizes First Post-Quantum Cryptography Standards: What It Means for Cyber-Security

September 16, 2024
American flag background in blue tones with several illustrations - justice scales, quantum key, and code

In a landmark moment for cyber-security, the U.S. National Institute of Standards and Technology (NIST) officially announced the finalization of its first set of post-quantum cryptography (PQC) standards in August 2024.

This marks the culmination of an eight-year effort to develop cryptographic methods that can resist attacks from quantum computers — an emerging technology that poses a major threat to current cryptographic systems.

Why This Matters

With the rapid advancement of quantum computing, traditional encryption and digital signature methods, such as RSA and elliptic-curve cryptography (ECC), are at risk of being broken. Quantum computers, leveraging principles of quantum mechanics, could eventually solve mathematical problems that form the backbone of today’s cryptography at an exponential speed. Once this happens, confidential data — including financial transactions, personal records, and government communications — could be exposed in minutes, and our digital identities would lose the element of trust.

Recognizing this threat, NIST launched its Post-Quantum Cryptography Standardization Project in 2016, inviting cryptographers worldwide to propose quantum-resistant algorithms. 

The Newly Approved Standards

After years of rigorous evaluation, NIST has now finalized three new cryptographic standards:

1. FIPS 203: ML-KEM (Kyber-based Encryption)
This standard specifies the Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM) derived from the CRYSTALS-Kyber algorithm. It serves as the primary standard for encrypting data securely against quantum attacks. ML-KEM offers a balance of strong security, efficient performance, and relatively small key sizes, making it ideal for general encryption needs.

2. FIPS 204: ML-DSA (Dilithium-Based Digital Signatures)
This standard establishes the Module-Lattice-Based Digital Signature Algorithm (ML-DSA) based on CRYSTALS-Dilithium. ML-DSA is expected to be the dominant method for digital signatures due to its robustness, efficiency, and ease of implementation.

3. FIPS 205: SLH-DSA (SPHINCS+-Based Digital Signatures)
Designed as a backup to ML-DSA, the Stateless Hash-Based Digital Signature Algorithm (SLH-DSA) is based on the SPHINCS+ algorithm. Unlike lattice-based cryptography, SLH-DSA takes a completely different mathematical approach, providing an alternative if vulnerabilities in lattice-based approaches are discovered.

The Road Ahead for Businesses and Governments

With these standards now finalized, organizations, financial institutions, and government agencies must urgently assess and transition their cryptographic infrastructure. Implementing post-quantum cryptography is a complex yet essential step in safeguarding digital security, and delaying this process could expose sensitive data to future quantum threats. This transition will not happen overnight, but proactive companies will start implementing post-quantum encryption sooner rather than later.

Key steps businesses should take include:

  • Inventory and assessment: Identifying critical systems that rely on vulnerable cryptographic algorithms.
  • Hybrid implementations: Many companies are adopting hybrid approaches, where quantum-resistant algorithms are deployed alongside classical encryption to ensure a smooth transition.
  • Collaboration with cyber-security vendors: Experts like Wultra, which specialize in financial-grade authentication, can play a key role in guiding organizations, such as banks and fintechs, through this migration.
  • Regulatory preparedness: Governments worldwide are beginning to issue directives regarding quantum-safe cryptography, and compliance will soon become a necessity.

What’s Next? Round 4 and Additional Standards

While these three algorithms have been officially finalized, NIST continues working on additional signature and key-exchange mechanisms. A fourth round of its standardization process is underway, exploring more algorithms with different mathematical foundations to ensure even greater cryptographic diversity.

Conclusion

The finalization of NIST’s post-quantum cryptographic standards is a major milestone, and it underscores the urgency for organizations to act swiftly. The transition to quantum-safe cryptography is a complex, ongoing process that requires immediate action to safeguard digital infrastructure against emerging quantum threats. Organizations must act now to future-proof their security infrastructure. The best time to switch was yesterday — the second-best time is today.

Related articles

CONTACT US

get in touch

Consider partnering with Wultra to meet compliance standards, deliver a secure and seamless user experience, and deliver additional value to your customers while improving your bottom line.

Ondřej kupka
ACCOUNT EXECUTIVE
ondrej.kupka@wultra.com
Picture of Account Executive Ondrej Kupka
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.