First post-quantum cryptography standards announced

2 mins read

The US Department of Commerce’s National Institute of Standards and Technology (NIST) has announced that two IBM-developed algorithms have officially been formalised within the world’s first three post-quantum cryptography standards.

Credit: Firefly

The standards include three post-quantum cryptographic algorithms: two of them, ML-KEM (originally known as CRYSTALS-Kyber) and ML-DSA (originally CRYSTALS-Dilithium) were developed by IBM researchers in collaboration with several industry and academic partners.

The third algorithm, SLH-DSA (initially submitted as SPHINCS+) was co-developed by a researcher who has since joined IBM.

Additionally, a fourth IBM-developed algorithm, FN-DSA (originally called FALCON), has been selected for future standardisation. 

The official publication of these algorithms is a milestone in advancing the protection of encrypted data from cyberattacks that could be attempted through quantum computers, which are rapidly progressing to cryptographic relevancy. This is the point at which quantum computers will harness enough computational power to break the encryption standards underlying most of the world’s data and infrastructure today.

“IBM’s mission in quantum computing is two-fold: to bring useful quantum computing to the world and to make the world quantum-safe. We are excited about the incredible progress we have made with today’s quantum computers, which are being used across global industries to explore problems as we push towards fully error-corrected systems,” said Jay Gambetta, Vice President, IBM Quantum. “However, we understand these advancements could herald an upheaval in the security of our most sensitive data and systems. NIST’s publication of the world’s first three post-quantum cryptography standards marks a significant step in efforts to build a quantum-safe future alongside quantum computing.”

As a new branch of computing, quantum computers are quickly accelerating to useful and large-scale systems. For example, IBM is set to deliver its first error-corrected quantum system by 2029, and this system is expected to run hundreds of millions of quantum operations to return accurate results for complex problems that are currently inaccessible to classical computers.

Looking further into the future, IBM’s roadmap includes plans to expand this system to run upwards of one billion quantum operations by 2033. 

However, the advent of more powerful quantum computers could carry risks to today’s cybersecurity protocols. As their levels of speed and error correction abilities grow, they are also likely to encompass the ability to break today’s most used cryptographic schemes, such as RSA, which has long protected global data.

Beginning with work started several decades ago, IBM is helping to lead the industry in the development of algorithms to protect data against future threats, which are now positioned to eventually replace today’s encryption schemes.

NIST’s newly published standards are designed to safeguard data exchanged across public networks, as well as for digital signatures for identity authentication. Now formalised, they will set the standard as the blueprints for governments and industries worldwide to begin adopting post-quantum cybersecurity strategies.

In 2016, NIST asked cryptographers worldwide to develop and submit new, quantum-safe cryptographic schemes to be considered for future standardisation. In 2022, four encryption algorithms were selected for further evaluation from 69 submissions chosen for review: CRYSTALS-Kyber, CRYSTALS-Dilithium, Falcon, and SPHINCS+. 

In addition to continued evaluations to publish Falcon as the fourth official standard, NIST is continuing to identify and evaluate additional algorithms to diversify its toolkit of post-quantum cryptographic algorithms.

In 2023, IBM unveiled the Quantum Safe roadmap, a three-step blueprint to chart the milestones towards increasingly advanced quantum-safe technology, and defined by phases of discovery, observation, and transformation.

Alongside this roadmap, the company also introduced IBM Quantum Safe technology and IBM Quantum Safe Transformation Services to support clients in their journeys to becoming quantum safe. These technologies include the introduction of Cryptography Bill of Materials (CBOM), a new standard to capture and exchange information about cryptographic assets in software and systems.