Post-quantum encryption has been discussed and anticipated for around a decade now, and concrete plans can finally begin moving forward as the U.S. Department of Commerce’s National Institute of Standards and Technology (NIST) has released its set of three primary algorithms.
The three new algorithms are standards that were selected as part of an extremely lengthy testing and review process that saw dozens of proposals eventually filtered down to these finalists. These three selections will be the main core of NIST’s recommended measures for the future and implementation can begin immediately, with future standards meant to serve only as backup methods.
Process of Addressing Quantum Computing’s Threat to Modern Encryption Becoming Clearer
The applications of quantum computing are expected to be somewhat narrow in scope at this point, but there is one task it is expected to be brilliant at above all others: cracking modern forms of encryption, to the point that essentially nothing on the internet would be private any more. There is still likely at least a decade to go before this threat becomes real, but the changeover process will be slow and complex. The new NIST standards allow for organizations to finally start taking real action in this area.
Organizations might feel that the threat is still too far off, uncertain and abstract. However, post-quantum encryption is already necessary today. Encrypted files that are stolen now can be stored away and cracked later when the means become available, and this may well contain data that will still be damaging in 10 to 20 years. US intelligence and law enforcement agencies have warned that nation-state hacking groups are actively seeking out and stealing encrypted data for exactly this purpose.
The NIST post-quantum encryption project has been a global effort, and these new standards are very likely to see global adoption going forward. The agency has encouraged organizations to immediately begin adopting the primary standards as there is no expectation that they will be replaced by “something better” down the line.
The Opening Stages of Addressing Post Quantum Encryption
NIST has thus far introduced three Federal Information Processing Standards (FIPS) that comprise this new core of post-quantum encryption measures. FIPS 203 is the public-key encapsulation mechanism, based on the CRYSTALS-KYBER standard. FIPS 204 and 205 are digital signature schemes based on the CRYSTALS-Dilithium and SPHINCS+ standards. One more digital signature scheme based on the FALCON standard is also expected to be introduced sometime soon, but there is no reason not to proceed with the existing measures.
These will be the primary post-quantum encryption standards, but NIST is still working on selecting emergency backups (should some unforeseen vulnerability arise). By the end of 2024 it expects to select one or two backup standards from the set of models the primary standards were drawn from. It is also still evaluating an alternate set of 15 algorithms that are based on a different type of math problem, and some amount of these might also be adopted as backup standards at some point.
For most organizations, implementing post-quantum encryption will start with an inventory process and proceed to testing to ensure that the new standards do not cause conflicts. Medium-to-large organizations can expect this initial step to likely take a year or two at minimum, moving on to elements such as production environments and eventually full implementation over a fairly long stretch of time.