Skip to Main Content

NIST, ODNI Urge Agencies to Prepare for Post-Quantum Cryptography

Protecting data from future threats could see benefits from implementing post-quantum cryptography into agency frameworks.

5m read
Written by:
image of 3d illustration of post-quantum cryptography concept
Photo Credit: DVIDS/Army Research Laboratory

The National Institute of Standards and Technology (NIST) is advising agencies to incorporate post-quantum cryptography into their security frameworks in order to protect against next-gen cyberattacks.

Over the past six years, NIST has been working to develop quantum-resistant algorithms that are more resilient against attempts to break complex passwords or otherwise erode network security. In 2016, NIST held an international competition to select new cryptosystems that would be quantum-resistant and standardized for later use.

After evaluating over 80 submissions in July, NIST had selected four algorithms that will be standardized and implemented once published.

“Three algorithms are lattice-based cryptography,” said NIST Computer Security Division Mathematician Dustin Moody. “They’re very efficient and a little larger than we’re used to, but we expect that most organizations and applications will be able to use these algorithms in their processes.”

Moody said it is important to have more than one algorithm to base cryptography on in case a new attack discovers vulnerabilities in an existing algorithm.

“You want to be able to easily and rapidly switch out the cryptographic algorithms that you’re using today for future cryptographic algorithms,” Moody said. “This will be useful for post-quantum, but it’s also useful in general because at any time you can have an algorithm that is attacked, and you need to replace it with a different algorithm that is secure.”

The agency has also launched the Migration to Post-Quantum Cryptography project, which provides technical guidance and details known risks.

“Knowing your data, being able to look into your systems and understand what you have so that you can make risk decisions about which areas to focus on first to protect with the new algorithms should be a foremost priority,” said NIST Cybersecurity Engineer Bill Newhouse.

Though it’s projected that current-gen quantum computers won’t be outdated for another 10 to 20 years, organizations need to start preparing now for the transition to post-quantum cryptography.

“Know what’s on your systems, know what crypto systems you currently have, do an inventory,” said Sue Gordon, former principal deputy director of national intelligence at ODNI. “Secondly, what do you have that’s important to protect? With these two things in place you will be off and running when the standards get set and the products become available.”

Gordon added that having these frameworks already in place will be essential for a streamlined transition to post-quantum cryptography.

“You need to have a budget aligned and have talent in place. You also need policy and regulations established to be able to move to this as quickly as it becomes available,” Gordon said.

Moody said NIST is currently writing the standards for CRYSTALS-Kyber, Dilithium, Falcon and Sphincs. The first draft will be released for public comment in early 2023.

“Besides the four that we’re standardizing, we also selected four algorithms to continue to evaluate and we will also be calling for new digital signature algorithms in the future to get more diversity,” Moody said. “There will continue to be future standardization work, but the first main standards with the primary algorithms Kyber and Dilithium should be finalized for people to use in 2024.”

Woman typing at computer

Stay in the know

Subscribe now to receive our curated newsletters

Subscribe
Related Content
Woman typing at computer

Stay in the Know

Subscribe now to receive our newsletters.

Subscribe