The National Institute of Standards and Technology (NIST) of the U.S. Department of Commerce selected the first set of encryption tools to withstand the assault of a future quantum computer. The assault would include a breach of security used to protect privacy in digital systems like email and online banking. The four encryption algorithms will be incorporated into the post-quantum cryptographic standard, which is anticipated to be completed in around two years.

Shallow focus photography of computer codes photo
(Photo : Shahadat Rahman/Unsplash)
Shallow focus photography of computer codes photo

NIST Announces New Encryption Tools That Protect Digital Systems

Math is used in encryption to safeguard sensitive electronic data, including emails and to secure websites. These websites and messages are protected from unwanted third parties using widely used public-key encryption schemes. These encryption schemes rely on arithmetic problems that even the fastest conventional computers can not access.

However, a powerful quantum computer might quickly solve these mathematical problems, defeating the encryption schemes. To combat the threat, four quantum-resistant algorithms that rely on mathematical puzzles were considered to help defend the privacy of both conventional and quantum computers.

NIST considers including it in the standard, which it plans to announce at a future date. The algorithms are created for two primary purposes - general encryption and digital signatures. 

General encryption is used to secure data transferred over a public network, while digital signatures are to verify an individual's identity.

The CRYSTALS-Kyber algorithm has been chosen by NIST for general encryption, which is utilized when accessing secured websites. Its benefits include the speed of operation and very minimal encryption keys that two parties can simply exchange.

NIST has chosen the three algorithms for digital signatures frequently used to verify identities during digital transactions or to sign documents remotely. The algorithms include CRYSTALS-DilithiumFALCON, and SPHINCS+.

NIST recommended CRYSTALS-Dilithium as the primary algorithm. For smaller signatures than Dilithium can offer, FALCON would be an option. The SPHINCS+ ranked three because it uses a different mathematical methodology than all three of NIST's other choices. Yet, it is important to note that it is slower and a little bigger than the other two. SPHINCS+ uses hash functions, while the three algorithms are based on structured lattices. The remaining four techniques were intended for general encryption. They do not employ hash functions or structured lattices in their methods.

ALSO READ: How Digital Security Companies Are Increasing Privacy Online Through Encryption

NIST Advice Security Experts to Explore the New Algorithms

Under Secretary of Commerce for Standards and Technology and NIST Director Laurie E. Locascio said that NIST always anticipates the U.S. industry and society's needs in the future. She said quantum computers are powerful enough to break present-day encryption posing a serious threat to information systems.

"Our post-quantum cryptography program has leveraged the top minds in cryptography-worldwide-to produce this first group of quantum-resistant algorithms that will lead to a standard and significantly increase the security of our digital information," Locascio added.

NIST advises security experts to explore the new algorithms and consider their applications. However, the experts advised against it in the system as the algorithms are subjected to changes. The advice provided to users is just to check their systems for programs that use public-key cryptography that would need replacement before the availability of cryptographically relevant quantum computers.

RELATED ARTICLES: Privacy is Dead - Long Live Privacy

Check out more news and information on Technology in Science Times.