US standards body NIST announces four winners in post-quantum competition

US standards body NIST announces four winners in post-quantum competition

Do you know CRYSTALS-Kyber? If not, you will certainly get to know this post-quantum encryption method soon, because it was declared one of four winners from an original 69 candidates by the US standardization authority NIST. The other three winners in this multi-year competition are the CRYSTALS-Dilithium, FALCON and SPHINCS+ post-quantum signature methods.

The background is that the asymmetric crypto methods used so far, including RSA and Diffie-Hellman, can be broken with quantum computers. Although usable quantum computers have so far only existed in science fiction, NIST wanted to respond to the looming threat at an early stage and therefore organized a competition in which methods considered to be quantum-safe were to be evaluated and some standardized at the end.

Experience shows that other standardization bodies around the world are adopting NIST’s crypto standards. The announcement of the first four winners – with a few more to follow – is therefore tantamount to a go-ahead, because after years of uncertainty, it is now foreseeable which post-quantum methods will prevail in practice. Crypto vendors around the world will now have to implement these methods, universities will have to change their curricula.

It won’t be easy for crypto enthusiasts, however, because there is higher mathematics behind post-quantum cryptography. While SPHINX+ is based on the comparatively easy-to-understand principle of one-way functions, CRYSTALS-Kyber, CRYSTALS-Dilithium and FALCON are mathematically much more sophisticated. All three belong to the so-called lattice methods and therefore require arithmetic operations in multi-hundred-dimensional lattices – not exactly what the average person learned in school.

Of course, the new post-quantum methods are now also on the roadmap at cryptovision and its parent company Atos. Cryptovision will also continue to dedicate itself to the task of explaining post-quantum cryptography clearly, be it through the popular cryptovision post-quantum whitepaper or comic-style conference presentations. The age of post-quantum cryptography can come, cryptovision and Atos are prepared.

NIST website about the competition: https://csrc.nist.gov/Projects/Post-Quantum-Cryptography