The U.S. National Institute of Standards and Technology (NIST) has officially designated three post-quantum cryptographic algorithms as national standards. These algorithms emerged as the top choices from a years-long global competition, with the winners initially announced in 2022. This decision represents a significant milestone toward ensuring security in the quantum era. Although NIST standards are technically binding only in the United States, they are likely to influence other countries, with key bodies like Germany’s Federal Office for Information Security (BSI) and France’s Agence Nationale de la Sécurité des Systèmes d’Information (ANSSI) already expressing their support.

Along with standardization, NIST has introduced new names for the algorithms. CRYSTALS-Kyber will now be known as “ML-KEM” and assigned the identifier FIPS 203. Similarly, CRYSTALS-Dilithium has been renamed “ML-DSA” (FIPS 204), while SPHINCS+ will be called “SLH-DSA” (FIPS 205).

Eviden Digital Identity welcomes this significant advancement. With its crypto-agile product portfolio, which includes the cryptovision GreenShield email and file encryption solution and the IDnomic PKI solution, the company is well-positioned to support the new cryptographic methods. The three post-quantum algorithms in question have already undergone internal testing since 2022. With the recent standardization, these methods can now be implemented in a future-proof and interoperable manner.

However, the standardization process for post-quantum cryptography is far from complete. FALCON, another winner from the initial algorithm competition, is expected to be officially standardized this year under the name “FN-DSA” with the designation FIPS 206. Additionally, NIST is currently conducting another competition focused exclusively on digital signature methods, with the winners expected to be standardized in the coming years.

NIST web page on post-quantum cryptography: https://csrc.nist.gov/projects/post-quantum-cryptography