US NIST announces quantum-safe encryption algorithms

US NIST selects quantum-safe encryption algorithms to protect against quantum computer attacks. The chosen algorithms aim to be secure against both conventional and quantum computers. They will be integrated into post-quantum cryptographic standards, with finalization expected in two years. G7 nations are also focusing on developing quantum-resistant cryptographic standards.

 Person, Security

In 2016, the US National Institute of Standards and Technology (NIST) launched a process to solicit, evaluate, and standardise cryptographic algorithms that could resist attacks from quantum computers.

NIST has now announced that it has selected four such algorithms: one for general encryption (to protect information exchanged across a public network) and three for digital signatures (used for identity authentication). All of the algorithms are designed to be quantum-resistant and rely on more complex math problems that ‘both conventional and quantum computers should have difficulty solving’.

The four algorithms will be integrated into NIST’s post-quantum cryptographic standards, and should finalised within the next two years. Four other algorithms are currently undergoing evaluation for potential inclusion. 

The development of quantum-resistant cryptographic standards is also on the radar of G7 nations which committed to cooperation in this area at their recent summit.