NIST Post-Quantum Cryptography Standardization
   HOME

TheInfoList



OR:

Post-Quantum Cryptography Standardization is a program and competition by
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sci ...
to update their standards to include post-quantum cryptography. It was announced at PQCrypto 2016. 23 signature schemes and 59 encryption/ KEM schemes were submitted by the initial submission deadline at the end of 2017 of which 69 total were deemed complete and proper and participated in the first round. Seven of these, of which 3 are signature schemes, have advanced to the third round, which was announced on July 22, 2020.


Background

Academic research on the potential impact of quantum computing dates back to at least 2001. A NIST published report from April 2016 cites experts that acknowledge the possibility of quantum technology to render the commonly used RSA algorithm insecure by 2030. As a result, a need to standardize quantum-secure cryptographic primitives was pursued. Since most symmetric primitives are relatively easy to modify in a way that makes them quantum resistant, efforts have focused on public-key cryptography, namely digital signatures and key encapsulation mechanisms. In December 2016 NIST initiated a standardization process by announcing a call for proposals. The competition is now in its third round out of expected four, where in each round some algorithms are discarded and others are studied more closely. NIST hopes to publish the standardization documents by 2024, but may speed up the process if major breakthroughs in
quantum computing Quantum computing is a type of computation whose operations can harness the phenomena of quantum mechanics, such as superposition, interference, and entanglement. Devices that perform quantum computations are known as quantum computers. Though ...
are made. It is currently undecided whether the future standards be published as FIPS or as NIST Special Publication (SP).


Round one

Under consideration were:
(strikethrough means it had been withdrawn)


Round one submissions published attacks

* Guess Again by Lorenz Panny * RVB by Lorenz Panny * RaCoSS by
Daniel J. Bernstein Daniel Julius Bernstein (sometimes known as djb; born October 29, 1971) is an American German mathematician, cryptologist, and computer scientist. He is a visiting professor at CASA at Ruhr University Bochum, as well as a research professor of ...
, Andreas Hülsing, Tanja Lange and Lorenz Panny * HK17 by Daniel J. Bernstein and Tanja Lange * SRTPI by Bo-Yin Yang * WalnutDSA ** by Ward Beullens and Simon R. Blackburn ** by Matvei Kotov, Anton Menshov and Alexander Ushakov * DRS by Yang Yu and Léo Ducas * DAGS by Elise Barelli and Alain Couvreur * Edon-K by Matthieu Lequesne and Jean-Pierre Tillich * RLCE by Alain Couvreur, Matthieu Lequesne, and Jean-Pierre Tillich * Hila5 by Daniel J. Bernstein, Leon Groot Bruinderink, Tanja Lange and Lorenz Panny *Giophantus by Ward Beullens, Wouter Castryck and Frederik Vercauteren *RankSign by Thomas Debris-Alazard and Jean-Pierre Tillich *McNie by Philippe Gaborit; Terry Shue Chien Lau and Chik How Tan


Round two

Candidates moving on to the second round were announced on January 30, 2019. They are:


Round three

On July 22, 2020, NIST announced seven finalists ("first track"), as well as eight alternate algorithms ("second track"). The first track contains the algorithms which appear to have the most promise, and will be considered for standardization at the end of the third round. Algorithms in the second track could still become part of the standard, after the third round ends. NIST expects some of the alternate candidates to be considered in a fourth round. NIST also suggests it may re-open the signature category for new schemes proposals in the future. On June 7–9, 2021, NIST conducted the third PQC standardization conference, virtually. The conference included candidates' updates and discussions on implementations, on performances, and on security issues of the candidates. A small amount of focus was spent on intellectual property concerns.


Finalists


Alternate candidates


Intellectual property concerns

After
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sci ...
's announcement regarding the finalists and the alternate candidates, various intellectual property concerns were voiced, notably surrounding lattice-based schemes such as Kyber and
NewHope In post-quantum cryptography, NewHope is a key-agreement protocol by Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe that is designed to resist quantum computer attacks. NewHope is based on a mathematical problem ring learning with ...
. NIST holds signed statements from submitting groups clearing any legal claims, but there is still a concern that third parties could raise claims. NIST claims that they will take such considerations into account while picking the winning algorithms.


Round three submissions published attacks

* Rainbow: by Ward Beullens on a classical computer


Adaptations

During this round, some candidates have shown to be vulnerable to some attack vectors. It forces this candidates to adapt accordingly: ; CRYSTAL-Kyber and SABER: may change the nested hashes used in their proposals in order for their security claims to hold. ; FALCON: side channel attack by . A masking may be added in order to resist the attack. This adaptation affects performance and should be considered while standardizing.


Selected Algorithms 2022

On July 5, 2022, NIST announced the first group of winners from its six-year competition.


Round four

On July 5, 2022, NIST announced four candidates for PQC Standardization Round 4.


Round four submissions published attacks

* SIKE: by Wouter Castryck and Thomas Decru on a classical computer


See also

* Advanced Encryption Standard process * CAESAR Competition – Competition to design authenticated encryption schemes * NIST hash function competition


References


External links


NIST's official Website on the standardization process

Post-quantum cryptography website
by djb {{crypto navbox, public-key Cryptography standards Cryptography contests Post-quantum cryptography