NIST announced the winners of the contest for algorithms resistant to quantum computers

A few days ago the US National Institute of Standards and Technology. (NIST) released through an announcements winners of the “crypto algorithms resistant to selection in a quantum computer.

The contest was organized six years ago and aims to choose post-quantum cryptography algorithms suitable for promotion as standards. During the competition, the algorithms proposed by international research teams were studied by independent experts in search of possible vulnerabilities and weaknesses.

El ganador among the universal algorithms that can be used to protect the transmission of information in computer networks is CRYSTALS-Kyber, whose strengths are a relatively small key size and high speed.

In the ad CRYSTALS-Kyber is recommended for conversion to standards. In addition to CRYSTALS-Kyber, four other commonly used algorithms, BIKE, Classic McEliece, HQC, and SIKE, have been identified as needing improvement.

The authors of these algorithms have the opportunity to update the specifications and eliminate deficiencies in the implementations until October 1, after which they can also be included among the finalists.

After careful consideration during the third round of the NIST PQC standardization process, NIST has identified four candidate algorithms for standardization. The main algorithms that NIST recommends implementing for most use cases are CRYSTALS-KYBER (key establishment) and CRYSTALS-Dilithium (digital signatures). In addition, the Falcon and SPHINCS+ signature schemes will also be standardized.

Of the algorithms designed to work with digital signatures, CRYSTALS -Dilithium, FALCON and SPHINCS+ stand out. The CRYSTALS-Dilithium and FALCON algorithms are highly efficient.

CRYSTALS-Dilithium is recommended as the main algorithm for digital signatures, while FALCON focuses on solutions that require a minimum signature size. SPHINCS+ lagged behind the first two algorithms in terms of signature size and speed, but was left as an alternative among the finalists, since it is based on completely different mathematical principles.

Specifically, the algorithms CRYSTALS-Kyber, CRYSTALS-Dilithium and FALCON use cryptographic methods based on network theory problem solving, whose solution time does not differ in conventional and quantum computers. The SPHINCS+ algorithm applies hash-based cryptographic techniques.

The universal algorithms that remain for review are also based on other principles: BIKE and HQC use elements of algebraic coding theory and linear codes, which are also used in error correction schemes.

CRYSTALS-KYBER (keying) and CRYSTALS-Dilithium (digital signatures) were selected for their strong security and excellent performance, and are expected by NIST to perform well in most applications. Falcon will also be standardized by NIST, as there may be use cases where CRYSTALS-Dilithium signatures are too large. Additionally, SPHINCS+ will be standardized to avoid relying solely on lattice security for signatures. NIST requests public comment on a version of SPHINCS+ with a smaller number of maximum signatures.

NIST intends to further standardize one of these algorithms to provide an alternative to the already chosen lattice theory based CRYSTALS-Kyber algorithm.

The SIKE algorithm is based on the use of supersingular isogeny (circular in a supersingular isogenic graph) and is also considered a candidate for standardization, as it has the smallest key size. The Classic McEliece algorithm is among the finalists, but will not yet be standardized due to the large size of the public key.

The need to develop and standardize new cryptographic algorithms is due to the fact that quantum computers, which have been actively developing recently, solve the problems of decomposing a natural number into prime factors (RSA, DSA) and discrete logarithm of points of an elliptic curve. (ECDSA), which underlie modern public-key asymmetric encryption algorithms and cannot be effectively resolved on classical processors.

At the current stage of development, the capabilities of quantum computers are not yet sufficient to break current classical encryption algorithms and public key-based digital signatures such as ECDSA, but it is assumed that the situation may change in 10 years and it is necessary to prepare the basis for the transfer of cryptosystems to new standards.

Finally if you are interested in knowing more about it, you can check the details In the following link.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.