Wed | Aug 14, 2024 | 6:00 AM PDT

The U.S. National Institute of Standards and Technology (NIST) announced the finalization of three post-quantum cryptography standards, marking a significant milestone in the effort to secure digital communications against the looming threat of quantum computing.

The new standards, developed over an eight-year period, are designed to withstand attacks from future quantum computers, which could potentially break current encryption methods within a decade. NIST has released three Federal Information Processing Standards (FIPS):

  1. FIPS 203 (ML-KEM) for general encryption
  2. FIPS 204 (ML-DSA) for digital signatures
  3. FIPS 205 (SLH-DSA) as a backup method for digital signatures

Dr. Adam Everspaugh, Cryptography Expert at Keeper Security, hails this development as "a pivotal step forward in safeguarding digital environments against the threat posed by quantum computing." He emphasizes the urgency of adopting these new standards, stating, "This transition is no longer optional but a necessity."

Everspaugh highlights a particular concern known as the "store-and-crack" attack. "Attackers may capture and store encrypted information and web traffic now, and then, when quantum computers are available, break the encryption to read the data that is stored," he explained. This underscores the immediate need for implementing quantum-resistant cryptography.

Jason Soroko, Senior Vice President of Product at Sectigo, outlines a strategic approach for organizations to prepare for this new era of cryptography. "Organizations must take inventory of all of their cryptographic systems, identify where quantum-vulnerable algorithms like RSA or ECC are used, and plan a phased migration to PQC for both private and publicly trusted certificates and key generation," Soroko said.

He proposes a timeline for action:

  • Short-term (1-2 years): Assess current systems, conduct audits, and initiate post-quantum cryptography (PQC) pilots.
  • Medium-term (3-5 years): Deploy PQC in production environments and monitor advancements in quantum key distribution (QKD).
  • Long-term (5-10 years): Aim for full PQC implementation across critical systems.

Both experts stress the complexity of this transition. "The challenges for IT and security teams are significant, from ensuring compatibility with existing systems to managing the transition of cryptographic keys," Everspaugh said. However, they unanimously agree on the critical nature of this shift.

NIST encourages system administrators to begin integrating these new standards immediately, recognizing that full implementation will take time. Early adoption is expected in sectors where long-term data security is paramount, such as government and finance.

As the world moves towards a quantum future, these new cryptographic standards represent a crucial step in maintaining the security and privacy of digital communications. Organizations across all sectors are urged to start planning and implementing quantum-resistant solutions without delay, ensuring their systems remain secure in the face of advancing quantum computing technology.

If you would like to learn more about PQC, SecureWorld recently hosted a Remote Sessions broadcast in which Keyfactor CSO Chris Hickman offered an in-depth primer on PQC fundamentals for practical application. You may view the session on-demand here.

Follow SecureWorld News for more stories related to cybersecurity.

Comments