Preparing for the Challenge of Rogue Quantum Computing

August 3, 2022

Four new cryptographic algorithms stand between us .... and them.

These four algorithms were recently selected by the National Institute of Standards and Technology (NIST) for use throughout the United States. They will be standardized in a process that takes up to two years, and then migrated into existing systems for protecting both government and private industry data. The review and evaluation of the algorithms took NIST 6 years to complete.

Once in place, they will serve as the nation’s bulwark against that most dreaded of attackers ... the quantum computer hacker.

This move comes several months after warnings proffered by the White House regarding the risks posed by quantum computers. Quantum computers harness the seemingly mysterious action of quantum mechanics to produce gargantuan processing power. This power opens new opportunities for innovation to researchers in fields such as medicine and engineering. At the same time, it allows those of malicious intent new avenues for exploitation.

Currently, most digital data is secured by using encryption algorithms. Data is converted into a cryptic series of numbers or letters, which can only be made readable using a decryption key. Strong keys, those with many possible combinations, can only be cracked by hackers with endless time and computing power -- so they are usually safe. But quantum computers, with their ability to speed up processing intervals, could allow hackers to breach previously secure data storage.

This forms the basis of the White House’s concern. It is anticipated that in the not-too-distant future, quantum computing will have matured to the point where it would be able to break much of the cryptography that safeguards the nation’s digital communications, including banking and emails.

The four cryptographic algorithms approved by NIST for use include the CRYSTALS-Kyber algorithm for general encryption (required when one accesses a secure website), and CRYSTALS-Dilithium, FALCON and SPHINCS+ for verifying digital transactions. CRYSTALS-Dilithium is recommended as the primary algorithm in such cases, based on its high efficiency. FALCON requires a smaller signature than CRYSTALS-Dilithium and so is useful for applications that demand one. SPHINCS+ is the largest and slowest of the three, but offers valuable backup because it employs hash functions, an entirely different math approach than any of the others.

Four additional algorithms, all directed toward general encryption, are under consideration for adding to the library; their approval will be announced at a future date.

NIST chose to announce its choices in two stages in recognition of cryptographers’ concerns regarding the need for both redundancy and specialization in the selections. Because of variable system needs, it was deemed critical to develop multiple products, each targeted to a specific category of defense targets. At the same time, the production of a robust bench of solutions would allow users to make changes on the fly should any single algorithm prove vulnerable in actual use.

During the standardization process, users are encouraged to experiment with using the new algorithms, but not to employ them in real-life defense scenarios just yet. Small changes may yet be incorporated into any one of them.

Want to get started early? All four of the new algorithms are available on the NIST website. Then get in touch with Capitol’s Cyber and Information Security department to learn more about this exciting career path!


Works cited:

Giles, M. (2021, October 20). Explainer: What is a quantum computer? MIT Technology Review. Retrieved August 2, 2022, from https://www.technologyreview.com/2019/01/29/66141/what-is-quantum-computing/

Gill, J. (2022, July 6). NIST picks 4 ‘quantum-resistant’ encryption algorithms to protect US data. Breaking Defense. Retrieved August 2, 2022, from https://breakingdefense.com/2022/07/nist-picks-4-quantum-resistant-encryption-algorithms-to-protect-us-data/

NIST announces first four quantum-resistant cryptographic algorithms. NIST. (2022, July 7). Retrieved August 2, 2022, from https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms