NIST Releases 3 Post-Quantum Standards, Urges Orgs to Start PQC Journey

14-August-24

NIST has released the first three post-quantum cryptographic standards, marking a significant advancement in preparing for quantum computer threats. The newly designated Federal Information Processing Standards (FIPS) are CRYSTALS-Kyber (FIPS 203) for encryption, CRYSTALS-Dilithium (FIPS 204) for digital signatures, and Sphincs+ (FIPS 205) as an alternative digital signature algorithm. This release initiates a global shift towards quantum-resistant encryption, prompting organizations to begin integrating these standards. The U.S. federal government, which is already mandated to transition to quantum-resistant systems, and industries like healthcare and finance are expected to lead this transition. The standards are seen as a pivotal moment in cryptographic history, with major tech companies and service providers starting to adopt and implement these new algorithms.






Read More…