NIST Releases First Encryption Tools to Resist Quantum Computing Attacks

The US National Institute of Standards and Technology (NIST) has released the first three encryption standards designed to resist future cyberattacks based on quantum computing technology. The agency encourages system administrators to start transitioning to these new algorithms as soon as possible, emphasizing the importance of timely adoption in protecting sensitive information from attackers with retrospective decryption strategies.

The new encryption tools are based on three key algorithms: ML-KEM (for general encryption), ML-DSA (for digital signatures), and SLH-DSA (a backup digital signature method). These standards were developed by evaluating 82 algorithms for their resilience against quantum computing attacks, with the finalized standards being Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM), Module-Lattice-Based Digital Signature Algorithm (ML-DSA), and Stateless Hash-Based Digital Signature Algorithm (SLH-DSA).

The ML-KEM standard, formerly known as “CRYSTALS-Kyber,” enables two parties to establish a shared secret key securely over a public channel. The ML-DSA standard, also known as “CRYSTALS-Dilithium,” is designed for authenticating identities and ensuring message integrity. Meanwhile, the SLH-DSA standard serves as an alternative to ML-DSA in case it proves vulnerable.

NIST encourages system administrators to start integrating these new encryption methods immediately, as the transition will take time. Tech leaders and privacy-focused product vendors have already implemented NIST-approved post-quantum encryption standards, such as the Kyber key encapsulation algorithm, to protect data in transit.
Source: https://www.bleepingcomputer.com/news/security/nist-releases-first-encryption-tools-to-resist-quantum-computing/