Array
(
    [content] => 
    [params] => Array
        (
            [0] => /forum/index.php?threads/pqshield-algorithms-to-be-standardized-as-nist-announces-the-first-international-post-quantum-cryptography-standards.16315/
        )

    [addOns] => Array
        (
            [DL6/MLTP] => 13
            [Hampel/TimeZoneDebug] => 1000070
            [SV/ChangePostDate] => 2010200
            [SemiWiki/Newsletter] => 1000010
            [SemiWiki/WPMenu] => 1000010
            [SemiWiki/XPressExtend] => 1000010
            [ThemeHouse/XLink] => 1000970
            [ThemeHouse/XPress] => 1010570
            [XF] => 2021370
            [XFI] => 1050270
        )

    [wordpress] => /var/www/html
)

PQShield algorithms to be standardized as NIST announces the first international Post-Quantum Cryptography standards

Daniel Nenni

Admin
Staff member
Schemes co-designed and led by PQShield’s researchers and advisory board will become global standards for post-quantum cryptography, following NIST’s six-year standardization process
Demand for quantum-ready solutions has been on the rise as companies seek to defend against the quantum security threat, and today's announcement will only accelerate this by removing months of uncertainty
PQShield is the only algorithm-agnostic cybersecurity company that can demonstrate and deliver quantum-safe cryptography on chips, in applications, and in the cloud


5th July 2022, London, UK: The US National Institute of Standards and Technology (NIST) today announced the outcome of its post-quantum cryptography standardization project. The new draft standards are all schemes contributed to by the advisory board and researchers at PQShield, a UK-headquartered cybersecurity company specialising in post-quantum cryptography. PQShield also advised on all other algorithms developed as part of the NIST standardisation process.
Specifically:
  • PQShield’s Dr Thomas Prest led and co-authored Falcon, a digital signature algorithm;
  • PQShield’s Oussama Danba co-authored NTRU, a key encapsulation mechanism also shortlisted as a finalist;
  • PQShield advisory board members Professor Peter Schwabe (Radboud University and the Max Planck Institute for Security and Privacy) and Professor Chris Peikert (University of Michigan) co-authored the finalists and alternates CRYSTALS-Dilithium, NTRU, SPHINCS+, Classic McEliece, CRYSTALS-KYBER, and FrodoKEM.

Of these, CRYSTALS-KYBER was today chosen by NIST as the new standard for public-key encryption/KEMs. Falcon, CRYSTALS-Dilithium and SPHINCS+ will all be standardized for digital signatures.

Professor Peter Schwabe, PQShield advisory board member, says: “It is great to see the NIST post-quantum cryptography standardization effort come to a first conclusion today after months of anticipation. This has been a major effort for the international research community across both academia and industry, and the team at PQShield has been a big part of this.

“Since the standardization project began in 2016, there’s been a shift in attitudes towards PQC, and it is now understood as a critical part of a secure future. Now, it is going to be exciting to see more and more applications and systems transition to this next generation of asymmetric cryptography."

The quantum threat has been high on the global security agenda for months, with governments and their partners planning their transition to quantum-resistance even before NIST’s standards were announced. In a recent White House fact sheet following the G7 summit, the deployment of Post-Quantum Cryptography was listed as one of the key challenges of the 21st century.

In January, a White House Memorandum called for US government agencies to identify any encryption not compliant with quantum-proof standards and provide a timeline towards transition. Separately, the French national security agency (ANSSI) recommended the immediate introduction of post-quantum defences throughout the private sector.

Now that global cryptography standards have been announced, more companies will begin planning their transition to quantum-readiness - a trend PQShield is already witnessing first hand.

Dr Ali El Kaafarani, PQShield’s founder and CEO, says: “Today’s news marks a turning point in the fight for information security, thanks to a huge effort by NIST and the wider cryptography community.

“Previous cryptographic standards meant that the quantum threat touched everyone, with everything from medical records to national intelligence exposed to ‘harvest now, decrypt later’ attacks. NIST’s new Post-Quantum Cryptography (PQC) standards are a welcome arrival, and I am extremely proud of the team at PQShield for their intense efforts in helping to deliver these - especially Thomas and Peter for having their own contributions chosen.

“But there’s no room for complacency. Across sectors, the race is now on to implement the new cryptographic defences, protecting data wherever it is vulnerable. Now, having actual standards to follow will help companies to put concrete transition roadmaps in place.”

PQShield is an algorithm-agnostic vendor, offering size optimised and side-channel resistant implementations of all relevant NIST PQC finalists in hardware and software, which meant it could support companies in their transition to quantum-readiness even before today’s standards were announced.

Since raising $20 million in Series A funding in January, PQShield has made a series of deals to introduce its quantum-ready cryptographic solutions to organisations across sectors, including a licensing deal with Microchip Technology and a collaboration with Collins Aerospace.

Its hybrid cryptographic library, PQCryptoLib, was also the first submitted to the NIST Cryptographic Module Validation Program for FIPS 140-3, the mandatory standard for the protection of data within US and Canadian federal systems.

PQShield CEO, Ali El Kaafarani, added: “When it comes to defining PQC standards, the work doesn’t stop here. NIST also confirmed a fourth round today to further examine the alternate schemes BIKE, Classic McEliece, HQC and SIKE, and the team at PQShield will be in action again scrutinising these alongside the wider community.

“On top of this, NIST also announced a new Call for Proposals to diversify the signature schemes portfolio available - and no doubt our team will submit more candidates. We very much look forward to the road ahead as we collectively work towards a quantum-safe future.”

- ENDS -

About PQShield

PQShield is a cybersecurity company specialising in post-quantum cryptography, protecting data from today's attacks while readying organisations for the threat landscape of tomorrow.

It is the only cybersecurity company that can demonstrate quantum-safe cryptography on chips, in applications, and in the cloud. Headquartered in the UK, with additional teams in the United States, France and the Netherlands, its quantum-secure cryptographic solutions work with companies' legacy systems to protect devices and sensitive data now and for years to come.

PQShield is principally backed by Addition, Crane Venture Partners, Oxford Science Enterprises (formerly OSI), Kindred Capital, and InnovateUK. Its latest white papers are available to read here.

www.pqshield.com | LinkedIn | Twitter
 
Back
Top