Government Seeking Quantum-Proof Encryption.

AuthorRoaten, Meredith
PositionALGORITHMIC WARFARE

Once matured, quantum technology is expected to create a shift in the defense world due to the large volume of data it will be able to quickly process. While that can lead to great advances in science and technology, it can also empower those seeking to break into encrypted communications.

The Department of Commerce recently identified four algorithms that could stymie quantum hackers.

The National Institute of Standards and Technology recently announced it had completed a major step in its effort to create guidelines for encryption that protect against quantum-based attacks. Experts said the algorithms present an opportunity for federal agencies to begin evaluating what security measures work best for them.

The institute has been pitting cryptographers against each other for six years to come up with a new standard for encryption. The selected algorithms--CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON and SPHINCS+--are just the first step in a long road to complete safety from quantum computing, said Duncan Jones, head of cyber-security at Quantinuum, a quantum computing firm based in Colorado.

"It makes it much easier to start planning and testing, which is important because there is so much work to do ahead of us," he said.

Pete Ford, senior vice president for government operations at Silicon Valley-based cybersecurity company QuSecure, described the severity of the quantum threat as the next international arms race for the defense industry.

If quantum computers unlock the information secured by current encryption technology, adversaries could gain access to U.S. operational plans, ally partnership strategies and more, he said.

"We really appreciate the freedom that our information technology allows us. When that's taken away, it's really hard to capture that freedom back," he said.

Of the nearly 70 algorithms that were submitted for consideration to become part of the standard, "simplicity and elegance" seem to be characteristics favored by NIST, Duncan said.

"Where it was a more easily understood algorithm, the more confident I think they felt in selecting it," he said.

Faster and smaller algorithms were also favored, he noted. CRYSTALS-Kyber has "comparatively small encryption keys" and quick speed, according to a press release about the standard. CRYSTALS-Dilithium and FALCON will be used for protecting digital signatures, which are used for identity authentication. They were praised for their "high efficiency" by NIST reviewers.

The way...

To continue reading

Request your trial

VLEX uses login cookies to provide you with a better browsing experience. If you click on 'Accept' or continue browsing this site we consider that you accept our cookie policy. ACCEPT