NIST Identifies 4 Quantum-Resistant Encryption Algorithms

alengo/Getty Images

Federal researchers are one step closer to protecting U.S. data from quantum computing decryption capabilities.

The National Institute of Standards and Technology announced the first series of quantum-resistant computer algorithms, a major development to secure digital information in a post-quantum world.

Announced on Tuesday, NIST officials identified four encryption tools specifically designed to withstand future hacking by a quantum machine. Cybersecurity in the age of viable quantum computers has been of paramount concern, with its computing power strong enough to break through conventional algorithms and access sensitive data. 

The four algorithms contribute to NIST’s ongoing post-quantum cryptographic standard, and will be finalized in roughly two years. They are available on NIST’s website, and are referred to as Crystals-Kyber, Crystals-Dilithium, Falcon and SPHINCS+.

“Today’s announcement is an important milestone in securing our sensitive data against the possibility of future cyberattacks from quantum computers,” said Secretary of Commerce Gina Raimondo. “Thanks to NIST’s expertise and commitment to cutting-edge technology, we are able to take the necessary steps to secure electronic information so U.S. businesses can continue innovating while maintaining the trust and confidence of their customers.”

As quantum technology begins to take shape within global public and private sectors, the U.S. government has jumpstarted various initiatives to prepare digital networks for the onset of quantum computing. Because of their advanced capability to calculate problems, quantum computers have the potential to solve the mathematical equations behind encryption algorithms quickly and access sensitive information. 

Earlier this year, President Joe Biden issued two directives to foster better quantum technology research within the government, as well as help guide agencies to a post-quantum cryptography standard. 

NIST was one of the agencies spearheading the shift into post-quantum cryptography, launching formal research solicitations in 2016. The four algorithms announced today signal the beginning of the final phase of NIST’s research, which hones in on developing new public-key cryptography standards.

“NIST constantly looks to the future to anticipate the needs of U.S. industry and society as a whole, and when they are built, quantum computers powerful enough to break present-day encryption will pose a serious threat to our information systems,” said Under Secretary of Commerce for Standards and Technology and NIST Director Laurie E. Locascio.

Officials said that four other algorithms are still under consideration for inclusion alongside the original four. 

The U.S. has made considerable strides in developing faster computing technologies. In May, the Department of Energy's Frontier supercomputer was named the fastest computing system in the world.

Other governments have poured more funding into quantum computing sciences as well, with China also at the forefront of quantum tech development thanks to its large breadth of research funding. Given the security implications of quantum computing against standard algorithms, the race is on between nations to develop the first viable quantum computing system. 

“Our post-quantum cryptography program has leveraged the top minds in cryptography—worldwide—to produce this first group of quantum-resistant algorithms that will lead to a standard and significantly increase the security of our digital information,” said Locascio.

Editors Note: This story was updated to correct the names of the selected algorithms.