Understanding NIST’s Post-Quantum Encryption Standardization and Next Steps for Federal CISOs

Kanawat Thongrod / EyeEm/Getty Images

The National Institute of Standards and Technology recently chose new cryptographic algorithms to defend against quantum computers.

By Duncan Jones, Head of Cybersecurity at Quantinuum

In a recent National Security Memo (NSM-10), the White House acknowledged the need for immediacy in addressing the threat of quantum computers to our current cryptographic systems and mandated agencies to comply with its initial plans to prepare. It’s the first directive that mandates specific actions for agencies as they begin a very long and complex migration to quantum-resistant cryptography. Many of the actions required of agencies depend on new cryptographic algorithms that have just been chosen by the National Institute of Standards and Technology, although final standardization will take 18 to 24 months.

What should CISOs be doing to prepare for the risks of quantum computers and to comply with NSM-10 requirements? They should start by gaining an understanding of the new algorithm standards, and from there, focus on inventorying the agency’s most important information and assets. 

NIST to the rescue

In as little as a decade, quantum computers will break many of the encryption schemes in use today, such as the popular RSA algorithm that we use for encrypting internet data and for digitally signing transactions. An attacker with a powerful quantum computer will be able to read data encrypted by an RSA public key or forge transactions signed by an RSA private key. Worse, a category of attack known as “hack now, decrypt later” may already be under way. Attackers who record data using quantum-vulnerable algorithms now can retrospectively decrypt it in the future using quantum computers. For any agency or contractor that shares data with a long sensitivity lifespan, this is a real concern.

Fortunately, the academic world has not been sitting idle. Since 2016, NIST has been working with the cryptographic community to identify and standardize new quantum-proof encryption algorithms. The NIST process will help ensure that these algorithms become standardized in Federal Information Processing Standards publications and are ready for consumption by federal authorities. As such, it’s important for CISOs to familiarize themselves with the new algorithms and their properties.

Each post-quantum algorithm has three different security levels defined—SL1, SL3 and SL5. These levels are very similar to key sizes in today’s algorithms. Much like 4096-bit RSA keys are stronger than 1024-bit RSA keys, SL5 is stronger than SL3 and SL1. However, that increased security comes at a cost. SL5 keys are typically larger to store and result in slower computations. It’s also notable that post-quantum algorithms cannot be used for both encryption and data signing. Instead, they are used for only one task or the other. This means we will be replacing a single algorithm, such as RSA, with two separate algorithms.

The table below shows some of the characteristics of the selected algorithms.

Algorithm Type Family Public Key Size Ciphertext/Signature Size
CRYSTALS-KYBER Key Establishment Lattice-based 1.6KB - 3.1KB 0.8KB - 1.5 KB
CRYSTALS-Dilithium Signature Lattice-based 2.5KB - 4.8KB 2.4KB - 4.6KB
Falcon Signature Lattice-based 1.2KB - 2.3KB 0.7KB - 1.3KB
SPHINCS+ Signature Hash-based 0.03KB-0.06KB 7.7KB - 49KB

For immediate action

According to NIST’s chief of the Computer Security Division, Matt Scholl, “…don't wait for the standard to be done. Start inventorying your most important information. Ask yourself what is that data that an adversary is going to want to break into first.”

According to NSM-10, leaders from the Office of Management and Budget, the Cybersecurity and Infrastructure Security Agency, NIST and the National Security Agency will be establishing requirements for inventorying all currently deployed cryptographic systems within six months of the May 4 memo. Within a year—and on an annual basis—“…heads of all federal civilian executive branch agencies shall deliver to the director of CISA and the national cyber director an inventory of their IT systems that remain vulnerable to CRQCs.”

Agency inventory requirements will include: 

  • A list of key information technology assets to prioritize
  • Interim benchmarks
  • A common—and preferably automated—assessment process for evaluating progress on quantum-resistant cryptographic migration in IT systems

Migrating an agency or department to a fully post-quantum position is a complex process that will take many years. Although these post-quantum algorithms will not be ready for widespread production use until the standardization process finishes in 2024, considerable work—now mandated under NSM-10 directive—must be done to prepare for these changes, starting with the inventorying process. 

Next steps for federal CISOs

Identify data assets and use of cryptography. Before you can prioritize migration, you need to understand exactly what data you have, and how vulnerable it is to attack. Data that is particularly sensitive and vulnerable to the “hack-now, decrypt-later” attacks should be prioritized above less sensitive data that isn’t transmitted freely. CISOs should start cataloging where quantum-vulnerable algorithms are currently being used. For a variety of reasons, not all systems will be affected equally. CISOs need a very clear picture of the vulnerabilities present in each of their systems.

Speak with vendors. Now is the perfect time to be asking your vendors about their plans for adopting post-quantum algorithms. A good vendor should have a clear roadmap already in place and be testing the candidate algorithms in preparation for 2024.

Test algorithms for home-grown software. Post-quantum algorithms have different properties than the algorithms we use today. The only way to know how they will affect your systems is to implement them and experiment. To assist with potential compatibility issues, NSM-10 encourages agency heads to begin conducting “…tests of commercial solutions that have implemented pre-standardized quantum-resistant cryptographic algorithms.” 

A good place to start is with the Open Quantum Safe project, which provides many different implementations of post-quantum algorithms designed for experimentation. 

Quantum is not all bad news. It is worth remembering that quantum computing also offers new techniques for strengthening existing systems. Quantum computers are already being used today to generate stronger cryptographic keys. In the future, once this migration to post-quantum algorithms is behind us, we’ll view quantum as a gift to cybersecurity, not a threat.

 Duncan Jones is the head of cybersecurity at Quantinuum.