As quantum computing continues to progress, the U.S. National Institute of Standards and Technology (NIST) has taken a significant step to secure data against potential quantum threats. On August 13, 2024, NIST published new post-quantum cryptography standards, which include two algorithms developed by IBM in collaboration with industry partners.
These algorithms, now formalized as part of the world's first post-quantum cryptography standards, are designed to protect sensitive data from the capabilities of future quantum computers. The introduction of these standards marks a crucial milestone in cybersecurity, ensuring that encryption methods remain robust and effective even as quantum technology evolves.
The collaboration between IBM and NIST underscores the importance of industry and government partnerships in addressing emerging technological challenges. These post-quantum cryptography standards are expected to play a vital role in safeguarding information across various sectors as quantum computing becomes more advanced.
The newly published post-quantum cryptography standards by the U.S. National Institute of Standards and Technology (NIST) include three groundbreaking algorithms designed to protect data against future quantum computing threats. Among these, two algorithms—ML-KEM (originally known as CRYSTALS-Kyber) and ML-DSA (originally CRYSTALS-Dilithium)—were developed by IBM researchers in collaboration with various industry and academic partners. These algorithms are set to become the foundation of post-quantum encryption, ensuring robust data security as quantum technology advances.
The third algorithm, SLH-DSA (initially submitted as SPHINCS+), was co-developed by a researcher who later joined IBM. This inclusion further highlights IBM's pivotal role in the development of post-quantum cryptography.
In addition to these three algorithms, a fourth IBM-developed algorithm, FN-DSA (originally called FALCON), has been selected for future standardization. This further reinforces IBM's leadership in the field, as the company continues to collaborate with NIST and other partners to secure the digital landscape against the emerging challenges posed by quantum computing.
The official publication of the first three post-quantum cryptography standards by NIST represents a pivotal advancement in safeguarding the world’s encrypted data from future quantum cyberattacks. As quantum computers rapidly approach cryptographic relevancy—the point where they possess sufficient computational power to breach current encryption standards—these newly formalized algorithms are crucial for protecting the integrity of global data and infrastructure.
IBM has played a leading role in this effort, with two of the three algorithms, ML-KEM (formerly CRYSTALS-Kyber) and ML-DSA (formerly CRYSTALS-Dilithium), developed by its researchers in collaboration with industry and academic partners. These algorithms are designed to withstand the unique capabilities of quantum computers, ensuring data security in the quantum era.
Jay Gambetta, Vice President of IBM Quantum, emphasized the dual mission of IBM in quantum computing: to bring practical quantum computing to the world while simultaneously ensuring global security against quantum threats. He highlighted the remarkable progress in quantum computing, which is already being utilized across various industries, while acknowledging the potential disruption quantum advancements could bring to current data security measures.
IBM’s commitment to quantum-safe cryptography is underscored by its Quantum Development Roadmap, which includes the ambitious goal of delivering its first error-corrected quantum system by 2029. This system is expected to perform hundreds of millions of quantum operations, enabling the resolution of complex problems beyond the reach of classical computers, while reinforcing the security of the digital world against emerging quantum threats.
See What’s Next in Tech With the Fast Forward Newsletter
Tweets From @varindiamag
Nothing to see here - yet
When they Tweet, their Tweets will show up here.