The Great Quantum Journey: It's Time to Accelerate

After years of careful analysis, the National Institute of Standards and Technology (NIST) has announced the selection of four quantum-safe algorithms for standardization: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. "This announcement represents a significant milestone toward a quantum-safe world and lifts a huge weight off the shoulders of organizations looking to fortify against quantum attacks," said Philip Lafrance, CISSP, standards manager at ISARA. Read the latest NIST report here

A quantum-safe migration is like any journey: you plan it as best as you can, but you can’t always predict what will happen along the way. For many organizations, the lack of clarity around what quantum-safe algorithms will be standardized has been like having a broken GPS, making it difficult to confidently pick a direction to drive. 

NIST’s announcement gives organizations a much clearer understanding of the road ahead, enabling them to now take the critical next steps on their migration journeys. With this new “GPS” in hand, it’s time to hit the accelerator and hit the road!

How Did We Get Here? 
Selecting these post-quantum cryptographic algorithms has been an important but painstaking process — in the works since 2016 when NIST initiated the call for proposals. Read The Road Ahead: Post-Quantum Cryptography to learn more.

NIST’s overall goal with these algorithms, according to Peter Judge with Data Center Dynamics, is to provide a government-backed quantum-secure algorithm. "Today’s announcement is an important milestone in securing our sensitive data against the possibility of future cyberattacks from quantum computers," said Gina M. Raimondo, U.S. Secretary of Commerce. 

Laurie E. Locascio, NIST’s Under Secretary of Commerce for Standards and Technology, added: "NIST constantly looks to the future to anticipate the needs of US industry and society as a whole, and when they are built, quantum computers powerful enough to break present-day encryption will pose a serious threat to our information systems. Our post-quantum cryptography program has leveraged the top minds in cryptography — worldwide — to produce this first group of quantum-resistant algorithms that will lead to a standard and significantly increase the security of our digital information."

Why So Much Fuss About Cryptographic Algorithms?
NIST continues to work with experts and luminaries around the world to "develop a new set of encryption standards that will work with our current classical computers — while being resistant to the quantum machines of the future." For a good refresher about what’s at stake, check out the video from NIST, Post-Quantum Cryptography: the Good, the Bad, and the Powerful

"Of the three KEM finalists based on structured lattices, NIST has selected CRYSTALS-Kyber for standardization, justifying that its high-speed performance and reasonable bandwidth requirements should be suitable for most applications, in addition to its strong theoretical security foundation. NIST has also decided to further analyze the non-structured lattice schemes HQC, BIKE, SIKE, and Classic McEliece to offer a variety. NIST has avoided putting all of its eggs in one basket with digital signatures, choosing to standardize the structured lattice schemes CRYSTALS-Dilithium and FALCON, and the stateless hash-based SPHINCS+," commented Chris Leonardi, Ph.D., security researcher at ISARA.

"Security experts have warned that practical quantum computers, which could be less than a decade away, could break many of today's popular encryption algorithms, such as RSA and elliptic curve cryptography — hence the need for post-quantum cryptography (PQC)," writes Robert Lemos in Dark Reading. "While current cryptography is nearly impossible to break with today's classical computers, quantum-computing attacks could be used against many common types of public-key encryption, such as RSA, elliptic curve cryptography, and Diffie-Hellman key exchange."

"Cryptography is at the core of every secure transaction, every safe automobile, every form of communication. Think about when you send money to a friend, check your email or make a purchase online. Our fast-moving world is dependent on encryption, a critical component of every layer of the computing architecture — hardware, operating systems, network protocols, applications — found on-premises, in the cloud, in mobile, distributed or on connected devices in the internet of things (IoT)," writes Mike Brown, Forbes Council Member in his article, A Question of Biggitude: Your Organization’s Cryptography.

Post-Quantum Cryptographic Planning Starts Now
This announcement from NIST brings the industry one step closer to being quantum-safe and will help organizations plan their migrations more effectively. Judge writes, "the eventual standard will offer more than one algorithm for each use case so system builders can choose the best... and potentially eliminate any which are found to be vulnerable." NIST recommends that "users inventory their systems for applications that use public-key cryptography, which will need to be replaced before cryptographically relevant quantum computers appear."

Inventorying your assets may sound easy yet getting a grasp of your cryptographic assets is often a tedious, manual effort that doesn’t allow for insights into the cryptography in use. A centralized approach to cryptographic management can help organizations inventory their cryptographic assets across entire infrastructures when much of it is hidden, outdated, or housed within a third-party organization. Learn how ISARA’s cryptographic management solution, ISARA Advance® Crypto Agility Suite, provides insight into your organization’s cryptography across your entire infrastructure — including what you can’t see. https://www.youtube.com/watch?v=f-Yl3oBgIRE.

Four Questions to Ask of Your IT/Security Teams Now
"Until the algorithms pass the final round of the standardization process, estimated to be completed in 2024, organizations should focus on planning their migration and assessing their data-security needs," states Dustin Moody, mathematician and researcher at NIST, in the Dark Reading article. 

  1. Is it time to perform a quantum risk assessment?
  2. What systems are at risk? 
  3. Where is our cryptography located? Check out NIST’s set of recommendations.
  4. What is our migration plan? Establishing a roadmap to quantum readiness for your organization is critical.

While it will be a few years before the NIST standards are finalized, think of this announcement as the all-important on-ramp for the great quantum freeway. It’s time to put your blinker on and start accelerating! 

Now is the time to start proof-of-concept testing and evaluating how the selected algorithms fit into your systems and infrastructures — and plan how your organization will execute your post-quantum migration. We can help