Your browser is unsupported

We recommend using the latest version of IE11, Edge, Chrome, Firefox or Safari.

Government issues post-quantum standard co-designed by UIC CS professor

Daniel J Bernstein

The U.S. government announced a standard for high-security “hash-based” cryptography to protect user data’s integrity against future quantum computers. Professor Daniel J. Bernstein co-designed this standard.

The U.S. National Institute of Standards and Technology (NIST) published this standard on August 13, along with two other standards for “post-quantum” cryptography.

Quantum computing promises to transform industries and drive innovation, with computational speeds that are orders of magnitude beyond  classical computers for some tasks. But these tools will also have the ability to break some of today’s most common forms of cryptography.

Cryptographic tools rely on complex math problems that conventional computers find difficult to solve. A quantum computer would be able to defeat the popular “RSA” and “ECC” cryptosystems by sifting through a vast number of potential solutions to these problems quickly.

“Quantum computers will be very fast at solving a problem called period-finding,” Bernstein said. “Period-finding breaks the public-key cryptosystems that are most commonly used on the internet today.”

Post-quantum cryptography is a foundational tool for assuring data safety and security for individuals and the U.S. Bernstein, a research professor focused on computational number theory, cryptography, and computer security, coined the phrase “post-quantum cryptography” in 2003.

The new standards released by NIST are designed for two tasks for which cryptography is typically used: general data encryption, used to protect the confidentiality of information exchanged across a network or sitting at rest on a computer; and digital signatures, used for identity authentication and document authentication.

The standard co-developed by Bernstein is Federal Information Processing Standard 205, Stateless Hash-Based Digital Signature Standard, which defines a system called SLH-DSA, also known as SPHINCS+. SPHINCS+ is a signature system designed for long-term security.

Along with SPHINCS+, NIST issued standards for CRYSTALS-Kyber, an encryption system designed for short-term performance, and CRYSTALS-Dilithium, a signature system for short-term performance. A fourth draft standard, FALCON, also a signature system for short-term performance, will be released as a standard later this year.

The standards were eight years in the making, with the algorithms subjected to stress testing and attacks by the cybersecurity community trying to break them. Over 80 algorithms were initially submitted. NIST is still considering three encryption algorithms for possible standardization, including one co-designed by Bernstein.

Bernstein’s post-quantum cryptosystems are already deployed in a variety of applications, such as OpenSSH, a popular tool for remote system administration. Standardization of post-quantum cryptography is expected to increase attention and deployment.

Protecting data now, before quantum technology has matured to make decryption possible, is essential.

“Upgrade as soon as you can,” Bernstein said. “Attackers are already intercepting your internet traffic and are racing to build quantum computers so that they can exploit today’s most popular cryptosystems.”