#quantum-computing

prplcdclnw@diasp.eu

NIST’s Post-Quantum Cryptography Standards

https://www.schneier.com/blog/archives/2022/08/nists-post-quantum-cryptography-standards.html

The moral is the need for cryptographic agility. It’s not enough to implement a single standard; it’s vital that our systems be able to easily swap in new algorithms when required. We’ve learned the hard way how algorithms can get so entrenched in systems that it can take many years to update them: in the transition from DES to AES, and the transition from MD4 and MD5 to SHA, SHA-1, and then SHA-3.

#privacy #security #surveillance #cryptography #encryption #quantum-computing #quantum-computers #quantum-resistant-algorithms #post-quantum-cryptography #nist #algorithms #cryptanalysis #quantum-cryptography

prplcdclnw@diasp.eu

Post-Quantum Cryptography: Another Candidate Falls

NIST has already selected CRYSTALS-KYBER as a quantum-resistant TLS algorithm, but was still considering four others for future selection. Now only three.

SIKE has been broken, with an ordinary PC. Now it's just BIKE, Classic McEliece, and HQC as possible alternatives to CRYSTALS-KYBER.

https://csrc.nist.gov/Projects/post-quantum-cryptography/round-4-submissions
https://csrc.nist.gov/Projects/post-quantum-cryptography/selected-algorithms-2022
https://arstechnica.com/information-technology/2022/08/sike-once-a-post-quantum-encryption-contender-is-koed-in-nist-smackdown/

#cryptography #quantum-computer #quantum-computers #quantum-computing #privacy #safety #security #surveillance #tls #transport-security