Overview and Update on the NIST Post-quantum Computing Effort

Overview and Update on the NIST Post-quantum Computing Effort

If you have been out-of-sync with the NIST effort, the full work is worth the view.  See source below.  Because Quantum is Coming.  Qubit.

How the United States Is Developing Post-Quantum Cryptography

Excerpts and salient points ~

+  When practical quantum computing finally arrives, it will have the power to crack the standard digital codes that safeguard online privacy and security for governments, corporations, and virtually everyone who uses the Internet. That’s why a U.S. government agency has challenged researchers to develop a new generation of quantum-resistant cryptographic algorithms.

NIST has enlisted researchers from academia and private industry to get quantum-resistant cryptography ready for 2022

+  “Currently intractable computational problems that protect widely-deployed cryptosystems, such as RSA and Elliptic Curve-based schemes, are expected to become solvable,” says Rafael Misoczki, a cryptographer at the Intel Corporation and a member of two teams (named Bike and Classic McEliece) involved in the NIST process. “This means that quantum computers have the potential to eventually break most secure communications on the planet.

+  “Misoczki was one of more than 250 registered attendees who signed up for the Second PQC Standardization Conference held at the University of California, Santa Barbara from 22 to 25 August. The event featured presentations from almost all of the teams working on 26 candidate algorithms, which were winnowed down from 69 first-round candidates.

+  NIST hopes these second-round candidates will evolve beyond mere proofs of concept and begin benchmarking tests. The stakes are high, given that a quantum computing breakthrough could threaten to undermine security for hundreds of billions of dollars in e-commerce alone—not to mention the trillions of dollars at risk in the broader digital economy. Still, many researchers have cautioned that NIST should take its time to evaluate the new class of candidates for post-quantum cryptography before selecting any finalists.

+  “We’ll definitely have post-quantum cryptography before quantum computers are ready,” Lyubashevsky says. “I think if we take the next five years to really get the standards of post-quantum cryptography right, it’s enough time for virtually every application.”

Source:  IEEE SPECTRUM.  Jeremy Hsu,  How the United States Is Developing Post-Quantum Cryptography…

Content may have been edited for style and clarity.

Share this article ...

Our Mission

At The Qubit Report, our mission is to promote knowledge and opinion of quantum computing from the casual reader to the scientifically astute.  Because Quantum is Coming.

Einstein Stroll