NIST releases post-quantum cryptography standards

As industry reacts to the US announcement, we ask: do we need a European equivalent?

Marc Ambasna-Jones

Europe must take the lead in post-quantum cryptography and not follow on the coattails of the US, says Ekaterina Almasque, general partner at early-stage tech VC OpenOcean and board member of quantum computing company IQM.

With the US government’s National Institute of Standards and Technology (NIST) publishing its first set of post-quantum cryptography (PQC) standards this week, the quantum and cybersecurity industries have had a first look at the shape and scope of the US strategy. 

A headshot of Ekaterina Almasque.
 Ekaterina Almasque, OpenOcean, IQM

For Almasque, it only emphasises the need for closer European collaboration, to create its own set of standards that meet the specific needs of the region.

“The US is executing on a clearly defined strategy,” says Almasque. “It has already communicated to companies working on sensitive projects for the US government that they may soon be required to use quantum encryption algorithms, and it is now giving them the tools to do so. If Europe and the UK want to direct their own quantum funding efficiently and build public confidence in PQC, they need a clear and well-communicated strategy that reaches start-ups, the public sector, and other key stakeholders.”

Almasque adds that a unified approach and joint investment in standardisation is crucial because of the way in which businesses and organisations operate, especially across the EU block.

“Right now, European quantum start-ups are burdened with navigating separate dialogues with each national government to secure subsidies and compliance,” says Almasque. “A more unified approach across the continent would streamline these efforts, allowing start-ups to focus on what they do best: driving innovation.”

The beginnings of a multi-layered approach

For Daniel Shiu, chief cryptographer at Arqit, more is undoubtedly required to combat the quantum threat but he believes this is a good first step.

“While an important milestone, these algorithms are only a part of the solution and are years away from widespread adoption,” says Shiu. “Organisations must not be complacent and look for holistic solutions that can be implemented today.”

A headshot of Daniel Shiu.
 Daniel Shiu, Arqit

Shiu emphasises the significance of a multi-layered security approach, not just post-quantum algorithms (PQAs) alone, to combat the quantum threat. He talks about additional measures, such as future proof symmetric key agreements (SKAs) and the fact that they are commercially available.

He is concerned there will be poor efficiency and increased cost for some use cases, though.

PQAs incur greater costs than existing methods,” Shiu says, adding that “NIST itself has predicted that even after the publication of the standards, it may be decades before the community replaces most of the vulnerable public-key systems currently in use.”

According to Dr Adam Everspaugh, cryptography expert at Keeper Security, organisations need to take this seriously now despite any lingering concerns.

The primary attack of concern is store-and-crack, where attackers may capture and store encrypted information and web traffic now, and when quantum computers are available, break the encryption to read the data that is stored.”

Everspaugh adds that the cybersecurity industry must prioritise integrating the NIST standards into existing systems. This sense of urgency is also shared by Dr Marc Manzano, general manager for cybersecurity at SandboxAQ.

“This announcement from NIST makes it even more urgent for every large enterprise to implement a scalable, automated cryptographic inventory,” says Manzano. “Adopting modern cryptographic management at an enterprise level can help minimise disruption and costly ransomware and facilitate a seamless transition to more secure standards.”

According to NIST, the standards – containing the encryption algorithms’ computer code, instructions for how to implement them, and their intended uses – are the result of an eight-year project. 

“There is no need to wait for future standards,” NIST mathematician Dustin Moody, who heads the PQC standardisation project, commented in the announcement. “Go ahead and start using these three. We need to be prepared in case of an attack that defeats the algorithms in these three standards, and we will continue working on backup plans to keep our data safe. But for most applications, these new standards are the main event.”

Related Story:
Marc Ambasna-Jones
Marc Ambasna-Jones / Editor-in-chief

Working as a technology journalist and writer since 1989, Marc has written for a wide range of titles on technology, business, education, politics and sustainability, with work appearing in The Guardian, The Register, New Statesman, Computer Weekly and many more.