NIST standardizes quantum-safe cryptography methods

Three quantum-safe cryptography methods are now standardized for global use. Léo Ducas from CWI’s Cryptology group co-designed the two primary PQC methods selected for this standardization.

Publication date
14 Aug 2024

From competition to standardization: three quantum-safe cryptography methods are now standardized for global use. The US National Institute of Standards and Technology (NIST) announced this on 13 August 2024. Quantum-safe cryptography is also called post-quantum cryptography (PQC). Léo Ducas from CWI’s Cryptology group co-designed the two primary PQC methods selected for this standardization. The new standards have been finalized eight years after the competition was first announced, and a boost in adoption rates is expected soon.

Why do we need quantum-resistant encryption methods?

Current advances in quantum computing threaten the security of our digital communications. Classical encryption methods are designed to be secure against attacks via existing (classical) computers. Their security depends on difficult mathematical tasks such as prime factorization: breaking down a large number into its prime factors. When executed by classic computers, this would require an immense amount of energy and tens of thousands of years. However, future quantum computers can solve specific mathematical tasks like these very efficiently, meaning they could break classical methods in a relatively short time. This implies that sensitive data that are being sent or stored in encrypted form today, can be intercepted and deciphered at a later time when using a quantum computer.

Standardization process

To mitigate these risks, the National Institute of Standards and Technology published in 2016 its Post-Quantum Cryptography Standardization competition. Scientists from all over the world submitted proposals for new encryption and signature methods that were designed to be immune to quantum attacks. The 82 submitted proposals were reviewed in several rounds by the cryptography scientific community. In 2022, one encryption method and three methods for digital signatures were chosen for standardization: CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+ and FALCON.

Standards help implementation

Now, NIST published the standards with new official names for CRYSTALS-Kyber (ML-KEM), CRYSTALS-Dilithium (ML-DSA), and SPHINCS+ (SLH-DSA). A fourth standard, Falcon (FN-DSA), is expected to be finalized later, and further standards are expected to be added to the portfolio in the coming years. These standards are intended to help implement the new encryption methods into online applications smoothly without the risk of disrupting current security safeguards.

Many companies had already recognized the importance of implementing these new secure encryption methods before the standards have been published. The adoption of CRYSTALS-Kyber has started in 2023 and has been implemented by 17.1% of the clients using Cloudflare (as of 5 August 2024, according to Cloudflare). This translates to more than half a trillion connections per day terminating at Cloudflare secured using PQC. The biggest early adopters are services such as iMessage (Apple), Google Chrome, Signal, Zoom, and Cloudflare.

Two primary standards

Together with international colleagues from numerous institutions (listed below), Léo Ducas co-designed what are now the two primary standards CRYSTALS-Kyber (ML-KEM), CRYSTALS-Dilithium (ML-DSA).

About Léo Ducas

Léo Ducas
Léo Ducas (picture: CWI)

Léo Ducas is a leading international expert on lattice-based cryptography. He obtained his PhD degree at the École Normale Superiéure of Paris in 2013. Since 2015, he has been employed in the Cryptology group at Centrum Wiskunde & Informatica (CWI), becoming a senior researcher there in 2019. At CWI, he did his work on the quantum-safe protocols for NIST standardization.
In 2016, Ducas was awarded an NWO Veni Grant and the USENIX/Facebook Internet Defense award, the latter one together with co-authors, and in 2020 he was awarded an ERC grant for his research. Since 2021, he is also a part-time full professor of Mathematical Cryptology at the Mathematical Institute of Leiden University.
Ducas’ work on theoretical and practical aspects of lattice cryptanalysis had a major influence on how such quantum-safe schemes are designed and parametrized.

The designers of CRYSTALS-Kyber and CRYSTALS-Dilithium

(Members of the CRYSTALS-Kyber team denoted below with 'CK' and CRYSTALS-Dilithium with 'CD'.)

Header illustration by Léo Ducas: "A 2-dimension lattice tiling, illustrating the geometric
principle of lattice-based post-quantum cryptography".

Thanks to Maria-Bianca Leonte (Max Planck Institute for Security and Privacy) and Peter Schwabe for their input for this text.