IBM Algorithms Become Post-Quantum Cryptography Standards

IBM Algorithms Become Post-Quantum Cryptography Standards
IBM

Two IBM-developed algorithms have been officially formalized within the world's first three post-quantum cryptography standards, published by the U.S. Department of Commerce's National Institute of Standards and Technology (NIST). The standards include three post-quantum cryptographic algorithms.

Two of them, ML-KEM (originally known as CRYSTALS-Kyber) and ML-DSA (originally CRYSTALS-Dilithium) were developed by IBM researchers in collaboration with several industry and academic partners. The third published algorithm, SLH-DSA (initially submitted as SPHINCS+) was co-developed by a researcher who has since joined IBM. Additionally, a fourth IBM-developed algorithm, FN-DSA (originally called FALCON), has been selected for future standardization.

The official publication of these algorithms marks a crucial milestone in advancing the protection of the world's encrypted data from cyberattacks that could be attempted through the unique power of quantum computers, which are rapidly progressing to cryptographic relevancy. This is the point at which quantum computers will harness enough computational power to break the encryption standards underlying most of the world's data and infrastructure today.

"IBM's mission in quantum computing is two-fold: to bring useful quantum computing to the world and to make the world quantum-safe. We are excited about the incredible progress we have made with today's quantum computers, which are being used across global industries to explore problems as we push towards fully error-corrected systems," said Jay Gambetta, Vice President at IBM Quantum. "However, we understand these advancements could herald an upheaval in the security of our most sensitive data and systems. NIST's publication of the world's first three post-quantum cryptography standards marks a significant step in efforts to build a quantum-safe future alongside quantum computing."

NIST's newly published standards are designed to safeguard data exchanged across public networks, as well as for digital signatures for identity authentication. Now formalized, they will set the standard as the blueprints for governments and industries worldwide to begin adopting post-quantum cybersecurity strategies.