Donnerstag, September 12, 2024

Top 5 This Week

Related Posts

Announcement of First Post-Quantum Cryptography Standards in New Electronics Industry


In the rapidly evolving landscape of quantum computing, the need for robust post-quantum cryptographic algorithms has become increasingly urgent. With the potential threat of quantum computers being able to break traditional encryption standards, the development of new algorithms to protect sensitive data has become a top priority for researchers and industry leaders alike.

Recently, the National Institute of Standards and Technology (NIST) published the world’s first three post-quantum cryptography standards, marking a significant milestone in the effort to secure data against potential cyberattacks from quantum computers. These standards include three algorithms: ML-KEM (originally known as CRYSTALS-Kyber), ML-DSA (originally CRYSTALS-Dilithium), and SLH-DSA (initially submitted as SPHINCS+). Additionally, a fourth IBM-developed algorithm, FN-DSA (originally called FALCON), has been selected for future standardization.

The development of these algorithms represents a collaborative effort between IBM researchers and various industry and academic partners. IBM’s Vice President of Quantum Computing, Jay Gambetta, emphasized the importance of these advancements in ensuring a quantum-safe future alongside the rapid progress of quantum computing technologies.

As quantum computers continue to advance towards useful and large-scale systems, the potential risks to current cybersecurity protocols become more apparent. The speed and error correction capabilities of quantum computers could eventually render traditional encryption schemes, such as RSA, vulnerable to attacks. IBM, with its long history of innovation in computing, is at the forefront of developing algorithms to protect data against future threats posed by quantum computers.

NIST’s publication of these post-quantum cryptography standards is a crucial step in safeguarding data exchanged across public networks and ensuring secure digital signatures for identity authentication. These standards will serve as the blueprint for governments and industries worldwide to adopt post-quantum cybersecurity strategies and protect their sensitive information from potential quantum threats.

In response to the growing need for quantum-safe technology, IBM unveiled its Quantum Safe roadmap in 2023. This roadmap outlines a three-step plan to guide the development of increasingly advanced quantum-safe technology, with phases focused on discovery, observation, and transformation. IBM also introduced Quantum Safe technology and Transformation Services to assist clients in their journey towards becoming quantum safe, including the implementation of Cryptography Bill of Materials (CBOM) to manage cryptographic assets in software and systems.

With the publication of these post-quantum cryptography standards and the ongoing efforts to develop new algorithms, the cybersecurity landscape is evolving to meet the challenges posed by quantum computing. IBM’s commitment to advancing quantum-safe technology and protecting sensitive data underscores the importance of staying ahead of the curve in the face of emerging threats in the digital age.

Popular Articles