SecurityBrief UK - Technology news for CISOs & cybersecurity decision-makers
Story image

NIST unveils first post-quantum cryptographic algorithms

Wed, 14th Aug 2024

The National Institute of Standards and Technology (NIST) has finalised its first suite of post-quantum cryptographic (PQC) algorithms, a landmark development aimed at bolstering security against the looming threat of quantum computing. Companies and governmental entities are urged to promptly transition to these new standards to safeguard against potential data breaches posed by advanced quantum capabilities.

Chris Hickman, Chief Security Officer at Keyfactor, emphasised the gravity of the quantum threat, noting that with each passing day, the potential for a quantum computer to compromise current encryption methods grows. "Encryption protects everything from banking and retail transactions to valuable business data and does not discriminate,” Hickman said, highlighting the universal risk. The finalisation of NIST's algorithms furnishes organisations with essential tools to combat these future threats. He stressed the importance of immediate action, as artificial intelligence accelerates the timeline for attackers to break encryption, potentially leading to significant breaches of sensitive data.

David Hook, Vice President of Software Engineering and Crypto Workshop at Keyfactor, remarked that the newly established algorithms represent a critical milestone for the cryptographic community. “These algorithms will serve as the world's first tools to protect sensitive data from quantum threats and offer enhanced protection against classical threats," Hook stated. He advised organisations to initiate their transition without delay, emphasizing that waiting until the advent of a quantum computer capable of breaking current encryption would be a dire mistake.

The sentiments from the corporate sector are evident. Todd Moore, Global Lead for Data Security at Thales, described the release of the new standards as a “watershed moment in the history of cryptography,” highlighting the years of preparation undertaken by Thales. He underscored the necessity for immediate adoption of crypto-agile solutions that align with these quantum-safe algorithms to defend against advanced threats such as "Harvest Now, Decrypt Later" attacks.

This urgency is echoed on an international stage. Europe is urged to bolster its quantum cryptography initiatives in light of NIST’s advancements. Ekaterina Almasque, General Partner at OpenOcean, articulated a need for Europe to develop a unified quantum strategy versus relying on the groundwork laid by the US. She posited that without a cohesive strategy, Europe’s diverse tech ecosystem could become a vulnerability. "If Europe and the UK want to direct their own quantum funding efficiently and build public confidence in PQC, they need a clear and well-communicated strategy that reaches startups, the public sector, and other key stakeholders," Almasque argued. She called for unified investment and standardisation efforts across the continent to streamline processes and promote innovation.

The newly defined standards by NIST mark the beginning of a crucial transition period for cybersecurity. Both governmental and private sectors are now equipped with the necessary frameworks to protect against forthcoming quantum computing threats. Security leaders and organisations globally are advised to assess their preparedness and initiate the required shifts to fortify their digital fortresses.

The convergence of quantum computing and AI presents a significant challenge. The rapid development of these technologies necessitates proactive measures to safeguard data and maintain digital trust. As the world races against an uncertain timeline, the directive is clear: immediate and strategic action is essential to ensure the continued security and integrity of our digital infrastructures.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X