LONDON — The U.S. National Institute of Standards and Technology (NIST) announced the outcome of its post-quantum cryptography (PQC) standardization project. The new draft standards are all schemes contributed to by the advisory board and researchers at PQShield, a U.K.-headquartered cybersecurity company specializing in post-quantum cryptography. PQShield team members also advised on all other algorithms developed as part of the NIST standardization process, including the following. 

  • Thomas Prest led and co-authored Falcona digital signature algorithm;
  • Oussama Danba co-authored NTRU, a key encapsulation mechanism that was shortlisted as a finalist;
  • Advisory board members Peter Schwabe — a professor at Radboud University and the Max Planck Institute for Security and Privacy — and Chris Peikert — a professor at the University of Michigan — co-authored CRYSTALS-Dilithium, NTRU, SPHINCS+, Classic McEliece, CRYSTALS-KYBER, and FrodoKEM. 

Of these, CRYSTALS-KYBER was chosen by NIST as the new standard for public key encryption/KEMs. Falcon, CRYSTALS-Dilithium, and SPHINCS+ will all be standardized for digital signatures. 

“It is great to see the NIST post-quantum cryptography standardization effort come to a first conclusion after months of anticipation,” Schwabe said. “This has been a major effort for the international research community across both academia and industry, and the team at PQShield has been a big part of this. 

“Since the standardization project began in 2016, there’s been a shift in attitudes toward PQC, and it is now understood as a critical part of a secure future,” he continued. “Now, it is going to be exciting to see more and more applications and systems transition to this next generation of asymmetric cryptography."

The quantum threat has been high on the global security agenda for months, with governments and their partners planning their transition to quantum-resistance even before NIST’s standards were announced. In a recent White House fact sheet following the G7 summit, the deployment of PQC was listed as one of the key challenges of the 21st century. 

In January, a White House Memorandum called for U.S. government agencies to identify any encryption not compliant with quantum-proof standards and provide a timeline toward transition. Separately, the French national security agency (ANSSI) recommended the immediate introduction of post-quantum defenses throughout the private sector.

Now that global cryptography standards have been announced, more companies will begin planning their transition to quantum-readiness — a trend PQShield is already witnessing first hand. 

“[This] news marks a turning point in the fight for information security, thanks to a huge effort by NIST and the wider cryptography community,” said Ali El Kaafarani, founder and CEO of PQShield. “Previous cryptographic standards meant that the quantum threat touched everyone, with everything from medical records to national intelligence exposed to ‘harvest now, decrypt later’ attacks. NIST’s new PQC standards are a welcome arrival, and I am extremely proud of the team at PQShield for their intense efforts in helping to deliver these — especially Thomas and Peter for having their own contributions chosen.

“But there’s no room for complacency,” El Kaafarani continued. “Across sectors, the race is now on to implement the new cryptographic defenses, protecting data wherever it is vulnerable. Now, having actual standards to follow will help companies to put concrete transition road maps in place.”  

PQShield is an algorithm-agnostic vendor, offering size optimised and side-channel resistant implementations of all relevant NIST PQC finalists in hardware and software, which meant it could support companies in their transition to quantum-readiness even before today’s standards were announced. 

Since raising $20 million in Series A funding in January, PQShield has made a series of deals to introduce its quantum-ready cryptographic solutions to organizations across sectors, including a licensing deal with Microchip Technology and a collaboration with Collins Aerospace

Its hybrid cryptographic library, PQCryptoLib, was also the first submitted to the NIST Cryptographic Module Validation Program for FIPS 140-3, the mandatory standard for the protection of data within U.S. and Canadian federal systems.

When it comes to defining PQC standards, the work doesn’t stop here,” El Kaafarani said. “NIST also confirmed a fourth round … to further examine the alternate schemes BIKE, Classic McEliece, HQC, and SIKE, and the team at PQShield will be in action again, scrutinizing these alongside the wider community. On top of this, NIST also announced a new call for proposals to diversify the signature schemes portfolio available — and no doubt our team will submit more candidates. We very much look forward to the road ahead as we collectively work toward a quantum-safe future.”