2022
DOI: 10.6028/nist.ir.8413
|View full text |Cite
|
Sign up to set email alerts
|

Status report on the third round of the NIST Post-Quantum Cryptography Standardization process

Abstract: The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public-key encryption, and key-establishment algorithms to augment Federal Information Processing Standard (FIPS) 186-4, Digital Signature Standard (DSS), as well as NIST Special Publication (SP) 800-56A Revision 3, Recommendation for Pair-Wise Key-Establishment Schem… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
22
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 144 publications
(22 citation statements)
references
References 199 publications
0
22
0
Order By: Relevance
“…After the 3rd round of evaluation, the public-key encapsulation mechanism (KEM) that will be proposed to standardize is CRYSTALS-KYBER. Regarding he digital signatures that will be proposed are CRYSTALS-Dilithium, FALCON, and SPHINCS+ [11].…”
Section: Path Towards Standardizationmentioning
confidence: 99%
See 3 more Smart Citations
“…After the 3rd round of evaluation, the public-key encapsulation mechanism (KEM) that will be proposed to standardize is CRYSTALS-KYBER. Regarding he digital signatures that will be proposed are CRYSTALS-Dilithium, FALCON, and SPHINCS+ [11].…”
Section: Path Towards Standardizationmentioning
confidence: 99%
“…Regarding security, although, many of the results remain speculative but are in line with the lattice cryptanalysis state of the art. Additionally KYBER's public key and cipher-text sizes are on the order of a thousand bytes, which should be acceptable for most applications [11]. Figure 6.…”
Section: Crystals-kybermentioning
confidence: 99%
See 2 more Smart Citations
“…In fact, integer factorization is the computational problem behind today’s most famous cryptosystem, the RSA (Rivest-Shamir-Adleman) cryptosystem, and thus a lot of work has went into developing increasingly sophisticated attacks, based on everything from approximation algorithms to quantum computing. Recently, a PQCrypto 2014 talk 2 estimated that by 2030 a billion-dollar quantum computer could break 2000-bit RSA in a few hours, a figure that was taken by NIST as a serious long-term threat to the cryptosystems currently standardized by NIST 1 , a process which ultimately kicked off a competition to determine the best candidate to replace today’s most popular cryptosystem whose third round finished in late 2021 3 , with a replacement to be ready by 2024. The security of the communication protocols of tomorrow is thus heavily influenced by the advent of quantum computing.…”
Section: Introductionmentioning
confidence: 99%