Fact-checked by Grok 2 weeks ago

NIST Post-Quantum Cryptography Standardization

The NIST Post-Quantum Cryptography Standardization is a collaborative, multi-round evaluation process led by the National Institute of Standards and Technology (NIST) to identify and standardize public-key cryptographic algorithms that remain secure against both classical and threats, addressing the vulnerabilities of existing systems like and to quantum algorithms such as Shor's. This initiative stems from growing concerns over the potential of large-scale quantum computers to undermine widely used asymmetric , prompting NIST to seek robust alternatives based on mathematical problems believed to be quantum-resistant, including lattice-based, hash-based, and code-based approaches. In December 2016, NIST issued a call for proposals to solicit candidate algorithms from the global cryptographic community, emphasizing the need for encapsulation mechanisms (KEMs) for and schemes to protect sensitive and at rest. The process evaluates candidates on criteria such as security strength, performance efficiency, and implementation simplicity, involving public feedback, expert reviews, and iterative advancements across multiple rounds. The standardization effort progressed through four rounds of evaluations, beginning with 82 submissions received by the November 30, 2017 deadline, narrowing to 26 in Round 2 (January 2019), 15 in Round 3 (July 2020), and a final set in Round 4 (2022 onward). Key advancements included the selection of CRYSTALS-Kyber and CRYSTALS-Dilithium (lattice-based) for further development in 2022, alongside the hash-based SPHINCS+ and lattice-based FALCON for signatures. On August 13, 2024, NIST published the first three Federal Information Processing Standards (FIPS): FIPS 203 for ML-KEM (derived from CRYSTALS-Kyber) as a key encapsulation mechanism, FIPS 204 for ML-DSA (from CRYSTALS-Dilithium) for digital signatures, and FIPS 205 for SLH-DSA (from SPHINCS+) for stateless hash-based signatures, with a draft FIPS 206 for FN-DSA (from FALCON) submitted in September 2025. These standards provide three security levels to match current protections against classical attacks, facilitating migration in federal systems and beyond. As of March 11, 2025, NIST advanced the code-based HQC algorithm from Round 4 to following its status report (NIST IR 8545), planning a draft standard within a year to complement the initial releases with additional diversity against potential vulnerabilities. The project continues to emphasize hybrid approaches combining post-quantum and classical algorithms during the transition period, with NIST recommending migration timelines extending to 2035 for vulnerable systems to mitigate "" risks. This ongoing effort underscores NIST's role in fostering international adoption of quantum-safe to safeguard digital infrastructure.

Background

Quantum Computing Threats

Quantum computers pose significant threats to contemporary cryptographic systems by leveraging quantum mechanical principles to solve certain computational problems exponentially faster than classical computers. These threats primarily stem from two seminal quantum algorithms: , which targets , and , which affects symmetric cryptography and hash functions. The advent of sufficiently powerful quantum computers could render widely deployed systems like , (ECC), and Diffie-Hellman key exchange insecure, necessitating the development of post-quantum cryptographic primitives. Shor's algorithm, introduced in 1994, provides an efficient quantum method for solving the and problems, which underpin the security of many public-key cryptosystems. On a quantum computer, it operates in polynomial time, enabling the factorization of large integers—such as those used in 2048-bit keys—and the computation of in groups employed by and Diffie-Hellman protocols. This capability would allow an adversary to decrypt encrypted communications, forge digital signatures, and compromise key exchange processes that rely on these hardness assumptions, effectively breaking asymmetric cryptography as currently implemented. In contrast, , proposed in 1996, offers a quadratic speedup for unstructured search problems, impacting symmetric ciphers and cryptographic hash functions by reducing their effective security levels. For instance, applying to brute-force key recovery in AES-128 effectively halves its security to that of a 64-bit key against quantum attacks, as the algorithm requires approximately $2^{n/2} operations for an n-bit key space. While this does not render symmetric algorithms obsolete, it necessitates larger key sizes—such as doubling to AES-256 for equivalent security—to mitigate the threat. Early assessments by NIST in 2016 estimated that quantum computers capable of breaking 2048-bit encryption might emerge within 10 to 20 years, potentially by the early 2030s, based on projections of technological progress and resource requirements. These timelines underscored the urgency of transitioning to quantum-resistant cryptography, as the deployment of new standards could take a comparable period to achieve widespread adoption. Post-quantum cryptography aims to provide security levels resistant to both classical and quantum adversaries, with standardized notions such as IND-CCA2 (indistinguishability under version 2) for key encapsulation mechanisms (KEMs) and EUF-CMA (existential unforgeability under chosen-message attack) for digital signature schemes. These definitions ensure that maintain confidentiality and authenticity even against quantum-powered attacks, guiding the evaluation of candidate algorithms in standardization efforts.

NIST's Standardization Initiative

In response to emerging threats from , such as that could undermine widely used public-key cryptographic systems, the National Institute of Standards and Technology (NIST) launched a standardization initiative for . On December 19, 2016, NIST announced a call for proposals to develop and standardize quantum-resistant public-key algorithms, aiming to ensure long-term security for digital communications and data protection. This effort was driven by the need to transition cryptographic standards proactively, given the potential for quantum computers to break current asymmetric encryption and signature schemes within the next two decades. The scope of the initiative centers on public-key encryption and key encapsulation mechanisms (KEMs) for secure , as well as algorithms for . NIST determined that symmetric cryptographic algorithms, such as those in , remain sufficiently quantum-resistant when key sizes are doubled (e.g., from 128 to 256 bits), and thus did not require new standardization in this process. Submissions were required to provide complete specifications, reference implementations in , and assurances of royalty-free licensing to facilitate broad adoption without barriers. Evaluation of proposals emphasized three primary criteria: based on mathematical rigor and to both classical and quantum attacks (categorized by equivalent strengths of 128, 192, or 256 bits relative to ); performance metrics including computational speed, key sizes, ciphertext lengths, and signature sizes measured on standard platforms; and implementation characteristics such as simplicity, flexibility across hardware, and to side-channel attacks. The process incorporated global collaboration, inviting cryptographers worldwide to submit proposals and engage through public workshops, with all implementations mandated to be open-source for transparency and . The high-level timeline outlined a multi-round evaluation beginning with submissions due by November 30, 2017, followed by iterative rounds of analysis, public feedback, and expert consultations over approximately 3–5 years, with the goal of selecting and standardizing 1–3 algorithms per category by 2024 to enable timely migration to quantum-safe . This structured approach ensured rigorous vetting while fostering international input to produce standards suitable for widespread use in government, industry, and .

Round 1

Submissions and Initial Evaluation

The NIST Post-Quantum Cryptography Standardization process opened submissions on December 20, 2016, with a deadline of November 30, 2017, after which NIST received submission packages from researchers in over 25 countries. Of these, 13 did not meet the minimum acceptability criteria, leaving 69 complete and proper submissions. These proposals encompassed a range of public-key designed to resist quantum attacks, primarily focusing on key encapsulation mechanisms (KEMs) for secure and schemes for authentication. Among the 69 accepted submissions, there were 49 for public-key encryption (PKE) or key encapsulation mechanisms (KEMs) and 20 for digital signatures, with some providing both functionalities. The submissions demonstrated significant diversity across mathematical foundations, which NIST emphasized as a key objective to hedge against potential weaknesses in any single paradigm. Lattice-based schemes dominated, followed by code-based, hash-based, and multivariate polynomial schemes. No symmetric-based proposals were submitted for KEMs or signatures. This distribution highlighted the prevalence of lattice-based methods due to their efficiency and versatility, while other paradigms provided essential alternatives to mitigate risks from paradigm-specific vulnerabilities. NIST's initial evaluation of the submissions involved a preliminary to assess completeness, adherence to basic claims, and suitability of proposed sets, without conducting in-depth at this stage. The process incorporated public feedback solicited through workshops and online forums, focusing on technical merits, performance metrics, and implementation feasibility. On January 30, 2019, NIST announced the advancement of 26 candidates to Round 2, comprising 17 KEMs, 9 signatures, and some proposals offering both, selected to balance strength, , and across mathematical foundations in order to reduce the risk of unforeseen breakthroughs compromising a single approach.

Published Attacks

During Round 1, the cryptographic community conducted initial analyses and published preliminary cryptanalytic results on the submissions, focusing on security estimates and potential weaknesses. However, no major breaks occurred that eliminated candidates at this preliminary stage; deeper evaluations and attacks emerged in subsequent rounds. NIST's status report (NIST IR 8240) summarizes these early findings, confirming the suitability of the 69 accepted candidates for further review.

Round 2

Candidate Advancements

The second round of the NIST (PQC) Standardization Process began in January 2019 with 26 candidate algorithms advancing from the initial 69 submissions in Round 1, comprising 17 public-key /key (KEM) candidates and 9 schemes. Notable examples among these included lattice-based proposals such as CRYSTALS-KYBER and for KEMs, and CRYSTALS-DILITHIUM and for signatures. This phase built on cryptanalytic insights from Round 1, where certain submissions were eliminated due to vulnerabilities, guiding refinements in candidate designs. From 2019 to 2020, NIST and the cryptographic community conducted detailed evaluations focusing on performance benchmarking across diverse hardware platforms, including Intel processors and resource-constrained Cortex-M4 microcontrollers. These assessments measured , encapsulation/decapsulation, and signing/verification speeds in terms of CPU cycles, alongside bandwidth metrics such as public key and sizes; for instance, lattice-based KEMs like SABER demonstrated favorable cycle counts for encapsulation (around 100,000 cycles on for security level 1 equivalents), while code-based schemes like Classic McEliece exhibited larger key sizes exceeding 200 KB but strong efficiency in certain operations. Public comments emphasized factors, including simplicity and side-channel resistance, with submitters providing updated packages to address feedback on and potential. Community involvement was integral, highlighted by the Second NIST PQC Standardization Workshop held August 22–24, 2019, in , which facilitated discussions on progress and gathered input from over 200 participants. Numerous public comments—submitted via NIST's official channels—numbered in the dozens per , covering topics from optimizations to challenges in existing protocols. These contributions, alongside internal NIST reviews, informed criteria refinements that balanced post-quantum security levels (targeting at least NIST security level 1 against quantum adversaries) with practical efficiency, prioritizing algorithms with mature implementations and diverse underlying hardness assumptions. On July 22, 2020, NIST announced the advancement of 15 candidates to Round 3, selecting 7 as finalists for primary consideration and 8 as alternates for potential future progression. The KEM finalists were Classic McEliece, CRYSTALS-KYBER, , and SABER, while the signature finalists included CRYSTALS-DILITHIUM, , and . Alternate KEMs comprised BIKE, FrodoKEM, HQC, NTRU Prime, and SIKE; alternate signatures were GeMSS, , and SPHINCS+. Of the 11 candidates not advanced, several were dropped due to suboptimal performance profiles—such as excessive computational costs on devices—or minor design concerns that hindered standardization prospects, though security remained a parallel evaluation axis. This selection underscored a commitment to algorithms offering a mix of speed, compactness, and robustness for real-world deployment.

Security Analyses

During Round 2 of the NIST Post-Quantum Cryptography , cryptanalytic efforts focused on evaluating the of candidate algorithms against both classical and quantum attacks, with particular attention to vulnerabilities and theoretical weaknesses that could impact their suitability for . The NIST report IR 8309 summarized these analyses, highlighting that while no candidate suffered a complete break, several exhibited reduced margins or exploitable flaws requiring adjustments or further study. evaluations emphasized NIST's defined levels, targeting against quantum attacks equivalent to that provided by AES-128 against classical attacks (considering reduces symmetric to ~64 bits), with candidates like Kyber-512 estimated to provide at least 128-bit classical based on hardness assumptions. Code-based key encapsulation mechanisms faced notable fault injection attacks, particularly targeting the decoding processes in BIKE and HQC. These attacks exploit induced errors during decryption to cause failures, allowing adversaries to recover secret keys by observing inconsistent outputs; for BIKE, faulting the Black-Gray-Flip decoder can lead to exploitable decryption failures with low fault rates, while HQC's quasi-cyclic structure similarly enables key recovery after a small number of faulty decryptions. Such vulnerabilities underscore the need for fault-resistant implementations, as decapsulation failures could leak information in real-world deployments. Side-channel analyses also revealed risks in lattice-based schemes, including Saber, where timing and power consumption differences during non-NTT-based multiplications enable key recovery attacks; for instance, single-trace power analysis on Saber's polynomial multiplication can extract secret coefficients with high success rates on embedded devices. Multivariate polynomial-based signature schemes underwent intensified scrutiny, with algebraic attacks confirming persistent weaknesses. Rainbow's layered unbalanced oil-and-vinegar construction was subjected to improved Rainbow Band Separation attacks, which decompose the public key into subspaces more efficiently than prior methods, reducing the estimated of Round 2 parameters like -Ia to below the targeted 128-bit level by 3-7 bits in some cases. Similarly, GeMSS, another multivariate , saw of prior MinRank vulnerabilities through enhanced algebraic techniques, leading NIST to not advance it beyond alternate status due to these confirmed weaknesses and larger key sizes compared to other options. These results prompted parameter tweaks for surviving multivariate schemes but highlighted the category's vulnerability to rank-based attacks. Quantum-specific analyses assessed Grover's algorithm's impact on hash-based signatures like SPHINCS+, where the quadratic speedup reduces preimage resistance; while no full breaks emerged, evaluations showed that SPHINCS+'s stateful design requires careful state management to maintain margins against Grover-accelerated brute-force searches, with Round 2 parameters adjusted to ensure at least 128-bit under assumptions. Overall, these findings influenced the advancement decisions, resulting in three notable non-selections for 3—such as the algebraic breaks on code-based and RQC, and efficiency concerns (rather than cryptanalytic breaks) sidelining SIKE despite its small keys—prioritizing candidates with robust, well-analyzed profiles.

Round 3

Finalists and Alternates

On July 22, 2020, NIST announced the candidates advancing to the third round of its Standardization Process, designating seven as finalists and eight as alternates. The finalists comprised four key encapsulation mechanisms (KEMs) and three schemes, selected based on their demonstrated maturity, performance characteristics, and security margins during prior evaluations. The KEM finalists were Classic McEliece, CRYSTALS-KYBER, , and SABER. Classic McEliece relies on code-based cryptography, while the others—CRYSTALS-KYBER, , and SABER—are lattice-based schemes. For digital signatures, the finalists included CRYSTALS-DILITHIUM and , both lattice-based, alongside Rainbow, which is based on multivariate quadratic equations. The alternate candidates were intended for further monitoring and potential standardization if issues arose with the finalists or to address specific use cases. KEM alternates consisted of BIKE and HQC (code-based), FrodoKEM (lattice-based), (lattice-based variant), and SIKE (isogeny-based). Signature alternates were GeMSS (code-based), (based on zero-knowledge proofs), and SPHINCS+ (hash-based). This selection emphasized diversity in cryptographic assumptions, with lattice-based schemes prominent among finalists (five of seven) but alternates providing backups in code-based (e.g., Classic McEliece as a non-lattice option) and other paradigms to mitigate risks from concentrated reliance on any single hardness assumption. Candidates were evaluated against NIST's security categories 1 through 5, corresponding to classical security levels roughly equivalent to AES-128 through AES-256. Parameter sets were defined accordingly; for instance, CRYSTALS-KYBER includes Kyber-512 targeting category 1 (), Kyber-768 for category 3 (192-bit), and Kyber-1024 for category 5 (256-bit), balancing key sizes, encapsulation speeds, and resistance to known attacks. Similar parameterized variants exist across other finalists, such as SABER's for category 1 and FireSABER for category 5, ensuring adaptability for deployment in resource-constrained environments. Overall, these 15 candidates represented a balanced portfolio, with lattice-based approaches (seven total) dominating for efficiency, supplemented by code-based (four), hash-based (one), multivariate (one), and isogeny-based (one) for robustness.

Intellectual Property Concerns

During the third round of the NIST Post-Quantum Cryptography Standardization process, (IP) concerns became a prominent consideration, as could potentially impede the broad adoption of selected algorithms. NIST's policy mandates that all submitters disclose relevant and patent applications and provide licenses to any party implementing or using the standardized algorithms, a requirement designed to mirror the open nature of previous cryptographic standards like and . This approach ensures that no royalty fees or licensing restrictions hinder deployment in software, , or systems. All Round 3 candidates, including the finalists CRYSTALS-KYBER, CRYSTALS-Dilithium, , and SPHINCS+, as well as alternates like BIKE, submitted formal IP statements affirming royalty-free availability. NIST conducted evaluations and engaged directly with submitters and third-party holders to verify compliance and resolve potential issues. Surveys and public comment periods in , including during the third PQC Standardization Conference in June, helped identify any undisclosed IP risks, revealing no blocking patents for the majority of candidates. However, some required additional clarification, such as negotiations with entities like ISARA Corporation and individual researchers to secure commitments that patents would not be enforced against implementers or end-users. A notable IP-related challenge involved the FALCON signature scheme, whose use of floating-point arithmetic for fast Fourier transform (FFT) operations sparked concerns over potential patents on specialized hardware implementations for these computations. While FFT techniques are foundational and largely unencumbered, the unique application in PQC raised questions about derivative IP in accelerators or embedded designs, necessitating further submitter clarification in 2021–2022. Similarly, the BIKE key encapsulation mechanism encountered an error in its initial specification, which prompted updated IP disclosures and revisions to ensure alignment with royalty-free terms; this was resolved without significant delay, allowing BIKE to advance as an alternate. Public notices from NIST in 2021 and 2022 outlined these developments, emphasizing transparency. Ultimately, these concerns led to no eliminations among Round 3 candidates, but they influenced subsequent adaptations, such as explorations of integer-only variants for to mitigate implementation complexities potentially tied to proprietary hardware. NIST's proactive resolution of these issues underscores the broader emphasis on creating open, accessible standards to accelerate global to .

Algorithm Adaptations

During the third round of the NIST Post-Quantum Cryptography Standardization , the finalist algorithms underwent several technical modifications to enhance margins, improve , and address community on characteristics, all while preserving their core cryptographic assumptions. These adaptations were vetted through comments on the NIST PQC and incorporated into updated specifications released between 2020 and 2022. For instance, concerns raised during the round prompted additional reviews of parameter selections to ensure compatibility with open implementations. The CRYSTALS-Kyber key encapsulation mechanism (KEM) saw adjustments to its mechanism for generating the public matrix A, shifting from sampling 2-byte integers to 12-bit integers, which increased the rejection rate to approximately 20% but reduced the number of required bits and time. This change aimed to mitigate potential side-channel vulnerabilities arising from variable-time operations in non-constant-time implementations, as can leak information about secret values if timing differences are observable. Additionally, parameter tweaks for the Kyber-512 variant increased the binomial noise parameter \eta from 2 to 3 during and encryption (while keeping it at 2 for error terms e_1 and e_2), providing tighter security bounds against lattice attacks—elevating Core-SVP hardness from 112 bits to 118 bits under the weak Learning With Rounding (LWR) assumption—without significantly impacting efficiency. Ciphertext compression for Kyber-512 was also relaxed by dropping one fewer bit in the second component, increasing size from 736 to 768 bytes to achieve a decryption probability below $2^{-139}. These updates were detailed in the Round 3 specification dated August 4, 2021 (version 3.1). For the CRYSTALS-Dilithium digital signature scheme, adaptations focused on refining sampling techniques to reduce signature sizes and simplify secure implementations. The challenge polynomial \tilde{c} generation was modified to a two-stage process: a 32-byte seed is hashed via SHAKE-256 and included in the signature, saving 8 bytes compared to directly embedding the polynomial, while maintaining the Fiat-Shamir transform's . Alternative uniform sampling for the masking vector y was adjusted to ranges that are powers of 2, further simplifying constant-time implementations and reducing rejection probabilities during signing without altering the underlying hardness. The number of non-zero coefficients in the challenge polynomial was decreased—from 60 to 39 for Level 2 and to 49 for Level 3—lowering requirements to 192 and 225 bits, respectively, to balance rejection rates and signature compactness. Public key compression for the hint vector t dropped one fewer bit (from 14 to 13), slightly increasing but enhancing Short Integer Solution (SIS) problem hardness. These changes addressed minor issues in hybrid modes combining Dilithium with classical IND-CCA-secure KEMs, ensuring overall IND-CCA in such compositions by avoiding reuse vulnerabilities. The updates appeared in the Round 3 specification dated October 1, 2020 (version 3), with refinements through 2021 based on community input. The SPHINCS+ hash-based signature scheme incorporated optimizations to its hypertree structure for expedited verification, replacing the L-tree compression of Winternitz One-Time Signature (WOTS+) public keys with a single call to a tweakable hash function using pseudorandom bitmasks, which eliminates multiple slower tree traversals and halves the number of hash invocations in robust instantiations. This adjustment leverages precomputable addresses aligned with standards like LMS, improving verification speed on resource-constrained devices while upholding collision resistance. For state management in its inherently stateless design, an optional randomizer R = \text{PRF}(\text{SK.prf}, \text{OptRand}, M) was added to the signing procedure, defaulting to deterministic behavior but allowing true random number generator (TRNG) input via OptRand to counter side-channel attacks from faulty randomness sources. The Few-Time One-Time Signature (FORS) component was updated from the prior HORST tree to k parallel trees of height a, enhancing flexibility and security against multi-target attacks. Index selection was made verifiable by computing (\text{md} || \text{idx}) = H_{\text{msg}}(R, \text{PK}, M), removing the index from the signature to reduce size. 'Simple' and 'robust' variants of the tweakable hash were introduced to trade off speed for added security margins. These modifications were outlined in the Round 3 specification dated October 1, 2020, with further optimizations discussed at the June 2021 NIST PQC Conference. Overall, these adaptations responded to evaluator and community feedback on balancing performance metrics—such as key and signature sizes, signing/verification speeds, and side-channel resilience—without compromising security levels, as verified through updated lattice and hash collision analyses. For example, the Saber KEM's team considered dropping higher-parameter sets to align more closely with the efficiency profile of the preferred module-Lattice-based KEM (ML-KEM, derived from Kyber), though NIST ultimately prioritized Kyber's broader security margins and implementation simplicity in its selections. The changes were iteratively refined through 2022 drafts, culminating in the July 2022 announcement of standardization candidates.

Published Attacks

During the third round of the NIST Post-Quantum Cryptography Standardization process, cryptographers published several advances targeting the security of candidate algorithms, focusing on techniques, decoding vulnerabilities, fault injections, and computations. These analyses refined security estimates but did not break the core security of the finalists' parameters, which were designed to withstand at least 128 bits of classical and quantum security. The evaluations highlighted the need for careful parameter tuning and mitigations, as detailed in NIST's comprehensive review. In -based schemes, improvements to the Block Korkine-Zolotarev (BKZ) algorithm enhanced efficiency, enabling more effective attacks on variants. Specifically, practical optimizations in BKZ sieving and enumeration reduced the concrete security of smaller parameter sets, such as those with dimension around 500 and modulus q=2048, to approximately 2^{140} classical operations, though quantum estimates remained higher at 2^{116}. These advances, presented at the 2022 PQC Standardization Conference, caused a modest 3-4 bit security loss across candidates like and but confirmed no breaks for the finalist parameters, which maintained core-SVP hardness above 200 bits classically. For code-based candidates, decryption failure attacks exploited rare decoding errors in quasi-cyclic moderate-density parity-check (QC-MDPC) and Hamming quasi-cyclic constructions. On HQC, and Johansson demonstrated a - leveraging failures with probability around 2^{-100} for certain parameters, allowing partial secret after approximately 2^{100} queries, though this was mitigated by adjusting thresholds and increasing error-correcting code strength to bound failures below 2^{-128}. Similar vulnerabilities affected BIKE, where weak keys induced failures at comparable rates, enabling oracle-based , but randomized and parameter tweaks reduced the risk to negligible levels without redesign. In contrast, McEliece proved resilient, with set requiring over 2^{200} operations even against its largest keys, showing no practical weaknesses. Hash-based signatures like SPHINCS+ faced minor refinements to attacks, building on earlier work targeting hypertree traversals and WOTS+ components. These tweaks, such as faulty authentication paths, could signatures with a few induced faults but required physical access and were countered by redundancy checks and constant-time implementations, preserving the scheme's core security rooted in collision-resistant hashes. No generic breaks emerged, affirming SPHINCS+'s robustness against both classical and quantum threats. Among isogeny-based alternates, SIKE suffered a complete break in July 2022 when Castryck and Decru introduced a classical polynomial-time key-recovery on SIDH, exploiting invalid curve attacks and glue-and-split techniques to recover secrets in under an hour on standard hardware for all parameter sets. This vulnerability, independent of quantum resources, prompted NIST to drop isogenies from further consideration despite their compact sizes. NIST's IR 8413, updated in September 2022, consolidates these 2020–2022 cryptanalyses, verifying that the selected Round 3 algorithms—, , , and SPHINCS+—achieve at least 128 bits of security against all known , with alternates like , HQC, BIKE, and Classic McEliece advancing under scrutiny.

2022 Selections

On July 5, 2022, NIST announced the selection of four algorithms from Round 3 of its (PQC) standardization process for advancement to draft standardization: CRYSTALS-Kyber as the (KEM), later designated ML-KEM, and CRYSTALS-Dilithium, (later FN-DSA), and SPHINCS+ as schemes, later designated ML-DSA, FN-DSA, and SLH-DSA, respectively. The selections were driven by a combination of security strength, , and cryptographic . CRYSTALS-Kyber was chosen for its balance of strong and high in key encapsulation, making it suitable for general-purpose applications. CRYSTALS-Dilithium was selected for digital signatures due to its well-balanced in signature generation, verification, and size, providing reliable lattice-based . FALCON was advanced to offer an alternative lattice-based signature option with notably smaller signatures, addressing specific use cases where compactness is prioritized. SPHINCS+ was included to introduce hash-based , reducing reliance on lattice constructions and hedging against potential lattice-specific vulnerabilities. Algorithms such as and Saber were not selected due to redundancy with Kyber's lattice-based approach and slightly inferior overall profiles. Each selected algorithm supports three parameter sets aligned with NIST's security categories: Level 1 (equivalent to 128-bit post-quantum security), Level 3 (192-bit), and (256-bit), allowing implementers to choose based on required protection levels against quantum attacks. These levels ensure comparability to classical AES-128, AES-192, and AES-256 security in a quantum-resistant context. Following the announcement, NIST planned to develop draft standards for public comment by , with iterative revisions based on feedback, leading to final (FIPS); no additional alternates were immediately advanced from Round 3. Public response to the selections was overwhelmingly supportive, as confirmed during the Fourth NIST PQC Conference held virtually from November 29 to December 1, 2022, where discussions validated the choices amid Round 3 security analyses.

Post-Round 3 Developments

FN-DSA Selection

Following the 2022 selections of CRYSTALS-Kyber for key encapsulation and CRYSTALS-Dilithium and SPHINCS+ for digital signatures, NIST expressed concerns about over-reliance on lattice-based cryptography, as both Kyber and Dilithium (along with the additional candidate FALCON) are lattice-based, potentially concentrating risks if vulnerabilities emerge in lattice problems. To mitigate this, NIST announced a call for additional digital signature proposals emphasizing diversity beyond lattices, with submissions due by June 2023. The call closed on June 1, 2023, with 40 proposals entering the first round. In July 2023, NIST announced the candidates, and in October 2024, 14 advanced to the second round of evaluation, which is ongoing as of 2025 to select additional diverse signature schemes. On July 5, 2022, NIST selected FALCON as a fourth algorithm for standardization, specifically as an additional lattice-based digital signature scheme to complement the primary selections. This decision, detailed in the Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process (NIST IR 8413), was driven by FALCON's high efficiency in scenarios requiring compact signatures, such as large-scale deployments where Dilithium's larger outputs may be suboptimal. FALCON provides security levels equivalent to 128, 192, and 256 bits across its variants (Falcon-512, Falcon-1024, and an extended parameter set), offering smaller public keys (897–1793 bytes) and signatures (666–1280 bytes) compared to Dilithium while maintaining comparable performance. It complements the hash-based SLH-DSA (formerly SPHINCS+) by providing a performant lattice option for general-purpose use cases, balancing diversity with practical efficiency. Despite ongoing intellectual property resolutions for its developers, advanced to standardization, with adaptations focusing on an integer arithmetic version to address challenges in floating-point operations, which can complicate implementations on lacking native support. This fixed-point approach avoids discrepancies in floating-point across platforms while preserving and . The version 3 specification was finalized in preparation for draft release, enabling broader adoption. The selection of , redesignated as FN-DSA (FFT over Lattice-based Digital Signature Algorithm), was added to NIST's standardization queue, with Draft FIPS 206 submitted for approval in August 2025, and expected to be finalized soon thereafter, enhancing the portfolio of post-quantum signatures amid the push for cryptographic diversity. This decision underscores NIST's strategy to provide multiple options for resilience against quantum threats.

Standardization Preparations

Following the 2022 announcement of selected algorithms, NIST began the formal standardization process by developing (FIPS) drafts from 2022 through 2024, culminating in the release of initial public drafts for three key standards on August 24, . These included Draft FIPS 203 for the Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM, derived from CRYSTALS-Kyber), Draft FIPS 204 for the Module-Lattice-Based (ML-DSA, derived from CRYSTALS-Dilithium), and Draft FIPS 205 for the Stateless Hash-Based (SLH-DSA, derived from SPHINCS+). NIST solicited public comments on these drafts until November 22, , with over 100 responses received and subsequently incorporated to refine specifications, address implementation ambiguities, and enhance clarity for adopters. A critical aspect of preparations involved rigorous testing to validate the algorithms' practicality. Interoperability challenges were mitigated through standardized reference implementations, typically provided in C for performance-critical use and for accessibility and verification, enabling cross-vendor testing via frameworks like the Open Quantum Safe library. Side-channel evaluations focused on vulnerabilities such as timing attacks and , with NIST recommending masking techniques and constant-time implementations to ensure security in real-world deployments. To support a gradual transition, NIST issued recommendations for hybrid cryptographic modes that combine post-quantum algorithms with established classical ones, such as pairing ML-KEM with Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) for key exchange in protocols like TLS, thereby maintaining compatibility while building quantum resistance. The overall timeline aimed for standard publication in 2024, aligned with broader policy directives under National Security Memorandum 10, which mandates migration to post-quantum cryptography offering at least 128 bits of security by 2035 to counter quantum threats to legacy systems. These standards (FIPS 203, 204, and 205) were finalized and published on August 13, 2024. NIST coordinated globally to promote adoption, collaborating with bodies like the () and the () to integrate the algorithms into international protocols, ensuring seamless updates to standards such as TLS 1.3 and without fragmentation.

Round 4

KEM Submissions

In July 2022, NIST announced the initiation of Round 4 of the standardization process specifically for key encapsulation mechanisms (KEMs), advancing four alternate candidates from Round 3 as potential backups to the primary lattice-based selection of CRYSTALS-Kyber (later ML-KEM). These candidates were chosen to enhance algorithmic diversity, particularly emphasizing non-lattice-based approaches such as code-based and isogeny-based schemes, to mitigate risks from potential vulnerabilities in cryptography. The five KEM alternates considered from Round 3 included BIKE, Classic McEliece, HQC, Prime, and SIKE. Prime, a lattice-based scheme, was dropped prior to Round 4 due to its structural similarities to the Round 3 finalist and the selected lattice-based KEM, reducing the need for additional redundancy in that family. The remaining four—BIKE, Classic McEliece, HQC, and SIKE—were advanced for further evaluation, providing a mix of code-based (BIKE, Classic McEliece, HQC) and isogeny-based (SIKE) designs. Initial reviews of these submissions occurred in 2023, including presentations by submitter teams at the Fourth NIST Post-Quantum Cryptography Standardization Conference in June 2023, where minor specification updates were permitted and assessed. All four candidates progressed beyond this stage, with parameter sets targeting NIST security levels 1 through 5, equivalent to 128-bit to 256-bit classical security against quantum attacks. Each submission included open-source reference implementations and formal intellectual property statements confirming royalty-free licensing and no known encumbrances, aligning with NIST's requirements for transparency and deployability.

Evaluations and Attacks

The evaluations of the Round 4 key encapsulation mechanism (KEM) candidates—BIKE, McEliece, HQC, and SIKE—focused on both metrics and cryptanalytic security, with analyses conducted primarily between 2023 and 2024 to assess their suitability as backups to the primary ML-KEM . assessments emphasized computational efficiency, and sizes, and practical deployability on , such as x86_64 processors, while cryptanalytic reviews examined classical and quantum-resistant properties, including decryption failure rates (DFR) and vulnerability to information set decoding (ISD) attacks. These evaluations drew on submissions' updates, independent analyses, and community input to identify trade-offs, ultimately guiding NIST's decision to advance only one candidate. Performance evaluations revealed significant variations among the candidates, particularly in key sizes and operation speeds, which influence their applicability in resource-constrained environments. Classic McEliece exhibited the most pronounced drawbacks, with public key sizes ranging from 261,120 bytes at security level 1 to 1,357,824 bytes (approximately 1 MB) at , alongside slow times of up to 686,110 cycles; these factors render it impractical for many protocols despite fast encapsulation and decapsulation (96-208 byte ciphertexts). In contrast, HQC offered a balanced profile, with public keys of 2,249 to 7,245 bytes and ciphertexts of 4,497 to 14,485 bytes, achieving in 105,000 to 447,000 cycles, encapsulation in 197,000 to 844,000 cycles, and decapsulation in 360,000 to 1,410,000 cycles—making it suitable for ephemeral key exchange without excessive overhead. BIKE and SIKE showed moderate performance, with BIKE's public keys at 1,541 to 5,122 bytes and ciphertexts at 1,573 to 5,154 bytes ( 637,000 to 4,535,000 cycles, decapsulation up to 10,382,000 cycles), while SIKE had the smallest keys but was later disqualified. Cryptanalytic assessments highlighted both vulnerabilities and strengths, with a focus on ensuring IND-CCA2 security against classical and quantum adversaries. SIKE, the sole isogeny-based candidate, was effectively broken in 2022 by key recovery attacks exploiting torsion subgroup images in public keys, rendering it insecure despite initial promise; follow-up analyses in 2023 confirmed its flaws, leading to its removal from consideration. BIKE faced scrutiny over decryption failures, primarily from weak keys exhibiting the "gathering property," where incorrect bit flips during decoding caused DFRs approaching 2^{-117} in some parameter sets—though mitigations like the BIKE-flip decoder reduced this to below 2^{-128}, deemed acceptable for security levels 1 through 5, the analysis remained less mature than competitors'. HQC demonstrated strong resilience to ISD attacks, the primary classical threat to code-based schemes, maintaining a stable DFR below 2^{-\lambda} (where \lambda is the security parameter) across parameters, ensuring robust IND-CCA2 security without exploitable weaknesses. Quantum security analyses, including Grover-accelerated ISD, underscored the high resource demands for breaks; for instance, compromising HQC's security would require on the order of 2^{200} logical qubits in fault-tolerant quantum circuits, far exceeding foreseeable capabilities and affirming its post-quantum hardness. Classic McEliece also resisted ISD for message recovery but faced concerns from recent distinguishers that slightly eroded long-term confidence, though no practical breaks emerged. Community feedback from the Fourth NIST Post-Quantum Cryptography Standardization Conference in 2023 and subsequent workshops emphasized practicality, with participants raising concerns about Classic McEliece's large keys limiting its adoption to niche scenarios like VPNs or long-term storage, despite its theoretical . Additional input at the conference highlighted BIKE's DFR uncertainties as a deployment , while praising HQC's balanced attributes and thorough . These evaluations culminated in late with NIST narrowing the field to HQC for standardization, based on its superior combination of performance, maturity, and resilience, as detailed in NIST IR 8545; BIKE and Classic McEliece were not advanced due to unresolved trade-offs, though the latter may see future ISO consideration.

HQC Selection

On March 11, 2025, the National Institute of Standards and Technology (NIST) announced the selection of HQC (Hamming Quasi-Cyclic), a code-based (KEM), as the fifth algorithm to be standardized, following evaluations in the fourth round of the standardization process. HQC relies on the hardness of decoding quasi-cyclic linear codes over finite fields, providing an IND-CCA2-secure primitive suitable for general encryption in quantum-resistant systems. This choice emerged from round 4 evaluations that confirmed HQC's viability against known attacks, with no major security failures identified during the process. NIST selected HQC for its stable security profile, characterized by a mature analysis of decryption failure rates (DFR) that ensures IND-CCA2 security without requiring additional modifications, unlike some competitors. The algorithm offers a balanced performance trade-off, with faster and decapsulation times compared to alternatives, despite larger public keys and ciphertexts, making it suitable for scenarios like TLS handshakes. To enhance diversity beyond -based schemes like ML-KEM, HQC's code-based foundation provides a distinct mathematical basis, mitigating risks from potential breakthroughs in cryptography. In contrast, BIKE was not chosen due to its less stable DFR analysis, while Classic McEliece was rejected primarily for its excessively large public keys, which hinder practical deployment. HQC will be parameterized across NIST's five security levels, corresponding to classical security strengths equivalent to AES-128 (Level 1) up to AES-256 (Level 5), using variants such as HQC-128 for Level 1, which employs quasi-cyclic codes and achieves security through the hardness of the Quasi-Cyclic Syndrome Decoding problem. For instance, at Level 1, HQC features a public of 2,249 bytes and size of 4,497 bytes, scaling up for higher levels to ensure quantum resistance. Following selection, NIST plans to release a draft Federal Information Processing Standard (FIPS) based on HQC for public comment in 2026, with finalization targeted for 2027, as outlined in the NIST Interagency or Internal Report (IR) 8545 status report. This addition positions HQC as a critical backup to ML-KEM, particularly in high-risk environments where reliance on a single primitive could be vulnerable to unforeseen advances in or .

Standardization and Releases

2024 FIPS Standards

On August 13, 2024, the National Institute of Standards and Technology (NIST) published the first three (FIPS) for , marking the initial formal standardization of selected algorithms to protect against threats. These standards—FIPS 203 for Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM), FIPS 204 for Module-Lattice-Based Digital Signature Algorithm (ML-DSA), and FIPS 205 for Stateless Hash-Based Digital Signature Algorithm (SLH-DSA)—provide detailed specifications for implementation, including approved parameter sets aligned with NIST security levels 1, 3, and 5. Each standard outlines security requirements equivalent to current classical cryptography strengths, such as AES-128 for level 1, while ensuring resistance to quantum attacks like . FIPS 203 specifies ML-KEM, derived from the CRYSTALS-Kyber submission, as the primary mechanism for general encryption and key establishment. It includes approved parameters for ML-KEM-512 (level 1), ML-KEM-768 (level 3), and ML-KEM-1024 (level 5), with detailed pseudocode for the encapsulation process—which generates a shared secret and ciphertext from a public key—and the decapsulation process, which recovers the shared secret using the private key and ciphertext. FIPS 204 defines ML-DSA, based on CRYSTALS-Dilithium, for digital signatures to ensure message integrity and authenticity. It provides parameter sets for ML-DSA-44 (level 2), ML-DSA-65 (level 3), and ML-DSA-87 (level 5), along with pseudocode for key generation, signing (which produces a signature from a private key and message), and verification (which checks the signature against the public key and message). FIPS 205 standardizes SLH-DSA, adapted from SPHINCS+, as a backup hash-based signature scheme for scenarios where lattice-based methods may be unsuitable. Approved parameters include variants like SLH-DSA-SHA2-128f and SLH-DSA-SHAKE-256s for levels 1 through 5, with specifications for the signing process—using a private key, message, and randomness to generate a signature—and verification using the public key. The standards also address FN-DSA (based on ), which was included in draft form as FIPS 206 but not finalized in 2024; a draft was submitted for approval in August 2025, with publication pending as of November 2025 following resolution of implementation challenges. Additionally, on March 11, 2025, NIST selected the code-based HQC algorithm for standardization as a backup KEM (expected as FIPS 207) to provide diversity against potential lattice-based vulnerabilities, with a draft standard planned. As of November 2025, development is ongoing per NIST IR 8545. These FIPS publications became effective on August 14, 2024, and are mandatory for U.S. federal systems by 2035 under Memorandum 10, with agencies required to begin migration planning immediately. To support adoption, NIST's Cryptographic Module Validation Program (CMVP) initiated validation testing for these algorithms in late 2024, enabling certification of compliant hardware and software modules under FIPS 140-3. As of November 2025, NIST has identified minor issues in the standards (e.g., parameter clarifications in FIPS 203 and implementation notes in FIPS 204), to be addressed in future updates without altering core algorithms.

Ongoing Implementations

As of 2025, the integration of NIST's post-quantum cryptography (PQC) standards into major protocols has advanced significantly, with hybrid approaches combining classical and quantum-resistant algorithms to ensure backward compatibility during the transition. In Transport Layer Security (TLS) 1.3, hybrid key exchanges such as X25519 combined with Kyber (now ML-KEM) have been deployed in production environments; for instance, Google Chrome enabled this hybrid by default in version 116 in late 2023 and updated to the finalized ML-KEM specification in version 131 in November 2024. The Internet Engineering Task Force (IETF) is actively developing drafts to incorporate PQC into protocols like Secure Shell (SSH) and Internet Protocol Security (IPsec), with guidance for engineers on updating these systems to mitigate quantum risks, including hybrid modes for key exchange and signatures. Hardware support for PQC algorithms has seen notable progress, particularly for lattice-based operations central to standards like ML-KEM and ML-DSA. has optimized its processors with technologies such as AVX2 instructions to accelerate these computations, enabling efficient implementation of PQC primitives since 2024. architectures similarly benefit from enhanced support in modules (HSMs), with validated modules now incorporating PQC algorithms; for example, Entrust's nShield HSMs achieved validation for ML-KEM and ML-DSA in September 2025. NIST provides migration guidance through publications emphasizing cryptographic , the ability to swap algorithms without system overhauls. The agency's NIST CSWP 39, in its second public draft released in July 2025, outlines strategies for achieving agility, informed by a April 2025 workshop, to facilitate PQC adoption across federal and private sectors. Additionally, NIST recommends risk assessments with timelines for deprecating vulnerable algorithms like and ECDSA by 2030 in high-risk systems, with full disallowance by 2035 to address potential cryptographically relevant quantum computer threats. Despite these advancements, implementing PQC presents challenges, including key management complexities due to larger key sizes and the need for hybrid schemes to maintain . Performance overhead remains a concern, with PQC signatures such as those from ML-DSA being approximately 2 to 5 times larger than classical equivalents like ECDSA, potentially increasing and demands in constrained environments. Globally, efforts align PQC with international standards to promote . The ISO/IEC JTC 1 committees are incorporating NIST-selected algorithms into standards like ISO/IEC 18033 for and ISO/IEC 15408 for , ensuring quantum-safe options for smart cards and IT . In , the Quantum initiative under the EU's Quantum Strategy, updated in July 2025, funds PQC research and migration roadmaps targeting critical sectors by 2030, including €50 million for quantum-safe infrastructure pilots.

References

  1. [1]
    Post-Quantum Cryptography | CSRC
    Background. NIST initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.NIST PQC standards · Selected Algorithms · News & Updates · Post-Quantum
  2. [2]
    NIST Post-Quantum Cryptography Standardization
    NIST has initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.Round 1 Submissions · Round 3 Submissions · Call for Proposals
  3. [3]
    NIST Releases First 3 Finalized Post-Quantum Encryption Standards
    CRYSTALS-Kyber, CRYSTALS-Dilithium, Sphincs+ and FALCON — slated for standardization in 2022 ...
  4. [4]
    Status Report on the Fourth Round of the NIST Post-Quantum ...
    Mar 11, 2025 · This report describes the evaluation and selection process of these fourth-round candidates based on public feedback and internal review.
  5. [5]
    [PDF] Report on Post-Quantum Cryptography
    Apr 15, 2016 · quantum computer capable of breaking 2000-bit RSA in a matter of hours could be built by 2030 for a budget of about a billion dollars [11].Missing: timeline | Show results with:timeline
  6. [6]
    [quant-ph/9508027] Polynomial-Time Algorithms for Prime ... - arXiv
    Aug 30, 1995 · Authors:Peter W. Shor (AT&T Research). View a PDF of the paper titled Polynomial-Time Algorithms for Prime Factorization and Discrete ...Missing: URL | Show results with:URL
  7. [7]
    Security (Evaluation Criteria) - Post-Quantum Cryptography
    Jan 3, 2017 · This property is generally denoted IND-CCA2 security in academic literature. ... (This property is generally denoted EUF-CMA security in ...
  8. [8]
    A fast quantum mechanical algorithm for database search - arXiv
    Nov 19, 1996 · Authors:Lov K. Grover (Bell Labs, Murray Hill NJ). View a PDF of the paper titled A fast quantum mechanical algorithm for database search, by ...Missing: URL | Show results with:URL
  9. [9]
    [PDF] On the practical cost of Grover for AES key recovery
    Mar 22, 2024 · In most cases, the best-known quantum key recovery attack uses Grover's algorithm [14] which provides a generic square-root speed-up over ...
  10. [10]
    [PDF] Submission Requirements and Evaluation Criteria for the Post ...
    This property is generally denoted IND-CCA2 security in academic literature. ... (This property is generally denoted EUF-CMA security in academic literature.).
  11. [11]
    Public-Key Post-Quantum Cryptographic Algorithms: Nominations
    NIST has initiated a process to develop and standardize one or more additional public-key cryptographic algorithms to augment FIPS 186-4, Digital Signature ...
  12. [12]
    Workshops and Timeline - Post-Quantum Cryptography | CSRC
    Date. September 24-26, 2025. Sixth PQC Standardization Conference (In-Person / Virtual) Venue: NIST Gaithersburg, Maryland, USA. Call for Papers.
  13. [13]
    [PDF] Status Report on the First Round of the NIST Post-Quantum ...
    Jan 30, 2019 · Digital signature schemes need to enable existentially unforgeable signatures with respect to an adaptive chosen message attack (EUF-CMA ...
  14. [14]
    [PDF] Status Report on the Third Round of the NIST Post-Quantum ...
    Jul 1, 2022 · This report is about the third round of NIST's process to select new public-key cryptographic algorithms for post-quantum cryptography.
  15. [15]
    [PDF] Practical Improvements on BKZ Algorithm
    So all the lattice-based NIST PQC candidates lose 3 ∼ 4 bits of security in concrete attacks. Using these new techniques, we solved the 656 and 700 ...
  16. [16]
  17. [17]
    Round 2 Submissions - Post-Quantum Cryptography | CSRC
    Official comments on the Second Round Candidate Algorithms should be submitted using the 'Submit Comment' link for the appropriate algorithm.<|control11|><|separator|>
  18. [18]
    PQC Third Round Candidate Announcement | CSRC
    Jul 22, 2020 · NIST would like to announce the candidates that will be moving on to the third round. The seven third-round Finalists are:Missing: 2 March
  19. [19]
  20. [20]
    [PDF] Status Report on the Second Round of the NIST Post-Quantum ...
    Jul 22, 2020 · Digital signature schemes were required to provide existentially unforgeable signatures with respect to an adaptive chosen message attack (EUF- ...
  21. [21]
    [PDF] CRYSTALS-Kyber Algorithm Specifications And Supporting ...
    Jan 31, 2021 · Subsection 1.4 lists the parameters that we propose for different security levels. Finally, Subsection 1.5 explains the design rationale behind ...
  22. [22]
    Post-Quantum Cryptography PQC
    NIST's PQC goals include identifying technically robust algorithms and facilitating their widespread adoption.Missing: FALCON FFT
  23. [23]
    [PDF] Status Report on the Third Round of the NIST Post-Quantum ...
    Sep 29, 2022 · IND-CCA2 security is not required in strictly ephemeral use cases and attempting to meet the more stringent requirements of IND-CCA2 security ...
  24. [24]
    [PDF] NIST Status Update on the 3rd Round
    ▷ 2020 – Announced 3rd round 7 Finalists and 8 Alternate candidates ... ▷ July 2020: NIST selected 7 Finalists and 8 Alternates. ▷ Finalists: most ...
  25. [25]
  26. [26]
    [PDF] Intellectual Property Statements - Falcon
    I further do hereby commit and agree that I will include, in any documents transferring ownership of each patent and patent application, provisions to ensure ...Missing: FFT PQC
  27. [27]
    [PDF] NIST PQC License Summary and Excerpts
    The licensors agreed, on a royalty-free basis, to place into abeyance any right of enforcement of the licensed patents against any implementer or end-user of ...Missing: property policy
  28. [28]
    PQC Standardization Process: Announcing Four Candidates to be ...
    Jul 5, 2022 · NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.
  29. [29]
  30. [30]
    Announcing PQC Candidates to be Standardized, Plus Fourth ...
    Jul 5, 2022 · FALCON will also be standardized by NIST since there may be use cases for which CRYSTALS-Dilithium signatures are too large. SPHINCS+ will also ...
  31. [31]
    Falcon
    Falcon is a cryptographic signature algorithm submitted to NIST Post-Quantum Cryptography Project on November 30th, 2017. It has been designed by: Pierre-Alain ...Missing: patent intellectual property<|separator|>
  32. [32]
    Navigating Floating-Point Challenges in Falcon | CSRC
    This presentation will cover both theoretical and practical approaches and does not require any previous knowledge of lattice-based cryptography nor floating ...Missing: intellectual property FFT
  33. [33]
    Post-Quantum Cryptography FIPS Approved | CSRC
    NIST is also developing a FIPS that specifies a digital signature algorithm derived from FALCON as an additional alternative to these standards. READ MORE ...Missing: patents | Show results with:patents
  34. [34]
    Three Draft FIPS for Post-Quantum Cryptography | CSRC
    Aug 24, 2023 · NIST requests comments on the initial public drafts of three Federal Information Processing Standards (FIPS) - FIPS 203, 204 and 205.Missing: 2022-2024 December
  35. [35]
    [PDF] Public Comments on draft FIPS 203
    Nov 22, 2023 · On August 24, 2023, NIST requested comments on the initial draft FIPS 203, Module-Lattice-. Based Key-Encapsulation Mechanism Standard. The ...Missing: December | Show results with:December
  36. [36]
    liboqs | Open Quantum Safe
    Post-quantum algorithm implementations in liboqs are derived from the reference and optimized code submitted by teams to the NIST Post-Quantum Cryptography ...
  37. [37]
    [PDF] Introduction to Side-Channel Security of NIST PQC Standards
    Apr 4, 2023 · - Number of rolls (time) and even the pattern of rejects can be public. - But secure! does not leak 1,2,3,4,5. - The same Rejection Sampling ...
  38. [38]
  39. [39]
    [PDF] NIST IR 8547 initial public draft, Transition to Post-Quantum ...
    Nov 12, 2024 · This section identifies quantum-vulnerable algorithms in NIST's existing cryptographic standards as well as the post-quantum algorithm standards ...
  40. [40]
    Inside the PQC Overhaul, a Year Later - EE Times
    Aug 13, 2025 · While NIST leads the charge, Moody noted that international standards bodies such as ISO, ETSI, and IETF are incorporating NIST's selections— ...Missing: coordination | Show results with:coordination
  41. [41]
    Round 3 Submissions - Post-Quantum Cryptography | CSRC
    Round 3 submissions include public-key encryption/key-establishment algorithms like Classic McEliece, CRYSTALS-KYBER, NTRU, and digital signature algorithms ...
  42. [42]
    Round 4 Submissions - Post-Quantum Cryptography | CSRC
    Round 4 submissions include BIKE, Classic McEliece, HQC (selected for standardization), and SIKE (insecure).
  43. [43]
    [PDF] Status Report on the Fourth Round of the NIST Post-Quantum ...
    Mar 5, 2025 · The key encapsulation mechanism (KEM) selected for standardization was CRYSTALS-Kyber. (ML-KEM [3]). The digital signatures selected were ...
  44. [44]
    [PDF] Bit-flipping Decoder Failure Rate Estimation for (v,w)-regular Codes
    the parameter sets which were proposed with DFR ≤ 2−64 for. NIST security category 1 actually guarantee a DFR < 2−128, in turn fully meeting the ...
  45. [45]
    NIST Selects HQC as Fifth Algorithm for Post-Quantum Encryption
    Mar 11, 2025 · A draft of the fourth standard, built around the FALCON algorithm, also concerns digital signatures and will be released shortly as FIPS 206.
  46. [46]
  47. [47]
    FIPS 203, Module-Lattice-Based Key-Encapsulation Mechanism ...
    This standard specifies a key-encapsulation mechanism called ML-KEM. The security of ML-KEM is related to the computational difficulty of the Module Learning ...Missing: December 2023
  48. [48]
    FIPS 204, Module-Lattice-Based Digital Signature Standard | CSRC
    Date Published: August 13, 2024. Planning Note (01/31/2025):. (1/31/25) An FAQ for PQC FIPS is now available. (10/21/24) We've identified two issues that ...
  49. [49]
    FIPS 205, Stateless Hash-Based Digital Signature Standard | CSRC
    ### Summary of SLH-DSA Specifications from FIPS 205
  50. [50]
  51. [51]
  52. [52]
  53. [53]
    Announcing Issuance of Federal Information Processing Standards ...
    Aug 14, 2024 · NIST summarized its decisions in a report at the end of each round, publishing NISTIR 8240 for the first round, NISTIR 8309 for the second round ...
  54. [54]
    Cryptographic Module Validation Program | CSRC
    CMVP initiates two-year interim validations for modules submitted before Jan 1, 2024. FIPS 140-2 active modules can be used until this date for new systems.Validated Modules · Modules In Process · Search · Entropy Validation Server
  55. [55]
    Advancing Our Amazing Bet on Asymmetric Cryptography
    May 23, 2024 · We're happy to announce that we have enabled the latest Kyber draft specification by default for TLS 1.3 and QUIC on all desktop Chrome ...
  56. [56]
    A new path for Kyber on the web - Google Online Security Blog
    Sep 13, 2024 · As a result, the codepoint in TLS for hybrid post-quantum key exchange is changing from 0x6399 for Kyber768+X25519, to 0x11EC for ML-KEM768+ ...Missing: 1.3 | Show results with:1.3
  57. [57]
    draft-ietf-pquip-pqc-engineers-14 - Post-Quantum Cryptography for ...
    This document explains why engineers need to be aware of and understand post-quantum cryptography (PQC), detailing the impact of CRQCs on existing systems.
  58. [58]
    RFC 9794: a new standard for post-quantum terminology
    Oct 2, 2025 · The IETF is responsible for designing the most important security protocols on the internet, including TLS, SSH and IPSec. These protocols ...
  59. [59]
    Performance and Storage Analysis of CRYSTALS-Kyber (ML-KEM ...
    Aug 16, 2025 · The Kyber implementation used in this study leverages AVX2 instructions to accelerate its core lattice-based computations, resulting in ...
  60. [60]
    Entrust nShield HSMs Post-Quantum Cryptography Algorithms ...
    Sep 10, 2025 · Entrust nShield HSMs' post-quantum algorithms (ML-DSA, ML-KEM, and SLH-DSA) were validated by NIST, enabling quantum-safe security.
  61. [61]
    [PDF] NIST CSWP 39 second public draft, Considerations for Achieving ...
    Jul 17, 2025 · It was provided as read-ahead material for the virtual Crypto Agility workshop hosted by NIST in April 2025. This second draft reflects the ...
  62. [62]
    NIST Drops New Deadline for PQC Transition - Keyfactor
    Nov 15, 2024 · NIST set a deadline: by 2030, RSA, ECDSA, EdDSA, DH, and ECDH will be deprecated, and by 2035, they will be disallowed.
  63. [63]
    NIST's Urgent Call: Deprecating Traditional Crypto by 2030 | Entrust
    Dec 18, 2024 · By providing the dates of deprecating traditional public key cryptography by 2030 and disallowing it by 2035 – and knowing this migration will ...
  64. [64]
    How Post-Quantum Cryptography Affects Security and Encryption ...
    Jul 11, 2025 · The transition to post-quantum cryptography presents several significant challenges: Performance Overhead: Post-quantum algorithms typically ...
  65. [65]
    Post-Quantum Cryptography: An Executive Briefing on Securing the ...
    Oct 8, 2024 · Organizations face several challenges: Performance Overhead: PQC algorithms may require more computational resources. Key and Signature ...
  66. [66]
    6 Questions Every Cybersecurity Vendor Should Ask About PQC ...
    Oct 14, 2025 · The ISO/IEC JTC 1/SC 17 committee is evaluating how smart cards and ID systems can support PQC. Crypto-agility and hybrid schemes are on the ...
  67. [67]
    [PDF] Quantum Europe Strategy
    Jul 2, 2025 · post-quantum cryptography | Shaping Europe's digital future. Page 11 ... In 2025, under the Quantum Flagship, the EU will support the ...
  68. [68]
    The EU's Roadmap for Post-Quantum Cryptography - Utimaco
    Jul 7, 2025 · This blog post highlights the most important takeaways and deadlines from t the EU's roadmap for post-quantum cryptography.