Fact-checked by Grok 2 weeks ago
References
-
[1]
Post-Quantum Cryptography | CSRCBackground. NIST initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.NIST PQC standards · Selected Algorithms · News & Updates · Post-Quantum
-
[2]
NIST Post-Quantum Cryptography StandardizationNIST has initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.Round 1 Submissions · Round 3 Submissions · Call for Proposals
-
[3]
NIST Releases First 3 Finalized Post-Quantum Encryption StandardsCRYSTALS-Kyber, CRYSTALS-Dilithium, Sphincs+ and FALCON — slated for standardization in 2022 ...
-
[4]
Status Report on the Fourth Round of the NIST Post-Quantum ...Mar 11, 2025 · This report describes the evaluation and selection process of these fourth-round candidates based on public feedback and internal review.
-
[5]
[PDF] Report on Post-Quantum CryptographyApr 15, 2016 · quantum computer capable of breaking 2000-bit RSA in a matter of hours could be built by 2030 for a budget of about a billion dollars [11].Missing: timeline | Show results with:timeline
-
[6]
[quant-ph/9508027] Polynomial-Time Algorithms for Prime ... - arXivAug 30, 1995 · Authors:Peter W. Shor (AT&T Research). View a PDF of the paper titled Polynomial-Time Algorithms for Prime Factorization and Discrete ...Missing: URL | Show results with:URL
-
[7]
Security (Evaluation Criteria) - Post-Quantum CryptographyJan 3, 2017 · This property is generally denoted IND-CCA2 security in academic literature. ... (This property is generally denoted EUF-CMA security in ...
-
[8]
A fast quantum mechanical algorithm for database search - arXivNov 19, 1996 · Authors:Lov K. Grover (Bell Labs, Murray Hill NJ). View a PDF of the paper titled A fast quantum mechanical algorithm for database search, by ...Missing: URL | Show results with:URL
-
[9]
[PDF] On the practical cost of Grover for AES key recoveryMar 22, 2024 · In most cases, the best-known quantum key recovery attack uses Grover's algorithm [14] which provides a generic square-root speed-up over ...
-
[10]
[PDF] Submission Requirements and Evaluation Criteria for the Post ...This property is generally denoted IND-CCA2 security in academic literature. ... (This property is generally denoted EUF-CMA security in academic literature.).
-
[11]
Public-Key Post-Quantum Cryptographic Algorithms: NominationsNIST has initiated a process to develop and standardize one or more additional public-key cryptographic algorithms to augment FIPS 186-4, Digital Signature ...
-
[12]
Workshops and Timeline - Post-Quantum Cryptography | CSRCDate. September 24-26, 2025. Sixth PQC Standardization Conference (In-Person / Virtual) Venue: NIST Gaithersburg, Maryland, USA. Call for Papers.
-
[13]
[PDF] Status Report on the First Round of the NIST Post-Quantum ...Jan 30, 2019 · Digital signature schemes need to enable existentially unforgeable signatures with respect to an adaptive chosen message attack (EUF-CMA ...
-
[14]
[PDF] Status Report on the Third Round of the NIST Post-Quantum ...Jul 1, 2022 · This report is about the third round of NIST's process to select new public-key cryptographic algorithms for post-quantum cryptography.
-
[15]
[PDF] Practical Improvements on BKZ AlgorithmSo all the lattice-based NIST PQC candidates lose 3 ∼ 4 bits of security in concrete attacks. Using these new techniques, we solved the 656 and 700 ...
- [16]
-
[17]
Round 2 Submissions - Post-Quantum Cryptography | CSRCOfficial comments on the Second Round Candidate Algorithms should be submitted using the 'Submit Comment' link for the appropriate algorithm.<|control11|><|separator|>
-
[18]
PQC Third Round Candidate Announcement | CSRCJul 22, 2020 · NIST would like to announce the candidates that will be moving on to the third round. The seven third-round Finalists are:Missing: 2 March
- [19]
-
[20]
[PDF] Status Report on the Second Round of the NIST Post-Quantum ...Jul 22, 2020 · Digital signature schemes were required to provide existentially unforgeable signatures with respect to an adaptive chosen message attack (EUF- ...
-
[21]
[PDF] CRYSTALS-Kyber Algorithm Specifications And Supporting ...Jan 31, 2021 · Subsection 1.4 lists the parameters that we propose for different security levels. Finally, Subsection 1.5 explains the design rationale behind ...
-
[22]
Post-Quantum Cryptography PQCNIST's PQC goals include identifying technically robust algorithms and facilitating their widespread adoption.Missing: FALCON FFT
-
[23]
[PDF] Status Report on the Third Round of the NIST Post-Quantum ...Sep 29, 2022 · IND-CCA2 security is not required in strictly ephemeral use cases and attempting to meet the more stringent requirements of IND-CCA2 security ...
-
[24]
[PDF] NIST Status Update on the 3rd Round▷ 2020 – Announced 3rd round 7 Finalists and 8 Alternate candidates ... ▷ July 2020: NIST selected 7 Finalists and 8 Alternates. ▷ Finalists: most ...
- [25]
-
[26]
[PDF] Intellectual Property Statements - FalconI further do hereby commit and agree that I will include, in any documents transferring ownership of each patent and patent application, provisions to ensure ...Missing: FFT PQC
-
[27]
[PDF] NIST PQC License Summary and ExcerptsThe licensors agreed, on a royalty-free basis, to place into abeyance any right of enforcement of the licensed patents against any implementer or end-user of ...Missing: property policy
-
[28]
PQC Standardization Process: Announcing Four Candidates to be ...Jul 5, 2022 · NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.
- [29]
-
[30]
Announcing PQC Candidates to be Standardized, Plus Fourth ...Jul 5, 2022 · FALCON will also be standardized by NIST since there may be use cases for which CRYSTALS-Dilithium signatures are too large. SPHINCS+ will also ...
-
[31]
FalconFalcon is a cryptographic signature algorithm submitted to NIST Post-Quantum Cryptography Project on November 30th, 2017. It has been designed by: Pierre-Alain ...Missing: patent intellectual property<|separator|>
-
[32]
Navigating Floating-Point Challenges in Falcon | CSRCThis presentation will cover both theoretical and practical approaches and does not require any previous knowledge of lattice-based cryptography nor floating ...Missing: intellectual property FFT
-
[33]
Post-Quantum Cryptography FIPS Approved | CSRCNIST is also developing a FIPS that specifies a digital signature algorithm derived from FALCON as an additional alternative to these standards. READ MORE ...Missing: patents | Show results with:patents
-
[34]
Three Draft FIPS for Post-Quantum Cryptography | CSRCAug 24, 2023 · NIST requests comments on the initial public drafts of three Federal Information Processing Standards (FIPS) - FIPS 203, 204 and 205.Missing: 2022-2024 December
-
[35]
[PDF] Public Comments on draft FIPS 203Nov 22, 2023 · On August 24, 2023, NIST requested comments on the initial draft FIPS 203, Module-Lattice-. Based Key-Encapsulation Mechanism Standard. The ...Missing: December | Show results with:December
-
[36]
liboqs | Open Quantum SafePost-quantum algorithm implementations in liboqs are derived from the reference and optimized code submitted by teams to the NIST Post-Quantum Cryptography ...
-
[37]
[PDF] Introduction to Side-Channel Security of NIST PQC StandardsApr 4, 2023 · - Number of rolls (time) and even the pattern of rejects can be public. - But secure! does not leak 1,2,3,4,5. - The same Rejection Sampling ...
- [38]
-
[39]
[PDF] NIST IR 8547 initial public draft, Transition to Post-Quantum ...Nov 12, 2024 · This section identifies quantum-vulnerable algorithms in NIST's existing cryptographic standards as well as the post-quantum algorithm standards ...
-
[40]
Inside the PQC Overhaul, a Year Later - EE TimesAug 13, 2025 · While NIST leads the charge, Moody noted that international standards bodies such as ISO, ETSI, and IETF are incorporating NIST's selections— ...Missing: coordination | Show results with:coordination
-
[41]
Round 3 Submissions - Post-Quantum Cryptography | CSRCRound 3 submissions include public-key encryption/key-establishment algorithms like Classic McEliece, CRYSTALS-KYBER, NTRU, and digital signature algorithms ...
-
[42]
Round 4 Submissions - Post-Quantum Cryptography | CSRCRound 4 submissions include BIKE, Classic McEliece, HQC (selected for standardization), and SIKE (insecure).
-
[43]
[PDF] Status Report on the Fourth Round of the NIST Post-Quantum ...Mar 5, 2025 · The key encapsulation mechanism (KEM) selected for standardization was CRYSTALS-Kyber. (ML-KEM [3]). The digital signatures selected were ...
-
[44]
[PDF] Bit-flipping Decoder Failure Rate Estimation for (v,w)-regular Codesthe parameter sets which were proposed with DFR ≤ 2−64 for. NIST security category 1 actually guarantee a DFR < 2−128, in turn fully meeting the ...
-
[45]
NIST Selects HQC as Fifth Algorithm for Post-Quantum EncryptionMar 11, 2025 · A draft of the fourth standard, built around the FALCON algorithm, also concerns digital signatures and will be released shortly as FIPS 206.
- [46]
-
[47]
FIPS 203, Module-Lattice-Based Key-Encapsulation Mechanism ...This standard specifies a key-encapsulation mechanism called ML-KEM. The security of ML-KEM is related to the computational difficulty of the Module Learning ...Missing: December 2023
-
[48]
FIPS 204, Module-Lattice-Based Digital Signature Standard | CSRCDate Published: August 13, 2024. Planning Note (01/31/2025):. (1/31/25) An FAQ for PQC FIPS is now available. (10/21/24) We've identified two issues that ...
-
[49]
FIPS 205, Stateless Hash-Based Digital Signature Standard | CSRC### Summary of SLH-DSA Specifications from FIPS 205
- [50]
- [51]
- [52]
-
[53]
Announcing Issuance of Federal Information Processing Standards ...Aug 14, 2024 · NIST summarized its decisions in a report at the end of each round, publishing NISTIR 8240 for the first round, NISTIR 8309 for the second round ...
-
[54]
Cryptographic Module Validation Program | CSRCCMVP initiates two-year interim validations for modules submitted before Jan 1, 2024. FIPS 140-2 active modules can be used until this date for new systems.Validated Modules · Modules In Process · Search · Entropy Validation Server
-
[55]
Advancing Our Amazing Bet on Asymmetric CryptographyMay 23, 2024 · We're happy to announce that we have enabled the latest Kyber draft specification by default for TLS 1.3 and QUIC on all desktop Chrome ...
-
[56]
A new path for Kyber on the web - Google Online Security BlogSep 13, 2024 · As a result, the codepoint in TLS for hybrid post-quantum key exchange is changing from 0x6399 for Kyber768+X25519, to 0x11EC for ML-KEM768+ ...Missing: 1.3 | Show results with:1.3
-
[57]
draft-ietf-pquip-pqc-engineers-14 - Post-Quantum Cryptography for ...This document explains why engineers need to be aware of and understand post-quantum cryptography (PQC), detailing the impact of CRQCs on existing systems.
-
[58]
RFC 9794: a new standard for post-quantum terminologyOct 2, 2025 · The IETF is responsible for designing the most important security protocols on the internet, including TLS, SSH and IPSec. These protocols ...
-
[59]
Performance and Storage Analysis of CRYSTALS-Kyber (ML-KEM ...Aug 16, 2025 · The Kyber implementation used in this study leverages AVX2 instructions to accelerate its core lattice-based computations, resulting in ...
-
[60]
Entrust nShield HSMs Post-Quantum Cryptography Algorithms ...Sep 10, 2025 · Entrust nShield HSMs' post-quantum algorithms (ML-DSA, ML-KEM, and SLH-DSA) were validated by NIST, enabling quantum-safe security.
-
[61]
[PDF] NIST CSWP 39 second public draft, Considerations for Achieving ...Jul 17, 2025 · It was provided as read-ahead material for the virtual Crypto Agility workshop hosted by NIST in April 2025. This second draft reflects the ...
-
[62]
NIST Drops New Deadline for PQC Transition - KeyfactorNov 15, 2024 · NIST set a deadline: by 2030, RSA, ECDSA, EdDSA, DH, and ECDH will be deprecated, and by 2035, they will be disallowed.
-
[63]
NIST's Urgent Call: Deprecating Traditional Crypto by 2030 | EntrustDec 18, 2024 · By providing the dates of deprecating traditional public key cryptography by 2030 and disallowing it by 2035 – and knowing this migration will ...
-
[64]
How Post-Quantum Cryptography Affects Security and Encryption ...Jul 11, 2025 · The transition to post-quantum cryptography presents several significant challenges: Performance Overhead: Post-quantum algorithms typically ...
-
[65]
Post-Quantum Cryptography: An Executive Briefing on Securing the ...Oct 8, 2024 · Organizations face several challenges: Performance Overhead: PQC algorithms may require more computational resources. Key and Signature ...
-
[66]
6 Questions Every Cybersecurity Vendor Should Ask About PQC ...Oct 14, 2025 · The ISO/IEC JTC 1/SC 17 committee is evaluating how smart cards and ID systems can support PQC. Crypto-agility and hybrid schemes are on the ...
-
[67]
[PDF] Quantum Europe StrategyJul 2, 2025 · post-quantum cryptography | Shaping Europe's digital future. Page 11 ... In 2025, under the Quantum Flagship, the EU will support the ...
-
[68]
The EU's Roadmap for Post-Quantum Cryptography - UtimacoJul 7, 2025 · This blog post highlights the most important takeaways and deadlines from t the EU's roadmap for post-quantum cryptography.