Share

With the rapid advancement of quantum computers, the US National Institute of Standards and Technology (NIST) has published new algorithms developed by IBM, in collaboration with industry allies, to protect data against potential quantum attacks.

Two algorithms developed by IBM were officially formalized within the world's first three post-quantum cryptography models and published today by the U.S. Department of Commerce's National Institute of Standards and Technology (NIST).

The models include three post-quantum cryptography algorithms: two of them, ML-KEM (originally known as CRYSTAL-Kyber) and ML-DSA (originally CRYSTAL-Dilithium) were developed by IBM researchers in collaboration with allies from various industries and academia. The third published algorithm, SLH-DSA (initially presented as SPHINCS+) was co-developed by a researcher who has since joined IBM. In addition, a fourth IBM-developed algorithm, FN-DSA (originally called FALSE), has been selected for future standardization.

The official publication of these algorithms is a crucial milestone in advancing the protection of the world’s encrypted data against cyberattacks that could be attempted using the unique power of quantum computers, as they rapidly advance towards cryptographic relevance. That is, to the point where quantum computers will leverage enough computing power to crack the encryption models used by most of the world’s data and infrastructure today.

“IBM’s mission in quantum computing is two-pronged: to deliver useful quantum computing to the world and to make the world quantum-safe. We are thrilled with the incredible progress we have made with today’s quantum computers, which are being used in industries around the world to explore problems as we move toward fully error-corrected systems,” said Jay Gambetta, vice president of IBM Quantum. “However, we understand that these advances can be a game-changer in the security of our most sensitive data and systems. NIST’s publication of the first three global standards for post-quantum cryptography marks an important step in our efforts to build a quantum-safe future with quantum computing.”

As a completely new branch of computing, quantum computers are rapidly accelerating towards becoming useful, large-scale systems, as evidenced by the hardware and software milestones achieved by IBM according to its roadmap or Quantum Development Roadmap. For example, IBM projects that it will deliver its first quantum error correction system by 2029. This system is expected to perform hundreds of millions of quantum operations to deliver accurate results for complex and valuable problems that are currently inaccessible to classical computers. Looking ahead, the roadmap includes plans to expand this system so that it can perform more than a billion quantum operations by 2033. As IBM moves toward these goals, the company has already equipped experts in healthcare and life sciences, finance, materials development, logistics, and other fields with quantum utility systems at scale to begin applying and scaling their most pressing quantum computing challenges as they advance.

However, the advent of more powerful quantum computers could pose risks to current cybersecurity protocols. As their speed and error correction capabilities increase, they are likely to also include the ability to decrypt today’s most widely used encryption schemes, such as RSA, which has long protected the world’s data. Building on work that began several decades ago, IBM’s team of the world’s leading cryptographers continues to lead the industry in developing algorithms to protect data against future threats that are now positioned to eventually replace current encryption schemes.

The models recently released by NIST are designed to safeguard data exchanged over public networks, as well as digital signatures for identity authentication. Now formalized, they will set the standard for governments and industries around the world to begin adopting post-quantum cybersecurity strategies.

In 2016, NIST asked cryptographers from around the world to develop and submit new quantum-safe cryptographic schemes to be considered for future standardization. In 2022, from the 69 selected participants, four cryptographic algorithms were selected for further evaluation: CRYSTAL S-Kyber, CRYSTAL S-Dilithium, Falcon, and SPHINCS+.

In addition to ongoing evaluations to announce Falcon as the fourth official standard, NIST continues to identify and evaluate additional algorithms to diversify its toolkit of post-quantum cryptographic algorithms, including others developed by IBM researchers. IBM cryptographers are among the pioneers in expanding these tools, including three new digital signature systems that have already been submitted for consideration by NIST and are undergoing initial rounds of evaluation.

To further its mission to make the world quantum safe, IBM continues to explore how post-quantum cryptography can be integrated into many of its own products, including the IBM z16 and IBM Cloud. In 2023, the company unveiled the IBM Quantum Safe roadmap, a three-step plan to chart milestones toward increasingly advanced quantum-safe technology, defined by the discovery, observation, and transformation phases. In addition to the roadmap, the company also introduced IBM Quantum Safe technology and IBM Quantum Safe transformation services to help clients on their path to quantum safety. These technologies include the introduction of the Cryptographic Bill of Materials (CBOM), a new standard for capturing and exchanging information about cryptographic assets in software and systems.

For more information about IBM Quantum Safe technologies and available services, visit site.

quick access

en_USEN