IBM Quantum

IBM Algorithms Included in 1st NIST Post-Quantum Cryptography Standards

Quantum computers, with their unparalleled computational power, promise to revolutionize industries by tackling problems that classical computers cannot solve. However, this power threatens to undermine the cryptographic systems that protect our most sensitive data today.

Today’s encryption methods, such as RSA and ECC, are fundamental to securing digital communications, financial transactions, and personal data. However, the rise of quantum computing will likely render these methods obsolete, as quantum computers will eventually be capable of breaking these encryption schemes with relative ease.

To counter this threat, NIST initiated a global effort to develop new cryptographic algorithms that can withstand the power of quantum computers.

IBM has been a key contributor to this initiative, leveraging its deep expertise in quantum computing and cybersecurity.

Two IBM-developed algorithms are now officially included in the world’s first post-quantum cryptography standards, published by the U.S. Department of Commerce’s National Institute of Standards and Technology (NIST).

IBM’s Algorithms in the NIST Standards

IBM’s leadership in this quantum-safe computing has been formally recognized with the inclusion of two of its algorithms in NIST’s first post-quantum cryptography standards. The algorithms, ML-KEM (formerly known as CRYSTALS-Kyber) and ML-DSA (formerly CRYSTALS-Dilithium), were developed by IBM researchers in collaboration with several academic and industry partners.

These algorithms provide robust protection against quantum computers’ future capabilities, ensuring that encrypted data remains secure even as quantum technology advances.

In addition to these two algorithms, a third algorithm, SLH-DSA (initially submitted as SPHINCS+), was co-developed by a researcher who has since joined IBM. Moreover, a fourth IBM-developed algorithm, FN-DSA (formerly FALCON), has been selected for future standardization, further cementing IBM’s role as a leader in post-quantum cryptography.

IBM’s Commitment to a Quantum-Safe Future

IBM’s contributions to post-quantum cryptography go beyond algorithm development. The company is actively integrating these quantum-safe cryptographic solutions into its products, such as IBM z16 and IBM Cloud, to ensure its clients are well-prepared for the quantum era. In 2023, IBM unveiled its IBM Quantum Safe roadmap, a comprehensive plan that outlines the steps needed to transition to quantum-safe technology.

IBM’s Quantum-Safe roadmap includes the introduction of the Cryptography Bill of Materials (CBOM), a new standard designed to help organizations manage their cryptographic assets securely and transparently. These initiatives highlight IBM’s commitment to guiding its clients through the complex process of becoming quantum-safe, ensuring they are protected against future quantum threats.

The Road Ahead

As quantum computing technology develops, the need for secure, quantum-resistant cryptographic solutions becomes more pressing. IBM’s inclusion in the NIST post-quantum cryptography standards reflects its leadership and innovation in this critical area.

With these new standards in place, organizations around the globe can begin to implement quantum-safe cryptography, confident that their most sensitive data will remain protected. IBM’s ongoing efforts to advance quantum computing while ensuring digital security position the company as a critical player in the quantum age.

As the world transitions towards the quantum era, IBM’s innovations are leading the way toward a safer, more secure digital world, ensuring that our most valuable data remains protected against the unprecedented capabilities of quantum computers.

Disclosure: The author is an industry analyst, and NAND Research an industry analyst firm, that engages in, or has engaged in, research, analysis, and advisory services with many technology companies, which may include those mentioned in this article. The author does not hold any equity positions with any company mentioned in this article.