Frequently

Asked Questions

Frequently Asked Questions

What are NIST-approved post-quantum cryptographic algorithms?

NIST-approved post-quantum cryptographic algorithms are encryption and digital signature schemes designed to be secure against attacks by quantum computers. NIST initiated a competition to select these algorithms as replacements for current cryptographic standards vulnerable to quantum attacks.

Which are the four NIST-approved post-quantum cryptographic algorithms?

The four NIST-approved finalists are:
Structured Lattices:
1. PKE/KEM – CRYSTALS-Kyber:
CRYSTALS-Kyber is a family of post-quantum key encapsulation mechanisms (KEMs) based on the hardness of certain lattice problems. It’s designed to be secure against both classical and quantum attacks, making it a candidate for use in a variety of encryption applications.
2. Signature – CRYSTALS-Dilithium:
CRYSTALS-Dilithium is a family of post-quantum digital signature schemes also based on lattice problems. It aims to provide secure digital signatures that are resistant to quantum attacks.
3. Signature – FALCON:
FALCON is another digital signature algorithm based on lattice-based cryptography. It offers strong security guarantees and is designed to be efficient even in resource-constrained environments.
Hash-based Cryptography:
4. Signature – SPHINCS+:
SPHINCS+ is a post-quantum digital signature scheme based on hash-based cryptography. It relies on the security of hash functions to provide resistance against both classical and quantum attacks. It’s known for its simplicity and strong security guarantees.

How do these algorithms provide security against quantum attacks?

These algorithms are designed based on mathematical problems that are believed to be hard for both classical and quantum computers to solve efficiently. Therefore, even quantum computers would not be able to break the encryption in a reasonable time frame.

Are these algorithms ready for immediate use?

While the NIST competition identified promising algorithms, they are still under evaluation and standardization. They may undergo changes based on feedback from the community. It’s recommended to follow updates from NIST regarding their progress.

These are the only file extensions we support

3ds – 3D Studio Max modeling/animation.
3gp – Mobile video format.
ae – Adobe After Effects project file.
ai – Adobe Illustrator vector image.
apk – Android app installation package.
asf – Streaming video/audio format.
avi – Video file format.
bak – Backup file.
bmp – Bitmap image file.
c – C programming source code.
cap – Network packet capture file.
cdr – CorelDRAW vector file.
cpp – C++ programming source code.
cs – C# programming source code.
css – Cascading Style Sheets file.
dbf – Database file.
dem – Video game replay/demo file.
divx – Compressed video format.
doc – Microsoft Word document.
docx – Microsoft Word Open XML docu.
dw – Design Workshop project file.
dwg – AutoCAD drawing file.
dxf – CAD data exchange format.
eml – Email message file.
emlx – Apple Mail email file.
eps – Encapsulated PostScript Vector file.
f3d – Autodesk Fusion 360 3D design.
fac – Unix bitmap graphics file.
flv – Flash video format.
fmr – FileMaker database report file.
fw – Adobe Freehand vector file.
gif – Animated Graphics Interchange Format.
gz – Gzip compressed file.
h5 – Hierarchical Data Format.
htm/html – Webpage file.
ico – Icon image file.
ics – Calendar event file.
igs – CAD model file (IGES format).
inf – Information/configuration file.
ini – Initialization settings file.
java – Java programming source code.
jpeg/jpg – Compressed image format.
js – JavaScript file.
json – Data exchange format.
mat – MATLAB data file.
mdb – Microsoft Access database.
mov – QuickTime video format.
mp3 – Compressed audio format.
mp4 – MPEG-4 video format.
mpeg – Standard video format.
msg – Microsoft Outlook email file.
otf – OpenType font file.
pdf – Portable Document Format.
php – PHP code file.
png – Image file with transparency support.
pol – Windows policy file.
ppt – PowerPoint presentation.
pptx – PowerPoint (Open XML) presentation.
ps – PostScript printing file.
psd – Adobe Photoshop image file.
py – Python programming source code.
qcow2 – Virtual machine disk image.
sav – SPSS data file.
shp – Geographic shapefile.
sqlite – SQLite database file.
srt – Subtitle file.
stl – 3D model file (STL format).
svg – Scalable vector graphic.
swf – Flash multimedia file.
sys – System file.
tif/tiff – High-quality image file.
txt – Plain text file.
vhd – Virtual hard disk.
vtt – Subtitle and caption file.
wav – Uncompressed audio file.
webp – Compressed web image format.
xls – Microsoft Excel spreadsheet.
xlsx – Microsoft Excel (Open XML) spreadsheet.
xml – Structured data file (XML format).
yaml – Configuration/data serialization file.

How will the transition to post-quantum algorithms affect my existing systems?

The transition to post-quantum algorithms might require updates to your systems and protocols. This transition will be necessary to ensure that your data remains secure against future quantum attacks.

Are there any implementation resources available for these algorithms?

The cryptography research community is actively developing libraries and implementations for these algorithms. Keep an eye on reputable cryptographic libraries for updates and implementations of the NIST-approved algorithms.

Are NIST-approved algorithms the only options for quantum encryption services?

The NIST competition narrowed down the field to these finalists, but there are other post-quantum cryptographic algorithms being researched as well. The NIST selection process aimed to provide a standardization baseline, but additional research may lead to more options in the future.

How can I stay updated on the progress of NIST-approved algorithms?

You can stay informed by regularly checking the NIST website, following updates from reputable cryptography conferences and publications, and engaging with the cryptographic research community.