Lattice Blog

Share:

[Blog] Quantum-Proof Your Systems: A Deep Dive into NIST’s PQC Standards

Quantum-Proof Your Systems: A Deep Dive into NIST’s PQC Standards
Posted 08/14/2024 by Mamta Gupta, Senior Director of Security, Datacenter and Comms segment marketing

Posted in

On August 13, 2024, the US National Institute of Standards and Technology (NIST) released the eagerly awaited Post-Quantum Cryptography (PQC) standards. These standards introduce three new encryption algorithms designed to secure systems against both classical and future quantum computer attacks, providing a necessary evolution from RSA and ECC asymmetric encryption algorithms. In this blog, we outline the impact of these standards and the essential steps for system designers to transition to PQC.

Understanding the New PQC Algorithms

The newly standardized algorithms include:

  • ML-DSA (CRYSTALS-Dilithium): A robust digital signature algorithm.
  • ML-KEM (CRYSTALS-Kyber): A Key Encapsulation Mechanism designed for secure key exchange.
  • SLH-DSA (SPHINCS+): Another digital signature algorithm, offering an alternative to ML-DSA.

NIST has also standardized LMS and XMSS, two post-quantum stateful hash-based algorithms. These algorithms can be used to generate and verify digital signatures. While these two algorithms are not suitable for all use cases, they are well suited for code and firmware signing. LMS and XMSS are ideal for implementing secure or trusted boot, secure software/firmware updates, and secure FPGA bitstream programming.

Given the potential future capability of quantum computers to break traditional asymmetric cryptographic methods, the urgency to adopt these new PQC algorithms is highlighted by the risk of 'Steal Now Decrypt Later' (SNDL) attacks, where adversaries store encrypted data to decrypt later using quantum technology.

Post-Quantum Encryption Algorithms
Post-Quantum Encryption Algorithms (source: Lattice Semiconductor)

NIST's Role and Broader Implications

NIST has now finalized the new standards for new asymmetric encryption algorithms designed to replace existing public key encryption algorithms. By defining PQC algorithms, the new NIST standards provide the foundation for migration to PQC. Based on these standards, other groups will update current standards for protocols, applications, and systems that use these public key algorithms. Encryption algorithms are used in everything from payment processing systems and electric vehicle charging stations to cellular communication and cable TV networks. There are current standards that define how encryption algorithms are used today in these systems, and these standards are being updated to utilize the new PQC encryption algorithms. As new standards are released, companies will need to update their systems to use PQC algorithms and stay current with the new standards.

Compliance with NSA's CNSA 2.0 Requirements

In 2022, the NSA released the CNSA 2.0 standards, establishing requirements and timelines for adopting PQC algorithms. These timelines apply to all National Security Systems and related assets. This effectively creates a de facto industry standard, as CNSA 2.0 requirements are critical for any company with a significant focus on US government sales.

Even for companies not required to meet CNSA 2.0 requirements, these standards define best practices to ensure a market-leading secure posture.

NSA Cybersecurity Advisory, CNSA 2.0 timeline
Transition timeline (source: NSA Cybersecurity Advisory, CNSA 2.0 timeline)

The critical dates in the CNSA 2.0 requirements are:

  • Software/firmware signing: PQC as the default and preferred algorithm by 2025
  • Web browsers/servers and cloud services: PQC as the default and preferred algorithm by 2025
  • Traditional networking equipment: PQC as the default and preferred algorithm by 2026
  • Operating systems: PQC as the default and preferred algorithm by 2027

Strategic Transition for System Designers

System designers must prioritize updating their systems to PQC to stay ahead of compliance deadlines and safeguard against emerging threats. For industries ranging from web services to networking, the transition timelines vary, yet the mandate is clear—move to PQC by 2030 at the latest, with critical systems transitioning by 2025.

Web browsers, web servers, and cloud services are required to implement CNSA 2.0 algorithms as the default and preferred algorithm by 2025. This is, in its own way, a very broad requirement as well. It applies to all uses of cryptography within cloud services including applications, servers, and services. Traditional networking equipment should be upgraded by 2026. With 2025 just around the corner, and 2026 not far behind, companies providing these solutions are defining their product roadmap for the next 18 to 24 months. If companies are not already planning to migrate to PQC algorithms, the time to act is now.

Utilizing FPGAs for PQC Implementation

Lattice is at the forefront of integrating PQC into FPGAs, offering a flexible and secure platform for companies to meet evolving security standards. FPGAs provide the programmability and agility needed for rapid adoption and compliance with the full suite of CNSA 2.0 PQC requirements.

Future-Proof Your System for Quantum Computing Era

NIST has played a pivotal role in setting the stage for a secure cryptographic future, and with these standards now in place, market adoption is expected to accelerate rapidly. As organizations look to future-proof their systems against quantum threats, the readiness to implement and adapt to these PQC standards becomes crucial. It’s not just about compliance; it’s about maintaining a competitive edge in a swiftly evolving digital landscape.

Be prepared to embrace these changes to ensure robust security and sustainability in your technological infrastructures. Lattice is committed to providing cutting-edge solutions that enable robust, future-proof security in an era of quantum computing.

To learn more about how Lattice can help you implement PQC and future-proof your system designs, reach out to our team today.

Share: