🚀
v13vv/GitBook
🚀
v13vv/GitBook
  • 🌌About this blog
  • The Author
    • v13vv
  • 2025
    • TryHackMe
    • HackTheBox
    • TheCyberMentor
    • PNPT
    • CPTS
    • AZ-500
  • 2024
    • CTFs
      • idekCTF 2024
        • misc/NM~~PZ~~ - easy
      • 🐭Bandit - OverTheWire
        • Bandit 0
        • Bandit 1 ( level 0->1 )
        • Bandit 2 ( level 1->2 )
        • Bandit 3 ( level 2->3 )
        • Bandit 4 ( level 3->4 )
        • Bandit 5 ( level 4->5 )
      • 🐯Natas - OverTheWire
        • Natas 0
        • Natas 1 ( level 0->1 )
        • Natas 2 ( level 1->2 )
        • Natas 3 ( level 2->3 )
    • Security+ Labs
      • ⛑️CompTIA Security+ - 101Labs.net
        • Lab 41 – Getting a reverse shell on a server through a file upload
        • Lab 42 – Manual privilege escalation using python
    • WEB SECURITY
      • 🍊Web Security Academy - PortSwigger
        • Burp Suite Setup on Kali Linux
        • Lab: SQL injection vulnerability in WHERE clause allowing retrieval of hidden data
        • Lab: SQL injection vulnerability allowing login bypass
        • Lab: Reflected XSS into HTML context with nothing encoded
    • NETWORKING
      • 🌊Wireshark Labs - Jim Kurose Homepage
        • Getting Started
    • POST-QUANTUM CRYPTOGRAPHY
      • A Study of Algorithms Development for Post-Quantum Cryptography
        • NIST Post-Quantum Cryptography Standardization
          • Call for Proposals in Security Aspect
          • Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process
          • KEM / Digital Signature
            • Kyber
              • What is Kyber ?
                • Module Learning With Errors (M-LWE)
              • Kyber Cryptanalysis
                • Timing Attack
Powered by GitBook
On this page
  1. 2024
  2. POST-QUANTUM CRYPTOGRAPHY
  3. A Study of Algorithms Development for Post-Quantum Cryptography

NIST Post-Quantum Cryptography Standardization

PreviousA Study of Algorithms Development for Post-Quantum CryptographyNextCall for Proposals in Security Aspect

Last updated 9 months ago

Call for Proposals Announcement (information retained for historical purposes-call closed 11/30/2017)

Currently, public-key cryptographic algorithms are specified in , as well as special publications and . However, these algorithms are vulnerable to attacks from large-scale quantum computers (see ).

It is intended that the new public-key cryptography standards will specify one or more additional unclassified, publicly disclosed digital signature, public-key encryption, and key-establishment algorithms that are available worldwide, and are capable of protecting sensitive government information well into the foreseeable future, including after the advent of quantum computers.

Appreciation

NIST extends its appreciation to all submitters and those providing public comments during the post-quantum algorithm evaluation process.

As a first step in this process, NIST on draft minimum acceptability requirements, submission requirements, and evaluation criteria for candidate algorithms. The are posted, along with a summary of the changes made as a result of these comments.

The final submission requirements and the minimum acceptability requirements of a "complete and proper" candidate algorithm submission, as well as the evaluation criteria that will be used to appraise the candidate algorithms, can be found in .

Nominations for post-quantum candidate algorithms may now be submitted, up until the final deadline of November 30, 2017. Complete instructions on how to submit a candidate package are posted in the .

solicited public comment
comments received
section 4 of the Call for Proposals
Call for Proposals
NIST has initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.
FIPS 186-4, Digital Signature Standard
SP 800-56A Revision 2, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography
SP 800-56B Revision 1, Recommendation for Pair-Wise Key-Establishment Schemes Using Integer Factorization Cryptography
NISTIR 8105, Report on Post Quantum Cryptography
Post-Quantum Cryptography Standardization - Post-Quantum Cryptography | CSRC | CSRCCSRC | NIST
Logo