top of page

Post-quantum Encryption Services

Quantum computing is rapidly evolving and presents a significant security challenge. The National Institute of Standards and Technology (NIST) strongly recommends that organizations transition to post-quantum cryptography to safeguard their data against future threats. While current quantum computers may not have the capacity to break existing encryption, there is a risk that attackers could capture and decrypt data as technology advances. At Noumerica, we specialize in upgrading your encryption systems to NIST-approved post-quantum algorithms, ensuring robust protection with minimal overhead. Trust us to secure your digital assets for the quantum future.

​

The National Institute of Standards and Technology (NIST) has been at the forefront of developing and standardizing post-quantum cryptography (PQC) algorithms, which are designed to be secure against the potential threats posed by quantum computers. These new cryptographic standards aim to protect data from being decrypted by quantum computers that could break traditional encryption methods, such as RSA and ECC, within a feasible time frame.

Here are the key algorithms that NIST has introduced and finalized for post-quantum security:

  1. CRYSTALS-KYBER (Key Encapsulation Mechanism):

    • CRYSTALS-KYBER is a key encapsulation mechanism that is based on the hardness of solving the learning with errors problem over module lattices. It is designed for speed and security, and is one of the primary choices for general encryption tasks.

  2. CRYSTALS-DILITHIUM (Digital Signature):

    • This algorithm is used for digital signatures and is based on the hardness of lattice problems. CRYSTALS-DILITHIUM is noted for its efficiency and strong security assurances against quantum attacks.

  3. FALCON (Fast Fourier Lattice-based Compact Signatures over NTRU):

    • FALCON is another digital signature scheme that uses lattice-based cryptography. It offers a smaller signature size compared to other post-quantum candidates, making it suitable for environments where bandwidth and storage are considerations.

  4. SPHINCS+ (Stateless Hash-based Signatures):

    • Unlike the other NIST-approved algorithms, SPHINCS+ is a hash-based signature scheme that does not rely on number-theoretic assumptions and is therefore considered secure against both classical and quantum attacks. It is slightly slower and produces larger signatures but offers a high level of security.

These algorithms represent a significant step forward in preparing cryptographic systems for the era of quantum computing. They are intended to replace or supplement existing cryptographic standards, ensuring that sensitive information remains protected even as quantum technologies continue to advance. NIST's selection process involved rigorous scrutiny to ensure that each algorithm not only meets current security standards but also anticipates and mitigates potential future vulnerabilities introduced by quantum computing.

bottom of page