csrc.nist.gov Open in urlscan Pro
2600:1f18:268d:1d01:f609:5e91:8a48:f546  Public Scan

Submitted URL: https://qbl.systems/
Effective URL: https://csrc.nist.gov/projects/post-quantum-cryptography
Submission Tags: @ecarlesi possiblethreat #phishing Search All
Submission: On October 27 via api from FR — Scanned from FR

Form analysis 2 forms found in the DOM

Name: site-searchGET /search

<form name="site-search" id="site-search-form" action="/search" method="GET">
  <label for="search-csrc-query" class="element-invisible">Search</label>
  <input autocomplete="off" class="form-control" id="search-csrc-query" name="keywords" type="text" size="15" maxlength="128" placeholder="Search CSRC">
  <input type="hidden" name="ipp" value="25">
  <input type="hidden" name="sortBy" value="relevance">
  <input type="hidden" name="showOnly" value="publications,projects,news,events,presentations,glossary,topics">
  <input type="hidden" name="topicsMatch" value="ANY">
  <input type="hidden" name="status" value="Final,Draft">
  <button type="submit" id="search-csrc-submit-btn" class="form-submit">
    <span class="element-invisible">Search</span>
    <i class="fa fa-search"></i>
  </button>
</form>

Name: site-search-mobileGET /search

<form name="site-search-mobile" id="site-search-form-mobile" action="/search" method="GET">
  <label for="search-csrc-query-mobile" class="element-invisible">Search</label>
  <input autocomplete="off" class="form-control" id="search-csrc-query-mobile" name="keywords" type="text" size="15" maxlength="128" placeholder="Search CSRC">
  <button type="submit" id="search-csrc-submit-btn-mobile" class="form-submit">
    <span class="element-invisible">Search</span>
    <i class="fa fa-search"></i>
  </button>
</form>

Text Content

You are viewing this page in an unauthorized frame window.

This is a potential security issue, you are being redirected to
https://csrc.nist.gov.

You have JavaScript disabled. This site requires JavaScript to be enabled for
complete site functionality.

  An official website of the United States government Here's how you know

Official websites use .gov
A .gov website belongs to an official government organization in the United
States.

Secure .gov websites use HTTPS
A lock () or https:// means you've safely connected to the .gov website. Share
sensitive information only on official, secure websites.

Search Search
CSRC MENU
Search Search
 * Projects
 * Publications Expand or Collapse
   
   Drafts for Public Comment
   
   All Public Drafts
   
   Final Pubs
   
   FIPS (standards)
   
   Special Publications (SPs)
   
   IR (interagency/internal reports)
   
   CSWP (cybersecurity white papers)
   
   ITL Bulletins
   
   Project Descriptions
   
   Journal Articles
   
   Conference Papers
   
   Books

 * Topics Expand or Collapse
   
   Security & Privacy
   
   Applications
   
   Technologies
   
   Sectors
   
   Laws & Regulations
   
   Activities & Products

 * News & Updates
 * Events
 * Glossary
 * About CSRC Expand or Collapse
   
   Computer Security Division
   
   
    * Cryptographic Technology
    * Secure Systems and Applications
    * Security Components and Mechanisms
    * Security Engineering and Risk Management
    * Security Testing, Validation, and Measurement
   
   
   
   Applied Cybersecurity Division
   
   
    * Cybersecurity and Privacy Applications
    * National Cybersecurity Center of Excellence (NCCoE)
    * National Initiative for Cybersecurity Education (NICE)
   
   
   
   Contact Us

Information Technology Laboratory
Computer Security Resource Center

Projects


POST-QUANTUM CRYPTOGRAPHY PQC

Share to Facebook Share to Twitter

PROJECT LINKS

Overview FAQs News & Updates Events Publications Presentations


OVERVIEW

Draft FIPS 203, FIPS 204 and FIPS 205, which specify algorithms derived from
CRYSTALS-Dilithium, CRYSTALS-KYBER and SPHINCS+, were published August 24,
2023.  The public comment period will close November 22, 2023.

PQC Seminars
Next Talk:  November 7, 2023
 
Additional Digital Signature Schemes - Round 1 Submissions
PQC License Summary & Excerpts


BACKGROUND

NIST initiated a process to solicit, evaluate, and standardize one or more
quantum-resistant public-key cryptographic algorithms.  Full details can be
found in the Post-Quantum Cryptography Standardization page.  

In recent years, there has been a substantial amount of research on quantum
computers – machines that exploit quantum mechanical phenomena to solve
mathematical problems that are difficult or intractable for conventional
computers. If large-scale quantum computers are ever built, they will be able to
break many of the public-key cryptosystems currently in use. This would
seriously compromise the confidentiality and integrity of digital communications
on the Internet and elsewhere.  The goal of post-quantum cryptography (also
called quantum-resistant cryptography) is to develop cryptographic systems that
are secure against both quantum and classical computers, and can interoperate
with existing communications protocols and networks. 

The question of when a large-scale quantum computer will be built is a
complicated one. While in the past it was less clear that large quantum
computers are a physical possibility, many scientists now believe it to be
merely a significant engineering challenge. Some engineers even predict that
within the next twenty or so years sufficiently large quantum computers will be
built to break essentially all public key schemes currently in use.
Historically, it has taken almost two decades to deploy our modern public key
cryptography infrastructure.  Therefore, regardless of whether we can estimate
the exact time of the arrival of the quantum computing era, we must begin now to
prepare our information security systems to be able to resist quantum computing.

--------------------------------------------------------------------------------

VIDEO: Post-Quantum Encryption:  A Q&A With NIST’s Matt Scholl
Post-Quantum Cryptography: the Good, the Bad, and the Powerful


FEDERAL REGISTER NOTICES

August 24, 2023

 

Comments Requested on Three Draft FIPS for Post-Quantum Cryptography

 * Draft FIPS 203, Module-Lattice-Based Key-Encapsulation Mechanism Standard
 * Draft FIPS 204, Module-Lattice-Based Digital Signature Standard
 * Draft FIPS 205, Stateless Hash-Based Digital Signature Standard

December 20, 2016

 

Request for Nominations for Public-Key Post-Quantum Cryptographic Algorithms
August 2, 2016

 

Request for Comments on Submission Requirements and Evaluation Criteria

 

PROJECT LINKS

Overview FAQs News & Updates Events Publications Presentations

ADDITIONAL PAGES

Post-Quantum Cryptography Standardization Call for Proposals Example Files Round
1 Submissions Round 2 Submissions Round 3 Submissions Round 3 Seminars Round 4
Submissions Selected Algorithms 2022 Workshops and Timeline PQC Seminars
External Workshops Contact Info Email List (PQC Forum) PQC Archive PQC Digital
Signature Schemes Hash-Based Signatures

CONTACTS

PQC Crypto Technical Inquiries
pqc-comments@nist.gov


Dr. Lily Chen


Dr. Dustin Moody


Dr. Yi-Kai Liu


GROUP

Cryptographic Technology

TOPICS

Security and Privacy: post-quantum cryptography

RELATED PROJECTS

Cryptographic Standards and Guidelines
Hash-Based Signatures
Multi-Party Threshold Cryptography
PQC Digital Signature Schemes


ADDITIONAL PAGES

Post-Quantum Cryptography Standardization Call for Proposals Example Files Round
1 Submissions Round 2 Submissions Round 3 Submissions Round 3 Seminars Round 4
Submissions Selected Algorithms 2022 Workshops and Timeline PQC Seminars
External Workshops Contact Info Email List (PQC Forum) PQC Archive PQC Digital
Signature Schemes Hash-Based Signatures

CONTACTS

PQC Crypto Technical Inquiries
pqc-comments@nist.gov

Dr. Lily Chen

Dr. Dustin Moody

Dr. Yi-Kai Liu



GROUP

Cryptographic Technology

TOPICS

Security and Privacy: post-quantum cryptography

RELATED PROJECTS

Cryptographic Standards and Guidelines
Hash-Based Signatures
Multi-Party Threshold Cryptography
PQC Digital Signature Schemes


Created January 03, 2017, Updated October 26, 2023

HEADQUARTERS
100 Bureau Drive
Gaithersburg, MD 20899
 * twitter (link is external)
 * facebook (link is external)
 * linkedin (link is external)
 * instagram (link is external)
 * youtube (link is external)
 * rss
 * govdelivery (link is external)

Want updates about CSRC and our publications? Subscribe



Contact Us | Our Other Offices

Send inquiries to csrc-inquiry@nist.gov
 * Site Privacy
 * Accessibility
 * Privacy Program
 * Copyrights
 * Vulnerability Disclosure
 * No Fear Act Policy
 * FOIA
 * Environmental Policy
 * Scientific Integrity
 * Information Quality Standards
 * Commerce.gov
 * Science.gov
 * USA.gov
 * Vote.gov