NIST Unveils Quantum Computing-proof Standards; When Will the Threat Arrive?

August 2024
IoT & Emerging Technology

The development of quantum computing represents a fundamental threat to current security, owing to the significant increase in computing power that quantum computers will provide. At present, protection against quantum computing attacks is limited, leaving sensitive data vulnerable to quantum attacks in the future. However, adoption of post-quantum cryptography is expected to accelerate over the next few years, especially in mission critical infrastructure such as healthcare services and telecommunications networks.

Unlike traditional computers, quantum computers are based on quantum bits to store and process data. Quantum bits can function like a traditional bit in a state of 0 or 1, however they can also be in as superposition of both, providing a weighted combination of 1 and 0 at the same time. This will allow quantum computers to provide significantly greater computing power, as quantum bits can scale exponentially when combined, with N quantum bits able to represent 2N states. For example, two quantum bits can store four bits of information, three quantum bits can store eight bits, and four can store 12.

This significant increase in computing capacity will render asymmetric cryptographic algorithms obsolete. These algorithms are crucial for data encryption and digital signatures, but will become more readily breakable. They rely on a one-way function that is easy to compute, but time-consuming for traditional computing to break.

However, quantum computers are expected to be able to break these forms of encryption within the next 10 years. This is significant as asymmetric cryptographic algorithms are the basis of authentication and confidentiality protections, which are used extensively in cybersecurity. For example, asymmetric cryptographic algorithms are used by the Internet for TLS (Transport Layer Security) and SSH (Secure Shell). As a result, the transition to post-quantum cryptography will be critical to ensuring future global cybersecurity.

Inside NIST's New Standards

Earlier this month, NIST (National Institute of Standards and Technology) released FIPS (Federal Information Processing Standards) publications for three post-quantum cryptography standards. Post-quantum cryptography involves cryptographic algorithms which are designed to be secure against both classical and quantum computers.

The following standards were finalised:

  • FIPS 203: Also known as ML-KEM or CRYSTALS-Kyber, this algorithm ensures that sensitive information can be securely exchanged despite the presence of quantum-capable adversaries. It is suitable for a large number of applications, ranging from secure communications to cloud storage, due to its efficiency in encryption and decryption.
  • FIPS 204: Also known as ML-DSA or CRYSTALS-Dilithium, this provides a robust mechanism for verifying identities and ensuring the integrity of messages and documents, focusing on digital signatures. It is ideal for software updates, code signing, and scenarios where the authentication of information is key, such as user authentication.
  • FIPS 205: Also known as SLH-DSA or SPHINCS+, this alternative to FIPS 204 focuses on digital signatures, emphasising resilience against attacks which leverage traditional and quantum computing. It is slightly less efficient than FIPS 204 as it generally has larger signature sizes; however, its stateless nature provides an additional layer of security, particularly for applications requiring long-term security, such as long-term data storage.

In addition to FIPS 203, 204, and 205, a draft of FIPS 206 is expected to be released in late 2024, based on FALCON (Fast Fourier Lattice-based Compact Signatures over NTRU). NIST is also continuing to evaluate two sets of algorithms in the future.

The introduction of NIST’s standards will be critical to the adoption of post-quantum cryptography in the US. Use of NIST standards is mandatory for federal agencies, and a significant number of private enterprises will adopt the standards due to NIST’s reputation for secure and comprehensive security standards. Furthermore, NIST’s standards can be used as a foundation to further the development of alternative post-quantum cryptography, meaning the standards will more broadly accelerate the adoption of post-quantum cryptography.

However, Juniper Research notes that other standards will also be key, with a number of other organisations currently working on post-quantum cryptography. These include CACR (Chinese Association for Cryptologic Research), and ETSI (European Telecommunications Standards Institute).

When Will Quantum Computing Launch Commercially?

Our upcoming quantum computing research suggests that we shouldn't expect the arrival of commercial quantum computers before 2035. However, this does not mean that enterprises can wait for the adoption of quantum cryptography. The US government will begin to prefer post-quantum cryptography in sensitive systems in 2025, and is more generally encouraging its rapid adoption.

A significant concern is that malicious actors will be able to collect and store current sensitive data, and then break it in the future using quantum computers. As a result, whilst the development of quantum computing attacks remains far away, the threat exists currently. However, Juniper Research notes that these attacks would likely be targeted at high-value data with a long-life span, such as data from critical infrastructure.

Moreover, alongside releasing the three FIPS standards, NIST stated that full integration of the standards will take time, and integration of standards into systems must begin immediately. This means that if enterprises are slow to move, increasing amounts of their data will be vulnerable to quantum attacks in the future.

Therefore, enterprises around the world must begin or continue to develop strategies for the transition to post-quantum cryptography. In these strategies, enterprises must identify where they are most vulnerable to quantum attacks, prioritising transitioning to post-quantum cryptography in these areas. The timeline of these transitions should then be used to ensure that the development of vendors’ offerings aligns with those of the enterprise. This will prevent plans for the adoption of post-quantum cryptography being delayed.


Alex is a Research Analyst within Juniper Research’s Telecoms & Connectivity team, focusing on the latest developments in operator and telecommunications markets. His recent reports include Operator O-RAN Strategies, Telecommunications Cloud Strategies, and Cellular IoT.

Latest research, whitepapers & press releases