News

NIST continues to evaluate additional algorithms to ensure a diversified and secure cryptographic landscape. It has already started a fourth round of its standardization efforts, in which an ...
Looking forward, NIST plans to continue evaluating additional algorithms to expand its toolkit of post-quantum cryptographic solutions with several other IBM-developed algorithms.
For NXP, this evaluation reflects a proactive approach to securing embedded systems against future threats. For Keysight, it underscores the company’s role in helping technology leaders build ...
PKI algorithms like RSA and elliptic curve cryptography (ECC) use “trapdoor” math problems that are easy to solve in one direction but immensely difficult to calculate in reverse.
In 2022, four encryption algorithms were selected for further evaluation from 69 submissions chosen for review: CRYSTALS-Kyber, CRYSTALS-Dilithium, Falcon, and SPHINCS+.
People are working to solve these quandaries of post-quantum cryptography. We hope that the new encryption strategies are ready before a Shor’s algorithm-breaking computer is.
Meanwhile, finite field algorithms are essential for efficient arithmetic in these cryptosystems, enabling robust key generation, encryption, decryption, and digital signature procedures.
Meanwhile, finite field algorithms are essential for efficient arithmetic in these cryptosystems, enabling robust key generation, encryption, decryption, and digital signature procedures.