💥💥breaking news💥💥 Recent developments in cryptography have been significantly influenced by advancements in quantum computing and the global push towards post-quantum cryptography (PQC). Here's an overview of the latest news:
UK's National Cyber Security Centre (NCSC) Issues Quantum Security Guidelines
The UK's NCSC has advised organizations to prepare for potential threats posed by quantum computing. They recommend that critical infrastructure sectors, such as energy and transportation, transition to post-quantum cryptography by 2035. A phased roadmap suggests identifying vital services for upgrades by 2028, prioritizing critical overhauls by 2031, and completing the transition by 2035.
Cloudflare Integrates Post-Quantum Cryptography
Cloudflare has enhanced its cybersecurity services by integrating post-quantum cryptography into its Zero Trust Network Access solution. This integration aims to secure data communications against potential quantum computer attacks. The company plans to extend support for post-quantum cryptography across all IP protocols by mid-2025, collaborating with various industries to facilitate this transition.
Signal Protocol Adopts Post-Quantum Extended Diffie–Hellman (PQXDH)
The Signal Protocol, widely used for secure messaging, has been updated to incorporate PQXDH, a hybrid key agreement protocol combining classical and quantum-resistant methods. This ensures that an attacker must break both encryption protocols to access sensitive data, enhancing the security of asynchronous communications.
NIST Releases Post-Quantum Cryptography Standards
The U.S. National Institute of Standards and Technology (NIST) has finalized three post-quantum cryptography standards:
FIPS 203: Based on the CRYSTALS-Kyber algorithm (renamed ML-KEM), intended as the primary standard for general encryption.
FIPS 204: Utilizes the CRYSTALS-Dilithium algorithm (renamed ML-DSA) for digital signatures.
FIPS 205: Employs the Sphincs+ algorithm (renamed SLH-DSA) as a backup method for digital