"NIST Post-Quantum Cryptography Candidate Cracked"

Belgian researchers successfully broke the SIKE cryptographic algorithm, a fourth and final-round candidate that the US National Institute of Standards and Technology (NIST) evaluated for its Post-Quantum Cryptography (PQC) standard. In roughly 62 minutes, Wouter Castryck and Thomas Decru, researchers at the KU Leuven research university in Leuven, Belgium, cracked the SIKE algorithm using a single core on a six-core Intel Xeon CPU E5-2630v2 at 2.60GHz. NIST expects its PQC standard algorithms to be resistant to post-quantum hacking techniques, so it decided not to standardize the SIKE algorithm. According to the Office of Management and Budget (OMB), the US must move its cryptographic systems to quantum-resistant cryptography by 2035, minimizing as much quantum risk as possible. However, quantum computers may be able to break classical encryption schemes by 2030. Therefore, affected companies must implement the PQC standards before quantum computers become fully operational. This article continues to discuss researchers cracking the SIKE PQC candidate algorithm, NIST's selection of cryptographic algorithms for PQC standardization, the challenges of creating such algorithms, and the importance of organizations implementing PQC standards before quantum computers become fully available. 

CACM reports reports "NIST Post-Quantum Cryptography Candidate Cracked"

Submitted by Anonymous on