CryptoNext Security Complies With The First NIST Standards

September 17, 2024

CryptoNext Complies With The First NIST Standards

 

On August13, the National Institute of Standards and Technology (NIST) published the definitive post-quantum cryptography standards for the following algorithms:

For Key-Encapsulation Mechanism (KEM)

- FIPS203 - Module-Lattice-Based Key-Encapsulation Mechanism Standard: ML-KEM (formerly CRYSTALS-KYBER)

For Digital Signature

- FIPS204 - Module-Lattice-Based Digital Signature Standard: ML-DSA (formerly CRYSTALS-DILITHIUM)

- FIPS205 - Stateless Hash-Based Digital Signature Standard: SLH-DSA (formerly SPHINCS+)

- These two complete the previously-approved signature algorithms that safeguard from the Stateful Hash-Based Signature Schemes (LMS, HSS, XMSS, XMSSMT).

These new norms provide a solid foundation to help organizations transition to quantum-proof cryptography.

The newly published algorithms remain compliant with the mathematical specifications of the 2023 draft versions. However, certain functional and security extensions have been added by NIST, requiring modifications to the APIs:

- NIST now requires differentiated processing depending on whether the message is hashed or not. The new “hash-and-sign” mode is particularly useful in cryptographic environments with limited memory.

- NIST now imposes certain consistency checks on keys before they are used.

- Signature algorithms now take an optional context string as input, which can be useful in some protocols.

- The main cryptographic functions (key generation, signature, etc.) are now divided into external and internal components. External components generate the necessary randomness themselves and perform various checks before triggering their internal counterparts. Internal components are not intended to be exposed. They are reserved for testing as part of the CryptographicAlgorithm Validation Program (CAVP) that validates the correct implementation of NIST algorithms.

In anticipation of these new standards, CryptoNext Security updated its post-quantum cryptography library and its portfolio of quantum-safe solutions.It offers backward compatibility and enables the use of all PQC algorithms, including the initial versions such as CRYSTALS-KYBER or CRYSTALS-DILITHIUM, which are already widely deployed, notably in web browsers, and which will be gradually phased out overtime.

CryptoNext Security currently focuses on PQC library validation with the current CAVP program (pending the definitive update in October) and plans certification of its implementation shortly after.

To ensure the interoperability of these new X509 certificate formats, CryptoNext Security is taking part in the Internet Engineering TaskForce (IETF) Hackathon.