Mathematics alumni and researchers create new standardizations encryption

Wednesday, July 27, 2022

quantum computing rendering
As we dawn on the age of quantum computing and work to harness its power and potential, there is an inherited risk of new types of cyber attacks from these increasingly powerful computers. In preparation for this possibility, the United States National Institute of Standards and Technology (NIST) called on cryptographers in 2016 to create and vet new algorithms to protect government and industry digital communication from attacks by quantum computers.

Since this initial call to action, 69 different algorithms have been submitted and vetted with the final field narrowed down and announced in July 2022. Among those selected for standardization of general encryption was CRYSTALS-Kyber which features co-author John Schanck, who completed his Masters of Mathematics as well as his Ph.D. with the Department of Combinatorics and Optimization with a focus on cryptography and quantum information. Kyber was selected for standardization with a noted advantage as "comparatively small encryption keys that two parties can exchange easily, as well as its speed of operation". 

In addition to the selection of Schanck, Combinatorics and Optimization Professor David Jao's project was selected to advance to the next round of consideration for standardization. Jao is the co-inventor and project lead for SIKE (Supersingular Isogeny Key Encapsulation), which is an alternate candidate for Public-key Encryption and Key-establishment Algorithms that relies on a different hard problem than all of the other post-quantum cryptosystems being evaluated by NIST. 

Read more about Schanck's, Jao's, and the rest of the quantum-resistant cryptographic algorithms in consideration for standardization on the NIST website.