PQC and Jellyfish
Post-Quantum Cryptography: The Future of Digital Security
Post-quantum cryptography refers to a special suite of cryptographic algorithms designed to withstand the potential security threats posed by the advent of quantum computing technology. As quantum computers become more advanced, they possess the capability to break traditional cryptographic systems. This raises significant concerns for data security across various sectors, including finance, healthcare, and government. This is an issue now, even with algorithms that are not yet vulnerable as some information is already being stored by bad actors for processing later, on future quantum systems.
The development of post-quantum cryptographic algorithms aims to create robust encryption methods that remain secure even in the face of quantum attacks.
As businesses and organisations increasingly rely on digital transactions and cloud services, the importance of adopting post-quantum cryptography cannot be overstated.
By preparing for a quantum future today, companies can safeguard their assets and maintain trust with customers and stakeholders.
Post-Quantum Cryptography and Jellyfish
Cogito Group is keeping up with the latest standards, and actively working to implement and support these standards in both Cryptographic applications and more general PKI.
Through Jellyfish, we offer support for Key Generation, Signing and Certificate issuance with a combination of Hybrid and Pure Post Quantum Algorithms.
PQC algorithms supported include:
- ML-KEM (Module-Lattice based Key-Encapsulation Mechanism Standard FIPS-203)- Previously known as CRYSTALS-Kyber
- ML-DSA (Module-Lattice based Digital Signature Standard FIPS-204)- Previously known as CRYSTALS-Dilithium
Hybrid-Cryptography
There are two primary challenges in migrating to Post-Quantum Cryptography (PQC):
1. Battle-Hardened Security Assurance
Classical cryptographic algorithms have withstood the test of time, proving resilient against attacks over decades. While this durability doesn’t undermine the importance of transitioning to PQC, some argue the most immediate threat still comes from classical attacks, not quantum.
2. Compatibility and Algorithm Support
Migrating Public Key Infrastructure (PKI) systems to new algorithms is complex, often involving the reissuance of vast numbers of certificates and the gradual phasing out of legacy Certificate Authorities (CAs).
Cogito provides a solution to address these challenges by supporting PQC algorithms natively and though Hybrid Cryptography.
The Hybrid Cryptography approach enables incremental migration, allowing organisations to adopt PQC at their own pace without disruption or service downtime. Hybrid Cryptography leverages existing PKI and CAs, ensuring that new certificates and keys incorporate PQC algorithms, adding a layer of quantum-resistant security to your infrastructure.
NIST Standards Timeline
2016
NIST published a Request for Comments and Request for Nominations for Public Key Post-Quantum Cryptographic Algorithms.
2017- 2022
Finalists announced after 3 rounds of rigorous review and evaluation by NIST and intensive scrutiny and feedback from the cryptography community.
2023
NIST began developing draft standards for the first set of selected algorithms. 3 Drafts were published requesting for comments:
- FIPS 203 (draft) Module-Lattice-Based Key-Encapsulation Mechanism Standard
- FIPS 204 (draft) Module-Lattice-Based Digital Signature Standard
- FIPS 205 (draft) Stateless Hash-Based Digital Signature Standard
2024
NIST finalised and published 3 documents for the 3 main algorithms selected:
- FIPS 203 (final) Module-Lattice-Based Key-Encapsulation Mechanism Standard
- FIPS 204 (final) Module-Lattice-Based Digital Signature Standard
- FIPS 205 (final) Stateless Hash-Based Digital Signature Standard
Get Started with Jellyfish PQC
Contact us today to learn more about how Cogito Group’s Post-Quantum support can help secure your digital assets, streamline your key management, and ensure your organisation’s compliance with global security standards.