Intelligent Tech Channels LATAM Issue 17 | Page 24

FUTURE TECHNOLOGY

IBM-developed algorithms announced as world ’ s first postquantum cryptography standards

US National Institute of Standards and Technology ( NIST ) publishes new algorithms developed by IBM , in collaboration with industry partners to secure data against potential quantum attacks .

Two IBM-developed algorithms have been officially formalized within the world ’ s first three post-quantum cryptography standards published by the US Department of Commerce ’ s National Institute of Standards and Technology ( NIST ).

The standards include three postquantum cryptographic algorithms : two of them , ML-KEM ( originally known as CRYSTALS-Kyber ) and ML-DSA ( originally CRYSTALS-Dilithium ) were developed by IBM researchers in collaboration with several industry and academic partners .
The third published algorithm , SLH-DSA ( initially submitted as SPHINCS +) was codeveloped by a researcher who has since joined IBM . Additionally , a fourth IBMdeveloped algorithm , FN-DSA ( originally called FALCON ), has been selected for future standardization .
The official publication of these algorithms marks a crucial milestone to advancing the protection of the world ’ s encrypted data from cyberattacks that could be attempted through the unique power of quantum computers , which are rapidly progressing to cryptographic relevancy .
This is the point at which quantum computers will harness enough computational power to break the encryption standards underlying most of the world ’ s data and infrastructure today .
“ IBM ’ s mission in quantum computing is two-fold : to bring useful quantum computing to the world and to make the world quantum-safe . We are excited about the incredible progress we have made with today ’ s quantum computers , which are being used across global industries to explore problems as we push towards fully errorcorrected systems ,” said Jay Gambetta , Vice President , IBM Quantum .
“ However , we understand these advancements could herald an upheaval in the security of our most sensitive data and systems . NIST ’ s publication of the world ’ s first three post-quantum cryptography standards marks a significant step in efforts to build a quantum-safe future alongside quantum computing .”
As an entirely new branch of computing , quantum computers are quickly accelerating to useful and large-scale systems , as evidenced by the hardware and software milestones achieved and planned on IBM ’ s Quantum Development Roadmap .
For example , IBM projects it will deliver its first error-corrected quantum system by 2029 . This system is anticipated to run hundreds of millions of quantum operations to return accurate results for complex and valuable problems that are currently inaccessible to classical computers .
Looking further into the future , IBM ’ s roadmap includes plans to expand this system to run upwards of one billion quantum operations by 2033 . As IBM builds towards these goals , the company has already equipped experts across healthcare and life sciences ; finance ; materials development ; logistics ; and other fields with utility-scale systems to begin applying and scaling their most pressing challenges to quantum computers as they advance .
However , the advent of more powerful quantum computers could carry risks to today ’ s cybersecurity protocols . As their levels of speed and error correction abilities grow , they are also likely to encompass the ability to break today ’ s most used
24 www . intelligenttechchannels . com / latam