STOCK TITAN

IBM-Developed Algorithms Announced as World's First Post-Quantum Cryptography Standards

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Tags

IBM has achieved a significant milestone in quantum-safe cryptography with two of its developed algorithms, ML-KEM and ML-DSA, being officially formalized within the world's first three post-quantum cryptography standards published by NIST. These standards are important for protecting data against potential quantum computer attacks. IBM's FN-DSA algorithm has also been selected for future standardization.

This development is part of IBM's dual mission in quantum computing: advancing useful quantum systems and ensuring global quantum safety. IBM projects delivering its first error-corrected quantum system by 2029, capable of running hundreds of millions of quantum operations. The company is also integrating post-quantum cryptography into its products and has unveiled the IBM Quantum Safe roadmap to guide the transition towards quantum-safe technology.

IBM ha raggiunto un traguardo significativo nella crittografia a prova di quantum con due dei suoi algoritmi sviluppati, ML-KEM e ML-DSA, ufficialmente formalizzati all'interno dei primi tre standard di crittografia post-quantum pubblicati da NIST. Questi standard sono importanti per proteggere i dati contro potenziali attacchi da computer quantistici. L'algoritmo FN-DSA di IBM è stato inoltre selezionato per una futura standardizzazione.

Questo sviluppo fa parte della doppia missione di IBM nel calcolo quantistico: far progredire sistemi quantistici utili e garantire la sicurezza quantistica globale. IBM prevede di consegnare il suo primo sistema quantistico a correzione d'errore entro il 2029, capace di eseguire centinaia di milioni di operazioni quantistiche. L'azienda sta anche integrando la crittografia post-quantum nei suoi prodotti e ha svelato la tabella di marcia per l'IBM Quantum Safe per guidare la transizione verso tecnologie a prova di quantum.

IBM ha alcanzado un hito significativo en la criptografía a prueba de quantum con dos de sus algoritmos desarrollados, ML-KEM y ML-DSA, que han sido formalizados oficialmente dentro de los tres primeros estándares de criptografía post-cuántica publicados por NIST. Estos estándares son importantes para proteger los datos contra posibles ataques de computadoras cuánticas. El algoritmo FN-DSA de IBM también ha sido seleccionado para una futura estandarización.

Este desarrollo es parte de la doble misión de IBM en la computación cuántica: avanzar en sistemas cuánticos útiles y garantizar la seguridad cuántica global. IBM proyecta entregar su primer sistema cuántico corregido por errores para 2029, capaz de realizar cientos de millones de operaciones cuánticas. La empresa también está integrando criptografía post-cuántica en sus productos y ha presentado la hoja de ruta de IBM Quantum Safe para guiar la transición hacia tecnología a prueba de quantum.

IBM은 두 가지 자체 개발 알고리즘인 ML-KEMML-DSA를 통해 양자 안전 암호화에서 중요한 이정표를 달성하였으며, 이들이 NIST에서 발표한 세계 최초의 세 가지 포스트 양자 암호 표준에 공식적으로 형식화되었습니다. 이러한 표준은 잠재적인 양자 컴퓨터 공격으로부터 데이터를 보호하는 데 중요합니다. IBM의 FN-DSA 알고리즘도 향후 표준화 후보로 선정되었습니다.

이번 발전은 양자 컴퓨팅에서 IBM의 두 가지 임무, 즉 유용한 양자 시스템의 발전과 글로벌 양자 안전 확보의 일환입니다. IBM은 2029년까지 오류 수정이 가능한 양자 시스템을 제공할 계획이며, 수억 개의 양자 작업을 수행할 수 있는 능력을 갖추고 있습니다. 또한 회사는 제품에 포스트 양자 암호화를 통합하고 있으며 양자 안전 기술로의 전환을 안내하기 위해 IBM Quantum Safe 로드맵을 공개하였습니다.

IBM a atteint un jalon significatif dans la cryptographie résistante aux qubits grâce à deux de ses algorithmes développés, ML-KEM et ML-DSA, qui ont été officiellement formalisés dans les trois premiers standards de cryptographie post-quantique publiés par le NIST. Ces standards sont importants pour protéger les données contre d'éventuelles attaques de calculateurs quantiques. L'algorithme FN-DSA d'IBM a également été sélectionné pour une future standardisation.

Ce développement fait partie de la double mission d'IBM dans l'informatique quantique : faire progresser des systèmes quantiques utiles et garantir la sécurité quantique mondiale. IBM projette de livrer son premier système quantique corrigé d'erreurs d'ici 2029, capable d'exécuter des centaines de millions d'opérations quantiques. L'entreprise intègre également une cryptographie post-quantique dans ses produits et a dévoilé la feuille de route IBM Quantum Safe pour guider la transition vers une technologie sécurisée quantiquement.

IBM hat einen bedeutenden Meilenstein in der quantensicheren Kryptographie erreicht, indem zwei entwickelte Algorithmen, ML-KEM und ML-DSA, offiziell innerhalb der ersten drei Post-Quantum-Kryptographiestandards formalisiert wurden, die von NIST veröffentlicht wurden. Diese Standards sind wichtig, um Daten gegen potenzielle Angriffe von Quantencomputern zu schützen. Der FN-DSA-Algorithmus von IBM wurde ebenfalls für eine zukünftige Standardisierung ausgewählt.

Diese Entwicklung ist Teil von IBMs Doppelmission in der Quantencomputing: nützliche Quantensysteme weiterzuentwickeln und die globale Quantensicherheit zu gewährleisten. IBM plant, bis 2029 sein erstes fehlerkorrigiertes Quantensystem zu liefern, das in der Lage ist, Hunderte von Millionen von Quantenoperationen auszuführen. Das Unternehmen integriert außerdem Post-Quantum-Kryptographie in seine Produkte und hat die IBM Quantum Safe-Roadmap vorgestellt, um den Übergang zu quantensicherer Technologie zu leiten.

Positive
  • Two IBM-developed algorithms (ML-KEM and ML-DSA) included in NIST's first post-quantum cryptography standards
  • IBM's FN-DSA algorithm selected for future standardization
  • IBM projects delivery of first error-corrected quantum system by 2029
  • Integration of post-quantum cryptography into IBM products (z16 and IBM Cloud)
  • Introduction of IBM Quantum Safe roadmap and related technologies
Negative
  • Potential risk to current cybersecurity protocols as quantum computers advance

Insights

The publication of these post-quantum cryptography standards is a landmark achievement in cybersecurity. It signifies a proactive approach to addressing the looming threat of quantum computers to current encryption methods. The inclusion of IBM-developed algorithms, ML-KEM and ML-DSA, demonstrates the company's leadership in this critical field.

This development is crucial for long-term data security. Organizations handling sensitive information must start planning their transition to these new standards to protect against future quantum attacks. The standardization process provides a clear direction for the industry, enabling software and hardware manufacturers to implement these algorithms consistently.

However, the transition to post-quantum cryptography will be complex and time-consuming. Organizations need to assess their current cryptographic landscape, identify vulnerable systems and develop a comprehensive migration strategy. This process may take years and require significant resources, but it's essential for maintaining robust cybersecurity in the quantum era.

IBM's prominent role in developing these post-quantum cryptography standards underscores its strategic positioning in the quantum computing landscape. By simultaneously advancing quantum computing capabilities and quantum-safe encryption, IBM is creating a unique value proposition in the market.

The company's Quantum Development Roadmap, projecting an error-corrected quantum system by 2029, aligns with the timeline for implementing these new cryptographic standards. This synchronization could give IBM a competitive edge in offering comprehensive quantum solutions to clients.

Furthermore, IBM's integration of post-quantum cryptography into its products like IBM z16 and IBM Cloud demonstrates a practical application of this technology. The introduction of the Cryptography Bill of Materials (CBOM) standard shows IBM's commitment to facilitating industry-wide adoption of quantum-safe practices, potentially establishing the company as a thought leader in this critical transition period.

This development positions IBM favorably in the rapidly growing quantum computing and cybersecurity markets. The company's leadership in post-quantum cryptography could translate into significant revenue opportunities as organizations worldwide seek to upgrade their security infrastructure.

IBM's Quantum Safe technology and transformation services represent a new business segment with high growth potential. As awareness of quantum threats increases, demand for these services is likely to surge, potentially boosting IBM's consulting and technology services revenue.

However, investors should note that the full financial impact may take time to materialize. The transition to quantum-safe cryptography will be gradual and widespread adoption could take years. Additionally, competition in this space is likely to intensify as other tech giants and startups enter the market.

Overall, this positions IBM as a key player in the future of cybersecurity, potentially enhancing its long-term value proposition and market position in the tech industry.

As quantum computers rapidly advance, U.S. National Institute of Standards and Technology (NIST) publishes new algorithms developed by IBM, in collaboration with industry partners, to secure data against potential quantum attacks

YORKTOWN HEIGHTS, N.Y., Aug. 13, 2024 /PRNewswire/ -- Two IBM-developed algorithms (NYSE: IBM) have been officially formalized within the world's first three post-quantum cryptography standards, which were published today by the U.S. Department of Commerce's National Institute of Standards and Technology (NIST).

The standards include three post-quantum cryptographic algorithms: two of them, ML-KEM (originally known as CRYSTALS-Kyber) and ML-DSA (originally CRYSTALS-Dilithium) were developed by IBM researchers in collaboration with several industry and academic partners. The third published algorithm, SLH-DSA (initially submitted as SPHINCS+) was co-developed by a researcher who has since joined IBM. Additionally, a fourth IBM-developed algorithm, FN-DSA (originally called FALCON), has been selected for future standardization.

The official publication of these algorithms marks a crucial milestone to advancing the protection of the world's encrypted data from cyberattacks that could be attempted through the unique power of quantum computers, which are rapidly progressing to cryptographic relevancy. This is the point at which quantum computers will harness enough computational power to break the encryption standards underlying most of the world's data and infrastructure today.

"IBM's mission in quantum computing is two-fold: to bring useful quantum computing to the world and to make the world quantum-safe. We are excited about the incredible progress we have made with today's quantum computers, which are being used across global industries to explore problems as we push towards fully error-corrected systems," said Jay Gambetta, Vice President, IBM Quantum. "However, we understand these advancements could herald an upheaval in the security of our most sensitive data and systems. NIST's publication of the world's first three post-quantum cryptography standards marks a significant step in efforts to build a quantum-safe future alongside quantum computing."

As an entirely new branch of computing, quantum computers are quickly accelerating to useful and large-scale systems, as evidenced by the hardware and software milestones achieved and planned on IBM's Quantum Development Roadmap. For example, IBM projects it will deliver its first error-corrected quantum system by 2029. This system is anticipated to run hundreds of millions of quantum operations to return accurate results for complex and valuable problems that are currently inaccessible to classical computers. Looking further into the future, IBM's roadmap includes plans to expand this system to run upwards of one billion quantum operations by 2033. As IBM builds towards these goals, the company has already equipped experts across healthcare and life sciences; finance; materials development; logistics; and other fields with utility-scale systems to begin applying and scaling their most pressing challenges to quantum computers as they advance.

However, the advent of more powerful quantum computers could carry risks to today's cybersecurity protocols. As their levels of speed and error correction abilities grow, they are also likely to encompass the ability to break today's most used cryptographic schemes, such as RSA, which has long protected global data. Beginning with work started several decades ago, IBM's team of the world's foremost cryptographic experts continue to lead the industry in the development of algorithms to protect data against future threats, which are now positioned to eventually replace today's encryption schemes.

NIST's newly published standards are designed to safeguard data exchanged across public networks, as well as for digital signatures for identity authentication. Now formalized, they will set the standard as the blueprints for governments and industries worldwide to begin adopting post-quantum cybersecurity strategies.

In 2016, NIST asked cryptographers worldwide to develop and submit new, quantum-safe cryptographic schemes to be considered for future standardization. In 2022, four encryption algorithms were selected for further evaluation from 69 submissions chosen for review: CRYSTALS-Kyber, CRYSTALS-Dilithium, Falcon, and SPHINCS+.

In addition to continued evaluations to publish Falcon as the fourth official standard, NIST is continuing to identify and evaluate additional algorithms to diversify its toolkit of post-quantum cryptographic algorithms, including several others developed by IBM researchers. IBM cryptographers are among those pioneering the expansion of these tools, including three newly submitted digital signatures schemes that have already been accepted for consideration by NIST and are undergoing the initial round of evaluation.

Toward its mission to make the world quantum-safe, IBM continues to integrate post-quantum cryptography into many of its own products, such as IBM z16 and IBM Cloud. In 2023, the company unveiled the IBM Quantum Safe roadmap, a three-step blueprint to chart the milestones towards increasingly advanced quantum-safe technology, and defined by phases of discovery, observation, and transformation. Alongside this roadmap, the company also introduced IBM Quantum Safe technology and IBM Quantum Safe Transformation Services to support clients in their journeys to becoming quantum safe. These technologies include the introduction of Cryptography Bill of Materials (CBOM), a new standard to capture and exchange information about cryptographic assets in software and systems.

For more information about the IBM Quantum Safe technology and services, visit: https://www.ibm.com/quantum/quantum-safe.

About IBM

IBM is a leading provider of global hybrid cloud and AI, and consulting expertise. We help clients in more than 175 countries capitalize on insights from their data, streamline business processes, reduce costs and gain the competitive edge in their industries. More than 4,000 government and corporate entities in critical infrastructure areas such as financial services, telecommunications and healthcare rely on IBM's hybrid cloud platform and Red Hat OpenShift to affect their digital transformations quickly, efficiently and securely. IBM's breakthrough innovations in AI, quantum computing, industry-specific cloud solutions and consulting deliver open and flexible options to our clients. All of this is backed by IBM's long-standing commitment to trust, transparency, responsibility, inclusivity and service. Visit ibm.com for more information.

Media contacts:

Erin Angelini, IBM
edlehr@us.ibm.com

Chris Nay, IBM
cnay@us.ibm.com

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/ibm-developed-algorithms-announced-as-worlds-first-post-quantum-cryptography-standards-302219999.html

SOURCE IBM

FAQ

What are the two IBM-developed algorithms included in NIST's post-quantum cryptography standards?

The two IBM-developed algorithms included in NIST's post-quantum cryptography standards are ML-KEM (originally known as CRYSTALS-Kyber) and ML-DSA (originally CRYSTALS-Dilithium).

When does IBM (IBM) project to deliver its first error-corrected quantum system?

IBM projects to deliver its first error-corrected quantum system by 2029.

What is the purpose of the IBM Quantum Safe roadmap announced in 2023?

The IBM Quantum Safe roadmap is a three-step blueprint to chart milestones towards increasingly advanced quantum-safe technology, defined by phases of discovery, observation, and transformation.

How many quantum operations is IBM's 2029 error-corrected quantum system expected to run?

IBM's 2029 error-corrected quantum system is expected to run hundreds of millions of quantum operations to return accurate results for complex problems.

International Business Machines Corporation

NYSE:IBM

IBM Rankings

IBM Latest News

IBM Stock Data

212.23B
918.60M
0.12%
61.66%
2.24%
Information Technology Services
Computer & Office Equipment
Link
United States of America
ARMONK