NIST Unveils Final Post-Quantum Encryption Standards
The National Institute of Standards and Technology (NIST) has finalized the first three post-quantum encryption standards to protect against potential quantum computer cyber attacks. These standards, the result of an eight-year effort, include algorithms designed to secure digital communications and signatures. NIST urges system administrators to begin transitioning to these new standards immediately to safeguard electronic information as quantum computing technology evolves. Further algorithms are still being evaluated as potential future backups, according to a document published by NIST.
The new algorithms are:
- Federal Information Processing Standard (FIPS) 203: specifies the module-lattice-based key-encapsulation mechanism standard, derived from cryptographic suite for algebraic lattices (CRYSTALS)-Kyber, for establishing a shared secret key between two parties over a public channel.
- FIPS 204: defines the module-lattice-based digital signature standard, derived from CRYSTALS-Dilithium, for detecting unauthorized data modifications and authenticating the signatory's identity.
- FIPS 205: specifies the stateless hash-based digital signature standard, derived from SPHINCS+, designed for robust digital signatures without state retention.
“These finalized standards are the capstone of NIST’s efforts to safeguard our confidential electronic information,” said Under Secretary of Commerce for Standards and Technology and NIST Director Laurie Locascio in a release.
Meanwhile, the cybersecurity market has been expecting these standards and anticipates further activity.
Several agencies have addressed security issues around the adoption of quantum technologies by malicious actors.
"We have been warned by the heads of the NSA, the FBI and even the White House that there are active nation-state attacks stealing currently encrypted data and that we need to switch PQC [post-quantum cryptography] algorithms. This announcement by NIST is fantastic and a positive progression for defense against a significant threat,” said Karl Holmqvist, CEO of Lastwall, a cybersecurity solutions provider.
These algorithms also follow the Quantum Computing Cybersecurity Preparedness Act as part of the buildup toward securing military and civilian networks against this new technology.

These finalized standards are the capstone of NIST’s efforts to safeguard our confidential electronic information.
“These new algorithms offer a viable path for enhancing our proven quantum-resistant data privacy facility protocols to deliver reliable data loss prevention for critical missions,” John Higginbotham, CEO of Blue Ridge Networks, told SIGNAL Media.
Market potential as quantum computing evolves is large and growing, according to industry analysts.
“The economic potential of quantum computing advancements is significant, with projections of up to $1.3 trillion in value from technological breakthroughs in just a handful of industries by 2035,” said Leroy Terrelonge, vice president for Moody’s Ratings, in a release.
NIST is also developing a FIPS algorithm that specifies a digital signature algorithm derived from FALCON as an additional alternative to these standards, according to a note. The agency sought public comment, much of it addressed in this round of releases.
Kimberly Underwood contributed to this report.