Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications

NIST Authors in Bold

Displaying 1 - 25 of 120

Post-Quantum Cryptography, and the Quantum Future of Cybersecurity

April 9, 2024
Author(s)
Yi-Kai Liu, Dustin Moody
We review the current status of efforts to develop and deploy post-quantum cryptography on the Internet. Then we suggest specific ways in which quantum technologies might be used to enhance cybersecurity in the near future and beyond. We focus on two goals

Optimizing Implementations of Boolean Functions

January 31, 2024
Author(s)
Meltem Sonmez Turan
Symmetric cryptography primitives are constructed by iterative applications of linear and nonlinear layers. Constructing efficient circuits for these layers, even for the linear one, is challenging. In 1997, Paar proposed a heuristic to minimize the number

Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model

December 27, 2023
Author(s)
Kelsey Jackson, Carl A. Miller, Daochen Wang
In the wake of recent progress on quantum computing hardware, the National Institute of Standards and Technology (NIST) is standardizing cryptographic protocols that are resistant to attacks by quantum adversaries. The primary digital signature scheme that

Cryptographic Module Validation Program (CMVP) Security Policy Requirements

November 17, 2023
Author(s)
David Hawes, Alexander Calis, Roy Crombie
NIST Special Publication (SP) 800-140Br1 is to be used in conjunction with ISO/IEC 19790 Annex B and ISO/IEC 24759 Section 6.14. This Special Publication modifies only those requirements identified in this document. NIST SP 800-140Br1 also specifies the

A Total Break of the 3WISE Digital Signature Scheme

October 9, 2023
Author(s)
Daniel Smith-Tone
A new batch of ''complete and proper'' digital signature schemes submissions has recently been published NIST as part of its process for establishing post-quantum cryptographic standards. This note communicates an attack on the 3WISE digital signature

A Total Break of the Scrap Digital Signature Scheme

October 2, 2023
Author(s)
Daniel Smith-Tone
Recently a completely new post-quantum digital signature scheme was proposed using the so called ''scrap automorphisms''. The structure is inherently multivariate, but differs significantly from most of the multivariate literature in that it relies on

The Generating Series of Support Minors MinRank Ideals

September 24, 2023
Author(s)
Daniel Smith-Tone
The support minors method has become indispensable to cryptanalysts in attacking various post-quantum cryptosystems in the areas of multivariate cryptography and rank-based cryptography. The complexity analysis for support minors minrank calculations is a

Advanced Encryption Standard (AES)

May 9, 2023
Author(s)
Morris J. Dworkin
In 2000, NIST announced the selection of the Rijndael block cipher family as the winner of theAdvanced Encryption Standard (AES) competition. Three members of the Rijndael family arespecified in this Standard: AES-128, AES-192, and AES-256. These use

Discussion on the Full Entropy Assumption of the SP 800-90 Series

April 14, 2023
Author(s)
Darryl Buller, Aaron Kaufer, Allen Roginsky, Meltem Sonmez Turan
The NIST SP 800-90 series [1][2][3] supports the generation of high-quality random bits for cryptographic and non-cryptographic use. The security strength of a random number generator depends on the unpredictability of its outputs. This unpredictability

Digital Signature Standard (DSS)

February 2, 2023
Author(s)
Lily Chen, Dustin Moody, Andrew Regenscheid, Angela Robinson
This standard specifies a suite of algorithms that can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed

Cryptographic Standards in a Post-Quantum Era

November 2, 2022
Author(s)
Dustin Moody, Angela Robinson
If large-scale quantum computers are ever built, they will compromise the security of many commonly used cryptographic algorithms. In response, the National Institute of Standards and Technology is in the process of standardizing new cryptographic

Resistance of Ascon Family against Conditional Cube Attacks in Nonce-Misuse Setting

October 25, 2022
Author(s)
Donghoon Chang, Deukjo Hong, Jinkeon Kang, Meltem Sonmez Turan
Ascon family is one of the finalists of the National Institute of Standards and Technology (NIST) lightweight cryptography standardization process. The family includes three Authenticated Encryption with Associated Data (AEAD) schemes: \ascon-128 (primary)

Improving Support-Minors rank attacks: applications to GeMSS and Rainbow

October 12, 2022
Author(s)
John Bayron Baena Giraldo, Pierre Briaud, Daniel Cabarcas Jaramillo, Ray Perlner, Daniel Smith-Tone, Javier Verbel
The Support-Minors (SM) method has opened new routes to attack multivariate schemes with rank properties that were previously impossible to exploit, as shown by the recent attacks of [9, 40] on the Round 3 NIST candidates GeMSS and Rainbow respectively. In

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

September 29, 2022
Author(s)
Gorjan Alagic, Daniel Apon, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

2F - A New Method for Constructing Efficient Multivariate Encryption Schemes

September 28, 2022
Author(s)
Daniel Smith-Tone
The Support Minors method of solving the MinRank problem has contributed to several new cryptanalyses of post-quantum cryptosystems including some of the most efficient multivariate cryptosystems. While there are a few viable multivariate schemes that are

IPRainbow

September 28, 2022
Author(s)
Ryann Cartor, Max Cartor, Mark Lewis, Daniel Smith-Tone
The Rainbow signature scheme as proposed in [10] is the only multivariate scheme listed as a finalist in round 3 of the NIST post-quantum standardization process. A few recent attacks, including the intersection and rectangular MinRank attacks of [3] and

New Bounds on the Multiplicative Complexity of Boolean Functions

September 11, 2022
Author(s)
Meltem Sonmez Turan
Multiplicative Complexity (MC) is defined as the minimum number of AND gates required to implement a function with a circuit over the basis AND, XOR, NOT}. This complexity measure is relevant for many advanced cryptographic protocols such as fully

Consumer Perspectives on Loss of Support for Smart Home Devices

May 26, 2022
Author(s)
Julie Haney, Susanne M. Furman
Unsupported smart home devices can pose serious safety and security issues for consumers. However, unpatched and vulnerable devices may remain connected because consumers may not be alerted that their devices are no longer supported or do not understand

ZKASP: ZKP-based Attestation of Software Possession for Measuring Instruments

March 9, 2022
Author(s)
Luis Brandao, Carlos Eduardo Cardoso Galhardo, Rene Peralta
Software-controlled measuring instruments used in commercial transactions, such as fuel dispensers and smart meters, are sometimes subject to "memory replacement" attacks. Cybercriminals replace the approved software by a malicious one that then tampers

Privacy-enhancing cryptography to complement differential privacy

November 3, 2021
Author(s)
Luis Brandao, Rene Peralta
In this post, we illustrate how various techniques from privacy-enhancing cryptography, coupled with differential privacy protection, can be used to protect data privacy while enabling data utility. Of notable interest is the setting where there are

Development of the Advanced Encryption Standard

August 16, 2021
Author(s)
Miles E. Smid, James Foti
Strong cryptographic algorithms are essential for the protection of stored and transmitted data throughout the world. This publication discusses the development of Federal Information Processing Standards Publication (FIPS) 197, which specifies a

On the Multiplicative Complexity of Cubic Boolean Functions

August 11, 2021
Author(s)
Meltem Sonmez Turan, Rene Peralta
Multiplicative complexity is a relevant complexity measure for many advanced cryptographic protocols such as multi-party computation, fully homomorphic encryption, and zero-knowledge proofs, where processing AND gates is more expensive than processing XOR
Displaying 1 - 25 of 120