Post Quantum Encryption Standards

The National Institute of Standards and Technology is a physical sciences laboratory and non-regulatory agency of the United States Department of Commerce. NIST's mission is to promote U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life. On a yearly basis it evaluates and updates the standards for both regular and quantum resistant public-key cryptographic algorithms. They are currently finalizing the new standard release expected to be announced to the public later this year of 2022. XATOXI intends to apply these new standards to all encryption levels of the ecosystem to be up to date with all the quantum regulations and standards.

Digital signatures RSA, DSA, and ECDSA rely on the hardness of factoring integers and computing discrete logarithms, respectively. However, it is unclear how long these complex computational problems will remain unsolvable. In fact, it has been shown by Shor that quantum computers can solve them in polynomial time.  

Alternative practical signature schemes that deliver maximum security against quantum computers must be able to resist increased computing power, also referred as post-quantum signature schemes. The hash-based signature scheme XMSS (eXtended Merkle Signature Scheme) is based on the Merkle Signature Scheme and it an efficient post-quantum signature scheme with minimal security assumptions. This cryptographic digital signature method is based on hash functions instead of mathematical problems. This significant difference makes this method resistant to the Shor algorithm because hashing functions goes one way and is non reversable.