On October 24, 2024, the National Institute of Standards and Technology (NIST) announced that 14 digital signature algorithms had passed the first round of evaluation in its call for additional digital signature schemes under the Post-Quantum Cryptography (PQC) Standardization Project and officially advanced to the second round. This milestone marks another significant step in NIST’s efforts to advance quantum-safe standardization.
Background Overview
Since the launch of its PQC standardization project in 2016, NIST has been committed to developing cryptographic algorithms secure against quantum computing threats. After three rounds of evaluation, NIST selected Dilithium, Falcon, and SPHINCS+ as the primary post-quantum digital signature candidates and has gradually been releasing relevant standards over time. The standards for Dilithium and SPHINCS+ have already been published, while the Falcon standard is scheduled for release in 2025.
Recognizing the diverse needs for digital signature algorithms, NIST launched a call for additional digital signature schemes in September 2022. This initiative aims to expand the cryptographic toolbox, enhance crypto-agility, and meet varying security demands across different application scenarios. Below, we provide an overview of NIST’s additional signature scheme process.
Review of the First Round
The first round of evaluation began in June 2023, with NIST receiving 50 proposals, 40 of which met the submission requirements. Following rigorous assessments of security and performance, 14 algorithms were selected to advance to the second round. These algorithms are based on various mathematical foundations, including code-based, isogeny-based, lattice-based, multivariate polynomial, MPC-in-the-Head, and symmetric-based constructions.
The 14 algorithms advancing to the second round are as follows:
These algorithms represent a wide range of design philosophies, offering diverse options for future cryptographic standards.
Looking Ahead to the Second Round
The second round of evaluation officially commenced on October 24, 2024. During this phase, NIST will conduct more in-depth testing of the security and performance of the candidate algorithms. Development teams may submit optimized versions based on feedback. NIST plans to further discuss the performance of these algorithms at the 6th Post-Quantum Cryptography Standardization Conference in September 2025, with final standards expected to be determined by 2026.
NIST’s Strategy for Diversity
NIST consistently emphasizes the importance of diversity in digital signature algorithms, which is a key reason behind the solicitation of additional candidates. The currently selected schemes are primarily based on structured lattices and hash functions. In contrast, the new candidates aim to introduce alternatives grounded in different mathematical problems, such as code-based, multivariate, and supersingular elliptic curve isogeny-based constructions. This approach ensures flexibility and adaptability to meet varied security needs across different scenarios.
Innovation Driving Cryptography Forward
NIST’s project not only ensures that current systems remain secure in the face of quantum computing threats but also lays a strong foundation for the future of cryptography. These candidate algorithms are poised to provide secure and reliable digital signature solutions across sectors such as finance, government, and healthcare, bolstering global digital infrastructure.
For more information, visit: https://csrc.nist.gov/Projects/pqc-dig-sig/round-2-additional-signatures.
As the NIST Post-Quantum Cryptography (PQC) standardization project progresses, Watchdata, a pioneer in data security, feels a profound sense of responsibility. We will continue to closely follow the advancements of the NIST PQC project and proactively prepare to contribute to digital security in the quantum era. We look forward to working with you to tackle the challenges of the quantum age and safeguard your digital assets.