The NSA, NIST and Crypto in Court

--

What will be greater in impact than Y2K? Ans: The replacement of our existing public key encryption methods with Post Quantum robust methods. And, so, NIST has been defining new standards for these. The initial winners were mainly lattice methods and were: Kyber (Key Exchange and Public Key encryption) and Dilithium, Falcon, and SPHINCS+ (digital signatures). SPHINCS+ is the only non-lattice method.

There were thoughts that NIST previously push a random key generator that had a backdoor. And, so, in March 2022, a FOIA (Freedom of Information Act Request) was submitted by the mighty Dan Bernstein [here]:

It quotes:

In fact, many of the records below were hidden from the public until this lawsuit forced their disclosure. Some of the records show critical decision steps, including outright errors that could have been corrected if they hadn’t been concealed. It’s clear that NIST’s non-transparency was intentional; some of the records are even marked “not for public distribution”.

The implication here is that some of the methods could have been updated with feedback on problems identified and that this was intentional. Dan (djb) then annexed the…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.