Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
LABS
Glossary

NIST PQC

NIST PQC is the National Institute of Standards and Technology's ongoing project to standardize cryptographic algorithms that are secure against attacks by quantum computers.
Chainscore © 2026
definition
CRYPTOGRAPHY STANDARD

What is NIST PQC?

NIST PQC is a critical standardization project for quantum-resistant cryptographic algorithms, designed to secure digital systems against future quantum computer attacks.

NIST PQC (Post-Quantum Cryptography) refers to the ongoing standardization process led by the U.S. National Institute of Standards and Technology to select and formalize cryptographic algorithms that are secure against attacks from both classical and quantum computers. The core threat driving this initiative is Shor's algorithm, a quantum computing method that can efficiently break the widely used RSA and ECC (Elliptic Curve Cryptography) public-key systems that underpin today's internet security, including TLS, digital signatures, and blockchain protocols. The project aims to create a cryptographic migration path before large-scale quantum computers become a practical reality.

The NIST PQC standardization process began with a public call for submissions in 2016, receiving 82 candidate algorithms. After multiple rounds of public scrutiny and cryptanalysis, NIST has selected a primary set of algorithms for standardization. The first group, announced in 2022 and finalized in 2024, includes CRYSTALS-Kyber for general encryption and CRYSTALS-Dilithium, FALCON, and SPHINCS+ for digital signatures. These algorithms are based on mathematical problems considered hard for quantum computers to solve, such as structured lattices, hash functions, and multivariate equations, forming a new foundation for quantum-safe cryptography.

For developers and system architects, adopting NIST PQC standards involves understanding the trade-offs between the new algorithms. Lattice-based schemes like Kyber and Dilithium offer excellent performance and small key sizes but rely on newer mathematical assumptions. Hash-based signatures like SPHINCS+ are based on well-understood cryptography but produce larger signatures. The transition, often called crypto-agility, requires updating cryptographic libraries, protocols, and hardware to support these new PQC algorithms alongside current ones, ensuring a seamless shift as the quantum threat evolves. This migration is especially urgent for long-lived systems and data that require long-term confidentiality.

etymology
ACRONYM BREAKDOWN

Etymology and Origin

The term NIST PQC is a compound acronym that defines a critical, multi-decade initiative in cryptography, born from a specific technological threat.

NIST PQC stands for National Institute of Standards and Technology Post-Quantum Cryptography. The name originates from the U.S. federal agency, NIST, which launched a public standardization process in 2016 to identify and vet cryptographic algorithms resistant to attacks from quantum computers. The PQC component explicitly signals a shift from classical, or 'pre-quantum,' cryptography, which is vulnerable to quantum algorithms like Shor's algorithm.

The etymology reflects a proactive, defensive posture. The 'post-' prefix does not mean cryptography after the quantum computing era has arrived, but rather cryptography designed to be secure against future quantum adversaries. This initiative was catalyzed by advancements in quantum computing theory and hardware, highlighting a race against time to cryptographically migrate existing digital infrastructure—including blockchain ledgers, TLS connections, and digital signatures—before cryptographically-relevant quantum computers (CRQCs) become operational.

The project's formal title, the NIST Post-Quantum Cryptography Standardization Project, underscores its goal: to create formal, interoperable standards (like FIPS 203, 204, and 205) that will replace vulnerable algorithms such as RSA and ECC. The terminology has become industry-standard, with 'PQC' and 'quantum-resistant cryptography' now used interchangeably in technical literature to describe this new class of algorithms, including lattice-based, hash-based, code-based, and multivariate schemes.

history
NIST POST-QUANTUM CRYPTOGRAPHY STANDARDIZATION

History and Milestones

The National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) standardization process is a multi-year, global effort to identify and standardize cryptographic algorithms resistant to attacks from quantum computers.

The NIST PQC standardization process was formally initiated in 2016 with a public call for proposals, driven by the recognition that large-scale quantum computers could break widely used public-key cryptosystems like RSA, ECC, and Diffie-Hellman. This process aimed to develop a new suite of cryptographic standards for digital signatures, key encapsulation mechanisms (KEMs), and public-key encryption that would remain secure in a post-quantum era. The effort was structured in multiple rounds of public review and cryptanalysis, inviting the global cryptographic community to submit and vet candidate algorithms.

The first major milestone was the announcement of Round 3 finalists and alternate candidates in July 2020. For general encryption and key establishment, the lattice-based CRYSTALS-Kyber was selected as the primary KEM. For digital signatures, the lattice-based CRYSTALS-Dilithium was chosen as the primary standard, with Falcon and SPHINCS+ as additional alternatives. These selections were based on a rigorous evaluation of their security, performance, and implementation characteristics across diverse hardware and software platforms. The draft standards for these algorithms were released in 2021-2022.

A critical ongoing phase is NIST PQC Migration, which involves developing implementation guidance, testing standards, and fostering interoperability as organizations begin the complex transition from classical to post-quantum cryptography. This includes the development of hybrid schemes that combine classical and PQC algorithms to maintain security during the transition period. NIST has also initiated a fourth round focused on additional signature schemes, particularly those not based on structured lattices, to ensure a diverse cryptographic portfolio.

The finalization of the initial PQC standards, with FIPS 203 (ML-KEM, based on Kyber), FIPS 204 (ML-DSA, based on Dilithium), and FIPS 205 (SLH-DSA, based on SPHINCS+) published in 2024, marks a historic inflection point for global digital security. These standards provide the foundational tools to protect sensitive data and communications against future quantum attacks, mandating a proactive and strategic migration for governments, enterprises, and critical infrastructure worldwide.

key-features
POST-QUANTUM CRYPTOGRAPHY

Key Features of the NIST PQC Project

The National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) project is a multi-year initiative to standardize cryptographic algorithms that are secure against attacks from quantum computers.

01

Standardization Process

NIST's PQC project follows a rigorous, multi-round public competition to select and standardize quantum-resistant algorithms. The process involves:

  • Public Call for Algorithms: Soliciting proposals from the global cryptographic community.
  • Multiple Rounds of Analysis: Each round involves intense public scrutiny, cryptanalysis, and performance testing.
  • Final Standardization: Selected algorithms are published as Federal Information Processing Standards (FIPS).
02

Algorithm Families

The project evaluates algorithms based on different mathematical problems believed to be hard for quantum computers to solve. The primary families include:

  • Lattice-based cryptography (e.g., CRYSTALS-Kyber, CRYSTALS-Dilithium)
  • Code-based cryptography (e.g., Classic McEliece)
  • Multivariate cryptography (e.g., Rainbow)
  • Hash-based signatures (e.g., SPHINCS+)
03

Primary Use Cases

The standardized algorithms are designed to protect two fundamental cryptographic functions in a post-quantum world:

  • Public-Key Encryption/Key Establishment: For securing communications (e.g., TLS). The selected standard is CRYSTALS-Kyber.
  • Digital Signatures: For authentication and integrity. The selected standards are CRYSTALS-Dilithium, Falcon, and SPHINCS+.
04

Migration & Interoperability

A core focus is ensuring a smooth transition from current public-key cryptography (RSA, ECC) to PQC standards. Key considerations are:

  • Cryptographic Agility: Designing systems that can easily update algorithms.
  • Hybrid Schemes: Deploying PQC alongside classical crypto during transition for added security.
  • Performance Benchmarks: Evaluating algorithm speed and key/signature size for practical deployment.
05

Public Scrutiny & Transparency

The project's strength lies in its open, transparent process, which is critical for building trust in the new standards.

  • All submissions, analyses, and comments are public.
  • Global participation from academia, industry, and government agencies.
  • Long-term evaluation continues even after standardization to detect potential future vulnerabilities.
how-it-works
STANDARDIZATION

How the NIST PQC Standardization Process Works

An overview of the multi-year, public competition run by the U.S. National Institute of Standards and Technology to select and standardize quantum-resistant cryptographic algorithms.

The NIST Post-Quantum Cryptography (PQC) standardization process is a public, multi-round competition initiated to identify, evaluate, and standardize cryptographic algorithms resistant to attacks from both classical and quantum computers. Launched in 2016, this rigorous process was designed to replace current public-key standards like RSA and ECC, which are vulnerable to Shor's algorithm running on a sufficiently powerful quantum computer. The goal is to produce a new set of FIPS (Federal Information Processing Standards) and Special Publications (SPs) to secure digital communications for decades.

The process is structured in distinct phases, beginning with an open call for algorithm submissions from the global cryptographic community. In Round 1, NIST received 82 candidate algorithms, which were subjected to initial public scrutiny for security, performance, and implementation characteristics. Promising candidates advanced to Round 2 for deeper cryptanalysis and performance benchmarking across different hardware and software platforms. This phase narrowed the field to a handful of finalists and alternate candidates for the most intensive review.

The final selection phase involves exhaustive public analysis, where the cryptographic community attempts to break or find weaknesses in the finalist algorithms. NIST evaluates candidates based on three primary criteria: security (resistance to known classical and quantum attacks), performance (speed and resource usage on various devices), and algorithm and implementation characteristics (simplicity, flexibility, and side-channel resistance). This transparent, community-driven vetting is critical for building global trust in the new standards.

In July 2022, NIST announced the first set of algorithms to be standardized: CRYSTALS-Kyber for general encryption and CRYSTALS-Dilithium, Falcon, and SPHINCS+ for digital signatures. The process continues with a fourth round focused on additional Key Encapsulation Mechanisms (KEMs), demonstrating NIST's commitment to a diverse crypto-agile portfolio. Once standardized, these algorithms will be integrated into protocols like TLS, VPNs, and blockchain systems to protect sensitive data against future quantum threats.

selected-algorithms
STANDARDIZED WINNERS

Selected NIST PQC Algorithms

The National Institute of Standards and Technology (NIST) has selected a suite of post-quantum cryptography (PQC) algorithms to secure digital signatures and key establishment against future quantum computers.

security-considerations
NIST POST-QUANTUM CRYPTOGRAPHY

Security Considerations and Threat Model

NIST Post-Quantum Cryptography (PQC) standardizes cryptographic algorithms designed to be secure against attacks from both classical and quantum computers, addressing the future threat posed by quantum decryption.

01

The Quantum Threat to Cryptography

The primary security driver for PQC is Shor's algorithm, a quantum algorithm that can efficiently solve the integer factorization and discrete logarithm problems. This renders widely-used public-key cryptosystems like RSA, ECC, and DSA vulnerable. A sufficiently powerful quantum computer could decrypt previously intercepted communications and forge digital signatures. The threat is retroactive, meaning data encrypted today with classical algorithms could be decrypted in the future.

02

NIST PQC Standardization Process

NIST's multi-year public competition to select and standardize quantum-resistant algorithms involves rigorous cryptanalysis from the global community. The process evaluates candidates for:

  • Security against classical and quantum attacks.
  • Performance in terms of speed, key size, and signature size.
  • Algorithm Agility and ease of implementation. Winning algorithms are categorized for Key Encapsulation Mechanisms (KEMs) and Digital Signatures, forming the core of the new standard (FIPS 203, 204, 205).
03

Cryptographic Agility & Migration

A critical consideration is cryptographic agility—the ability for systems to update cryptographic primitives without major architectural changes. The migration to PQC presents a massive systems engineering challenge requiring:

  • Hybrid Schemes: Deploying PQC alongside classical crypto during transition.
  • Protocol Updates: Modifying TLS, SSH, and code-signing protocols.
  • Key Lifecycle Management: Managing the expiration and rotation of classical keys.
04

Side-Channel & Implementation Attacks

PQC algorithms introduce new mathematical operations (e.g., lattice-based computations) that are susceptible to novel side-channel attacks. These include:

  • Timing attacks exploiting variable execution time.
  • Power analysis to deduce secret keys.
  • Fault injection to cause computational errors. Secure implementation requires constant-time code, masking techniques, and thorough testing to mitigate these physical-layer threats, which remain relevant even in a post-quantum world.
05

Long-Term Data Security (Harvest Now, Decrypt Later)

The "Harvest Now, Decrypt Later" attack model is a unique long-term threat. Adversaries can intercept and store encrypted data today (e.g., state secrets, medical records, blockchain private keys), with the expectation of decrypting it later using a future quantum computer. This makes the transition to PQC urgent for any system requiring long-term confidentiality (10+ years). Data with extended sensitivity must be protected with PQC or hybrid cryptography immediately.

06

Verification & Trust in New Primitives

Replacing battle-tested algorithms like RSA with new mathematical constructs (e.g., structured lattices, hash-based signatures) introduces a trust and verification gap. The security of these new primitives lacks decades of cryptanalysis. The threat model must account for:

  • Unknown vulnerabilities that may be discovered post-deployment.
  • Parameter selection risks (e.g., ensuring lattice problems remain hard).
  • Standardization flaws that could be exploited. Continuous post-standardization analysis is essential.
CRYPTOGRAPHIC STANDARDS COMPARISON

NIST PQC vs. Classical Public-Key Cryptography

A technical comparison of quantum-resistant algorithms selected by NIST against widely deployed classical public-key systems.

Cryptographic Feature / MetricClassical Public-Key (e.g., RSA, ECC)NIST PQC (e.g., CRYSTALS-Kyber, CRYSTALS-Dilithium)Hybrid Schemes

Underlying Mathematical Problem

Integer Factorization (RSA), Discrete Logarithm (ECC, DSA)

Lattice-based, Code-based, Multivariate, Hash-based

Combination of classical and PQC algorithms

Quantum Computer Resistance

NIST Standardization Status

FIPS 186-5, SP 800-56B (Standardized)

FIPS 203, 204, 205 (Draft/New Standard)

NIST SP 800-56C Rev. 2 (Guidance)

Typical Public Key Size

256 bytes (ECC-256), 256-4096 bytes (RSA)

800-2000 bytes (Kyber-512 to Kyber-1024)

Sum of constituent key sizes

Typical Ciphertext/Signature Size

256 bytes (ECDSA), 256-4096 bytes (RSA Sign)

700-2500 bytes (Dilithium2 to Dilithium5)

Sum of constituent signature sizes

Primary Use Cases

TLS/SSL, SSH, Digital Signatures, Blockchain

Quantum-safe TLS, Digital Signatures, Key Encapsulation

Transitional security for existing protocols

Algorithm Agility / Migration Path

N/A (Legacy Standard)

Requires full protocol and system upgrade

Designed for incremental, backward-compatible deployment

Computational Performance (Relative)

Fast (Hardware-optimized over decades)

~10-100x slower for signing/verification (current software)

Performance overhead of both systems combined

ecosystem-usage
NIST POST-QUANTUM CRYPTOGRAPHY

Ecosystem Adoption and Migration

The transition to quantum-resistant cryptographic algorithms, as standardized by the U.S. National Institute of Standards and Technology (NIST), is a critical, multi-year process for securing blockchain networks against future quantum computing threats.

02

Cryptographic Agility & Migration

Cryptographic agility is the design principle that allows a system to switch cryptographic algorithms without major architectural changes. For blockchain migration, this involves:

  • Hybrid Schemes: Deploying both classical (ECDSA) and post-quantum signatures during a transition period.
  • Protocol Upgrades: Coordinating hard forks or soft forks to introduce new opcodes and transaction validation rules.
  • Key & Address Management: Handling new key formats and potentially longer addresses derived from lattice-based or hash-based cryptography.
03

Blockchain-Specific Challenges

Adopting PQC in blockchain ecosystems presents unique technical hurdles beyond traditional IT systems.

  • Signature & Key Size: PQC signatures (e.g., Dilithium) are larger than ECDSA, increasing block weight and transaction fees.
  • Verification Overhead: New algorithms may have higher computational costs, impacting node performance and time-to-finality.
  • Smart Contract & Wallet Compatibility: All ecosystem tooling—wallets, explorers, oracles, and dApps—must be updated to recognize and process new transaction types and address formats.
04

Industry Initiatives & Timelines

Major blockchain foundations and corporations are actively planning for the PQC transition through research consortia and testnets.

  • Ethereum Foundation: Research on verkle trees and STARKs complements PQC planning.
  • Cloud Providers: AWS, Google Cloud, and Microsoft Azure are integrating PQC into their Key Management Services (KMS) and hardware security modules.
  • Migration Timeline: A phased approach over 5-10 years is expected, starting with hybrid signatures in layer 2s and consensus-critical components, followed by full network upgrades.
05

Quantum Threat Timeline

The urgency for migration is dictated by the store-now-decrypt-later attack. A future quantum computer could decrypt data encrypted today with classical cryptography. Key considerations:

  • Cryptographically Relevant Quantum Computer (CRQC): The point when a quantum machine can break RSA-2048 or ECDSA. Estimates range from 10 to 30+ years.
  • Blockchain Vulnerability: Public keys on-chain are especially exposed, as they are permanently visible, allowing an attacker to derive the private key once a CRQC exists.
  • Grace Period: Migration must be complete before a CRQC emerges, making proactive adoption a security imperative.
POST-QUANTUM CRYPTOGRAPHY

Common Misconceptions About NIST PQC

Clarifying frequent misunderstandings about the National Institute of Standards and Technology's Post-Quantum Cryptography standardization process and its impact on blockchain and digital security.

No, NIST PQC is not yet ready for immediate, production-scale deployment. While NIST has standardized the initial algorithms (CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+, FALCON), this marks the beginning, not the end, of the transition. The current standards are for general-purpose cryptography and require extensive implementation, integration testing, and performance benchmarking within specific protocols like TLS, blockchain consensus, or smart contracts. A phased migration strategy is essential, as premature, wholesale replacement of existing cryptographic systems can introduce new vulnerabilities and interoperability issues.

NIST POST-QUANTUM CRYPTOGRAPHY

Frequently Asked Questions (FAQ)

Essential questions and answers about the National Institute of Standards and Technology's (NIST) Post-Quantum Cryptography (PQC) standardization process and its critical implications for blockchain security.

NIST PQC (Post-Quantum Cryptography) is a standardization project by the U.S. National Institute of Standards and Technology to identify and standardize cryptographic algorithms that are secure against attacks from both classical and quantum computers. This is critically important for blockchain because the security of major protocols like Bitcoin and Ethereum relies on public-key cryptography (e.g., ECDSA for digital signatures) that a sufficiently powerful quantum computer could break, potentially allowing an attacker to forge transactions or steal funds. The transition to quantum-resistant algorithms is a proactive defense to ensure the long-term security and integrity of blockchain networks against this future threat.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected direct pipeline
NIST PQC: Post-Quantum Cryptography Standardization | ChainScore Glossary