U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

NIST IR 8413

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

Date Published: July 2022 (Updated 9/26/2022)

Supersedes: IR 8413 (07/05/2022)

Planning Note (09/29/2022): This errata update makes a change (described in Appendix E) because NIST inadvertently omitted an important reference when discussing the history of lattice-based cryptography. Two references were added to the publication, which resulted in the renumbering of all subsequent references. These are the only changes from the original document published on July 5, 2022.

Author(s)

Gorjan Alagic (NIST), Daniel Apon (NIST), David Cooper (NIST), Quynh Dang (NIST), Thinh Dang (NIST), John Kelsey (NIST), Jacob Lichtinger (NIST), Carl Miller (NIST), Dustin Moody (NIST), Rene Peralta (NIST), Ray Perlner (NIST), Angela Robinson (NIST), Daniel Smith-Tone (NIST), Yi-Kai Liu (NIST)

Abstract

Keywords

cryptography; digital signatures; key-encapsulation mechanism (KEM); key-establishment; post-quantum cryptography; public-key encryption; quantum resistant; quantum safe
Control Families

None selected

Documentation

Publication:
https://doi.org/10.6028/NIST.IR.8413-upd1
Download URL

Supplemental Material:
PQC Standardization Project
NIST news article

Related NIST Publications:
IR 8309
IR 8240

Document History:
09/29/22: IR 8413 (Final)

Topics

Security and Privacy

digital signatures, key management, post-quantum cryptography

Activities and Products

standards development