IBM Algorithms Set New Standard for Post-Quantum Data Security

In a major milestone, the US National Institute of Standards and Technology (NIST) has published the world’s first post-quantum cryptography standards, developed by IBM in collaboration with industry partners. Two algorithms, ML-KEM and ML-DSA, were created by IBM researchers, while a third, SLH-DSA, was co-developed by a researcher who later joined IBM.

A fourth algorithm, FN-DSA, is set for future standardization. These standards mark a crucial step in protecting encrypted data from potential quantum attacks, as quantum computers rapidly approach the point where they could break current encryption methods. Jay Gambetta, Vice President of IBM Quantum, emphasized the importance of building a quantum-safe future alongside advancements in quantum computing. IBM has been at the forefront of developing post-quantum cryptography, with its team of leading cryptographic experts working to replace today’s encryption schemes. The newly published standards will set the blueprint for governments and industries worldwide to adopt post-quantum cybersecurity strategies.

Post-Quantum Cryptography Standards: A Milestone in Securing Data Against Quantum Attacks

The rapid advancement of quantum computers has led to a pressing need for securing data against potential quantum attacks. In response, the U.S. National Institute of Standards and Technology (NIST) has published new algorithms developed by IBM, in collaboration with industry partners, as the world’s first post-quantum cryptography standards.

The Need for Post-Quantum Cryptography

Classical computers use bits to process information, whereas quantum computers utilize qubits, which can exist in multiple states simultaneously. This property enables quantum computers to perform certain calculations much faster than classical computers. However, this power also poses a significant threat to the security of encrypted data, as quantum computers could potentially break current encryption schemes.

The publication of these standards marks a crucial milestone in advancing the protection of encrypted data from cyberattacks that could be attempted through the unique power of quantum computers. This is particularly important, as quantum computers are rapidly progressing towards cryptographic relevancy, which is the point at which they will harness enough computational power to break the encryption standards underlying most of the world’s data and infrastructure today.

IBM-Developed Algorithms: A Key Contribution

Two IBM-developed algorithms, ML-KEM (originally known as CRYSTALS-Kyber) and ML-DSA (originally CRYSTALS-Dilithium), have been officially formalized within the world’s first three post-quantum cryptography standards. These algorithms were developed by IBM researchers in collaboration with several industry and academic partners. Additionally, a fourth IBM-developed algorithm, FN-DSA (originally called FALCON), has been selected for future standardization.

IBM’s mission in quantum computing is two-fold: to bring useful quantum computing to the world and to make the world quantum-safe. The company’s researchers have made significant progress in developing algorithms that can protect data against potential quantum attacks, while also advancing the field of quantum computing.

NIST’s Publication: A Significant Step Towards a Quantum-Safe Future

NIST’s publication of the world’s first three post-quantum cryptography standards marks a significant step in efforts to safeguard data exchanged across public networks and for digital signatures for identity authentication. These standards will set the blueprint for governments and industries worldwide to begin adopting post-quantum cybersecurity strategies.

The development of these standards is the result of a rigorous evaluation process, which began in 2016 when NIST asked cryptographers worldwide to develop and submit new, quantum-safe cryptographic schemes. In 2022, four encryption algorithms were selected for further evaluation from 69 submissions chosen for review: CRYSTALS-Kyber, CRYSTALS-Dilithium, Falcon, and SPHINCS+.

IBM’s Commitment to Quantum-Safe Technology

IBM continues to integrate post-quantum cryptography into many of its own products, such as IBM z16 and IBM Cloud. In 2023, the company unveiled the IBM Quantum Safe roadmap, a three-step blueprint to chart the milestones towards increasingly advanced quantum-safe technology. This roadmap is defined by phases of discovery, observation, and transformation.

Alongside this roadmap, IBM also introduced IBM Quantum Safe technology and IBM Quantum Safe Transformation Services to support clients in their journeys to becoming quantum safe. These technologies include the introduction of Cryptography Bill of Materials (CBOM), a new standard to capture and exchange information about cryptographic assets in software and systems.

IBM’s commitment to developing and implementing post-quantum cryptography is crucial in ensuring that data remains secure as quantum computers continue to advance. The company’s researchers will continue to play a leading role in the development of algorithms and technologies that can protect data against future threats.

More information
External Link: Click Here For More
Quantum News

Quantum News

As the Official Quantum Dog (or hound) by role is to dig out the latest nuggets of quantum goodness. There is so much happening right now in the field of technology, whether AI or the march of robots. But Quantum occupies a special space. Quite literally a special space. A Hilbert space infact, haha! Here I try to provide some of the news that might be considered breaking news in the Quantum Computing space.

Latest Posts by Quantum News:

IBM Remembers Lou Gerstner, CEO Who Reshaped Company in the 1990s

IBM Remembers Lou Gerstner, CEO Who Reshaped Company in the 1990s

December 29, 2025
Optical Tweezers Scale to 6,100 Qubits with 99.99% Imaging Survival

Optical Tweezers Scale to 6,100 Qubits with 99.99% Imaging Survival

December 28, 2025
Rosatom & Moscow State University Develop 72-Qubit Quantum Computer Prototype

Rosatom & Moscow State University Develop 72-Qubit Quantum Computer Prototype

December 27, 2025