Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST SP 1800-38 (Initial Preliminary Draft)

Migration to Post-Quantum Cryptography: Preparation for Considering the Implementation and Adoption of Quantum Safe Cryptography

Date Published: December 19, 2023
Comments Due: February 20, 2024 (public comment period is CLOSED)
Email Questions to: applied-crypto-pqc@nist.gov

Author(s)

William Newhouse (NIST), Murugiah Souppaya (NIST), William Barker (Dakota Consulting), Christopher Brown (MITRE), Panos Kampanakis (AWS), Marc Manzano (SandboxAQ), David McGrew (Cisco), Anne Dames (IBM), Vladimir Soukharev (InfoSec Global), Philip Lafrance (ISARA Corporation), Anthony Hu (wolfSSL), David Hook (Keyfactor), Raul Garcia (Microsoft), Evgeny Gervis (SafeLogic), Eunkyung Kim (Samsung SDS), Changhoon Lee (Samsung SDS)

Announcement

The National Cybersecurity Center of Excellence (NCCoE) has published for comment the Preliminary Draft of Volumes B and C for NIST SP 1800-38A, Migration to Post-Quantum Cryptography. 

The public comment period for this draft is open through February 20, 2024.

NIST SP 1800-38B, Quantum Readiness: Cryptographic Discovery, is a preliminary draft offering (1) a functional test plan that exercises the cryptographic discovery tools to determine baseline capabilities ; (2) a use case scenario to provide context and scope our demonstration; (3) an examination of the threats addressed in this demonstration; (4) a multifaceted approach to start the discovery process that most organizations can start today; and (5) a high-level architecture based on our use case that integrates contributed discovery tools in our lab.  

NIST SP 1800-38C, Quantum Readiness: Testing Draft Standards for Interoperability and Performance, is a preliminary draft offering (1) identification of compatibility issues between quantum ready algorithms, (2) resolution of compatibility issues in a controlled, non-production environment, and (3) reduction of time spent by individual organizations performing similar interoperability testing for their own PQC migration efforts. 

As the project progresses, this preliminary draft will be updated, and additional volumes will also be released for comment.

Keywords

algorithm; cryptography; encryption; identity management; key establishment and management; post-quantum cryptography; public-key cryptography; quantum-resistant; vulnerable cryptography discovery
Control Families

None selected

Documentation

Publication:
NIST SP 1800-38B iprd (pdf)
NIST SP 1800-38C iprd (pdf)

Supplemental Material:
NIST SP 1800-38A iprd (pdf)
Project homepage

Document History:
04/24/23: SP 1800-38 (Draft)
12/19/23: SP 1800-38 (Draft)

Topics

Security and Privacy

post-quantum cryptography, program management