888-384-7144 info@insidequantumtechnology.com

NIST Draft on Post-Quantum Signatures Details the Use of XMSS for Future Encryption

By IQT News posted 25 Dec 2019

(CryptoDaily) NIST (National Institute of Standards and Technology) published its draft findings on post quantum signatures in December 2019. Post quantum signatures refer to cryptographic algorithms, which are usually public-key algorithms, that are currently seen as secure against a potential quantum computer attack. NIST’s comprehensive study highlighted the importance of ensuring encryption is not broken in the future as a result of quantum computing advances; potentially reaping havoc on the industries that rely on it the most to drive business. In an effort to properly safeguard hash-based cryptography, NIST details one of the most important tools for doing so, the use of the XMSS (Extended Merkle Signature Scheme) for future encryption.
XMSS, being a quantum-resistant signature scheme by design, makes it powerful in the cryptocurrency space. Since many cryptocurrencies were coded before the consideration of quantum computing breakthroughs, it is quite possible that their ledger’s algorithm could be cracked and immediately devalued as HODLers dump the susceptible asset.
Quantum Resistant Ledger (QRL) has been using XMSS in its Post Quantum Mainnet since June 26th of 2018. They are the first and still only cryptocurrency to date to use the hash-based XMSS natively in their ledger. This enables a large advantage for QRL in the years ahead.
The NIST draft can be read here.

Subscribe to Our Email Newsletter

Stay up-to-date on all the latest news from the Quantum Technology industry and receive information and offers from third party vendors.

0