Difference between revisions of "U.S. Department of Homeland Security (DHS)"
m (→Post-Quantum Cryptography (PQC)) |
m |
||
Line 44: | Line 44: | ||
= Post-Quantum Cryptography (PQC) = | = Post-Quantum Cryptography (PQC) = | ||
+ | |||
+ | <hr><center> | ||
+ | |||
+ | Quantum Apocalypse: <i>Store Now, Decrypt Later (DNDL)</i> ... stealing data now to decrypt it in future, as quantum computing could render modern encryption methods obsolete | ||
+ | |||
+ | </center><hr> | ||
<youtube>XYHmk2tpq1M</youtube> | <youtube>XYHmk2tpq1M</youtube> |
Revision as of 11:36, 6 April 2023
Youtube search... ...Google search
- Case Studies
- Capabilities
- Cybersecurity References
- Offense - Adversarial Threats/Attacks
- Cybersecurity Frameworks, Architectures & Roadmaps
- Cybersecurity Companies/Products
- Radial Basis Function Network (RBFN)
- Quantum Cryptographic Technology
- Time
- Federal Risk and Authorization Management Program (FedRAMP) | NIST
- Cybersecurity Framework | NIST
- Using the Cybersecurity Framework | DHS
- Cybersecurity Strategy .pdf | DHS
- Cybersecurity Framework - US-CERT | DHS
- Cybersecurity - Software Engineering Institute | Carnegie Mellon
- Pentagon Researchers Test 'Worst-Case Scenario' Attack on U.S. Power Grid | Defense Advanced Research Projects Agency - Nextgov
- Election Security | Nextgov
- AI Risk Management Framework (AI RMF 1.0 | NIST
- NIST Selects ‘Lightweight Cryptography’ Algorithms to Protect Small Devices | Chad Boutin - NIST ... The algorithms are designed to protect data created and transmitted by the Internet of Things and other small electronics. The winner, a group of cryptographic algorithms called Ascon, will be published as NIST’s lightweight cryptography standard later in 2023
- NIST Launches New Trustworthy and Responsible AI Resource Center: Includes First Version of AI Risk Management Framework Playbook
- Addressing Post Quantum
Post-Quantum Cryptography (PQC)
Quantum Apocalypse: Store Now, Decrypt Later (DNDL) ... stealing data now to decrypt it in future, as quantum computing could render modern encryption methods obsolete
NIST Standardization process for PQC
NIST winners and will ratify standards in 2024
- Multiple global rounds since 2015 led to NIST announcing winners in July 22 - four algorithms:
- CRYSTALS-KYBER was chosen by NIST as the new standard for public-key encryption/KEMs
- Falcon, CRYSTALS-Dilithium and SPHINCS+ will all be standardized for digital signatures
- There are more algorithms under consideration too, so the process continues
National Security Agency (NSA) - Cybersecurity
- National Security Agency (NSA) - Cybersecurity Directorate
- Commercial National Security Algorithm (CNSA) Suite 2.0 ... Federal-wide guidance on Cryptography, including PQC
- PQC is default from 2025 in Software and Web Browsers
- PQC is default from 2026 in Networking
- PQC is default from 2027 in Operating Systems
- PQC is default from 2030 in Niche Systems
- PQC is default for all systems - including legacy systems - by 2033