The National Institute of Standards and Technology has added an algorithm co-invented by SandboxAQ to its suite of post-quantum cryptographic, or PQC, standards.
Hamming Quasi-Cyclic, or HQC, ML-KEM will be used to safeguard the confidentiality of communications across the internet, cellular networks and payment systems, SandboxAQ said Thursday. HQC is SandboxAQ’s second contribution to NIST’s post-quantum standardization effort as its co-developed SPHINCS+ algorithm was selected for the agency’s first set of PQC standards in 2022.
Securing Global Communications
According to Carlos Aguilar Melchor, chief cybersecurity scientist at SandboxAQ, HQC is “securing the confidentiality of nearly all global communications.” “At SandboxAQ, we’ve long championed the importance of standardization, and contributing to two of the five NIST PQC standards reflects our commitment to shaping the future of cryptography,” he added.
“With SPHINCS+ and HQC both standardized by NIST, SandboxAQ has solidified its leadership in developing effective PQC solutions for enterprises and government agencies,” explained Taher Elgamal, a partner at Evolution Equity Partners and senior advisor at SandboxAQ.
Tipped for Wide-Scale Adoption
HQC is engineered to protect the exchange of encryption keys in a quantum-resistant manner and is built on the mathematical foundation of error-correcting codes, enabling it to fend off potential quantum attacks, SandboxAQ said. In choosing the algorithm, the NIST noted that after international cryptanalyses and peer reviews, HQC emerged as a robust candidate for wide-scale adoption across industries.