Commercial National Security Algorithm Suite: Difference between revisions

Content deleted Content added
Adding short description: "Set of cryptographic algorithms by the NSA"
Add info about CNSA 2.0
Line 12:
 
In September 2022, the NSA announced CNSA 2.0, which includes its first recommendations for post-quantum cryptographic algorithms.<ref>{{Cite web |title=Post-Quantum Cybersecurity Resources |url=https://www.nsa.gov/Cybersecurity/Post-Quantum-Cybersecurity-Resources/ |access-date=2023-03-03 |website=www.nsa.gov}}</ref>
 
CNSA 2.0 includes<ref>{{Cite web |title=Announcing the Commercial National Security Algorithm Suite 2.0 |url=https://media.defense.gov/2022/Sep/07/2003071834/-1/-1/0/CSA_CNSA_2.0_ALGORITHMS_.PDF |access-date=2023-06-02 |website=defense.gov}}</ref>
 
* [[Advanced Encryption Standard]] with 256 bit keys
* [[CRYSTALS-Kyber]] and [[Lattice-based cryptography|CRYSTALS-Dilithium]] with Level V parameters
* [[SHA-2]] with 384 or 512 bits
* [[eXtended Merkle Signature Scheme]] (XMSS) and [[Leighton-Micali Signatures]] (LMS) with all parameters approved, with SHA256/192 recommended
Note that compared to CNSA 1.0, CNSA 2.0:
 
* Suggests separate post-quantum algorithms (XMSS/LMS) for software/firmware signing for use immediately
* Allows SHA-512
* Announced the selection of CRYSTALS-Kyber and CRYSTALS-Dilithium early, with the expectation that they will be mandated only when the final standards and FIPS-validated implementations are released.
** RSA, Diffie-Hellman, and elliptic curve cryptography will be deprecated at that time.
 
== References ==