Supported Algorithms
1. Algorithms for Encryption and Key Exchange
Algorithm | Variant | Type | Security Level | Recommended Use Cases |
---|---|---|---|---|
ML-KEM (Kyber) | ML-KEM-512 | Lattice-based (Post-Quantum) | Level 1 (medium) | General-purpose applications, standard secure communications. |
ML-KEM-768 | Lattice-based (Post-Quantum) | Level 3 (high) | Financial systems, banking, sensitive telecoms, confidential business data. | |
ML-KEM-1024 | Lattice-based (Post-Quantum) | Level 5 (very high) | Government, military, regulated critical systems requiring highest security. | |
RSA | RSA-1024 | Traditional (non-PQC) | Low (Obsolete) | Deprecated, avoid except legacy compatibility scenarios. |
RSA-2048 | Traditional (non-PQC) | Medium-high (Current) | Short-term certificates, transition phase from classical to PQC. | |
RSA-4096 | Traditional (non-PQC) | High (Current) | Secure documents, intermediate-term certificates (transition to PQC recommended). | |
RSA-8192 | Traditional (non-PQC) | Very high (Current) | Long-term archival integrity (PQC recommended for quantum future). | |
Elliptic Curves (EC) | EC-256 / EC-384 / EC-521 | Traditional (non-PQC) | Medium-high (Current) | Web/mobile apps, short-term security (immediate transition to PQC recommended). |
AES (Symmetric) | AES-128 | Symmetric (partially quantum-safe) | Medium | High-speed encryption for standard data, short-term storage. |
AES-192 | Symmetric (partially quantum-safe) | High | Good balance security-performance, confidential information. | |
AES-256 | Symmetric (quantum-secure) | Very High | Highly sensitive data, regulated environments, long-term storage. |
2. Algorithms for Digital Signatures
Algorithm | Variant | Type | Security Level | Recommended Use Cases |
---|---|---|---|---|
Dilithium | Dilithium2 | Lattice-based (Post-Quantum) | Level 2 (medium-high) | Standard commercial documents, general authentication use. |
Dilithium3 | Lattice-based (Post-Quantum) | Level 3 (high) | Financial transactions, important e-contracts, digital certificates. | |
Dilithium5 | Lattice-based (Post-Quantum) | Level 5 (very high) | Governmental documents, national security, long-term integrity. | |
FALCON | FALCON-512 | Lattice-based NTRU (Post-Quantum) | Level 1 (medium-high) | IoT, blockchain, constrained environments, small certificates. |
FALCON-1024 | Lattice-based NTRU (Post-Quantum) | Level 5 (very high) | Institutional blockchain, critical signatures, very compact size requirements. | |
SPHINCS+ | SPHINCS+-SHA2-128F/S - SPHINCS+-SHAKE-128F/S | Hash-based (Post-Quantum) | Level 1 (medium-high) | High-security needs tolerant to larger signatures, long-term storage integrity. |
SPHINCS+-SHA2-192F/S - SPHINCS+-SHAKE-192F/S | Hash-based (Post-Quantum) | Level 3 (high) | Legal archives, confidential documents, critical infrastructures. | |
SPHINCS+-SHA2-256F/S - SPHINCS+-SHAKE-256F/S | Hash-based (Post-Quantum) | Level 5 (very high) | Long-term archival, government/military classified data. | |
RSA | RSA-2048/4096/8192 | Traditional (non-PQC) | Medium-high to very high (Current) | Short-term general-purpose (transition to PQC strongly recommended). |
Elliptic Curves (EC) | EC-256 / EC-384 / EC-521 | Traditional (non-PQC) | Medium-high (Current) | Mobile/web signatures, JWT tokens (immediate PQC transition recommended). |
📝 Important Notes for Choosing Algorithm Variants
For Encryption and Key Exchange:
-
Kyber (ML-KEM) is the recommended PQC standard for key exchanges. Prioritize PQC algorithms immediately if future quantum threats are considered.
-
RSA and Elliptic Curve algorithms should primarily be used only for backward compatibility or transitional phases toward PQC adoption.
For Digital Signatures:
-
Dilithium offers the best balance of security, performance, and signature size. It's the general recommendation for PQC signatures.
-
FALCON is specifically recommended for environments where signature size matters (IoT devices, blockchain, digital certificates, constrained resources).
-
SPHINCS+ is recommended when the highest possible future security is required, accepting significantly larger signatures for extreme long-term integrity (government, classified archives).
For Symmetric Encryption (AES):
-
AES-256 is strongly recommended for long-term quantum-safe encryption of sensitive data.
-
AES-128 and AES-192 may be chosen when performance is critical, and the data's lifetime is short-to-medium term.