Английская Википедия:Commercial National Security Algorithm Suite

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Short description The Commercial National Security Algorithm Suite (CNSA) is a set of cryptographic algorithms promulgated by the National Security Agency as a replacement for NSA Suite B Cryptography algorithms. It serves as the cryptographic base to protect US National Security Systems information up to the top secret level, while the NSA plans for a transition to quantum-resistant cryptography.[1][2][3][4][5][6]

Файл:CNSA 2p0 timeline.png
Timeline for the transition to CNSA 2.0

The suite includes

The CNSA transition is notable for moving RSA from a temporary legacy status, as it appeared in Suite B, to supported status. It also did not include the Digital Signature Algorithm. This, and the overall delivery and timing of the announcement, in the absence of post-quantum standards, raised considerable speculation about whether NSA had found weaknesses e.g. in elliptic-curve algorithms or others, or was trying to distance itself from an exclusive focus on ECC for non-technical reasons.[7][8][9]

In September 2022, the NSA announced CNSA 2.0, which includes its first recommendations for post-quantum cryptographic algorithms.[10]

CNSA 2.0 includes[11]

Note that compared to CNSA 1.0, CNSA 2.0:

  • Suggests separate post-quantum algorithms (XMSS/LMS) for software/firmware signing for use immediately
  • Allows SHA-512
  • Announced the selection of CRYSTALS-Kyber and CRYSTALS-Dilithium early, with the expectation that they will be mandated only when the final standards and FIPS-validated implementations are released.
    • RSA, Diffie-Hellman, and elliptic curve cryptography will be deprecated at that time.

References

Шаблон:Reflist

Шаблон:Cryptography navbox


Шаблон:Crypto-stub