Interview: Dustin Moody, Mathematician, Cryptographic Technology Group, NIST Interview: Dustin Moody, Mathematician, Cryptographic Technology Group, NIST

Interview: Dustin Moody, Mathematician, Cryptographic Technology Group, NIST

What are you most looking forward to at the Quantum.Tech conference?

Interacting with a lot of people in this field, and getting to talk about NIST’s post-quantum cryptography standardization project. This is a different type of venue than we normally speak at, and I’m excited for that!

What do you think are the biggest challenges facing the adoption of Quantum technology in 2020?

Like any new technology, it takes time for people to get used to new ideas. In my particular area – post-quantum cryptography, we need to be able to have confidence in the security of these cryptosystems. Even though there is a need today, we need to make sure we get it right before selecting any algorithms for standardization.

What is going to be the biggest area of focus for your organisation within Quantum over the next 12 months?

At NIST, we will continue to evaluate and analyse quantum-resistant (public-key) cryptographic systems in order to select some for standardization. Right now, we are in the second round and are analysing 26 key-establishment and digital signature schemes. We’ll shortly be selecting algorithms to move on to the 3rd and final round for more heavy scrutiny. Elsewhere at NIST, we are doing a lot of quantum research, including with QKD.

Top tips: What is the best single piece of advice you can give to an enterprise looking to start their Quantum journey?

I can only speak to my area of expertise – which is cryptography. But I’d definitely say to be aware and make sure your organization is making plans to be ahead of the quantum threat. Do you research. Do a quantum risk analysis, and make sure somebody is designated to be in charge of cryptoagility with regards to quantum computers.

What are the first steps an organisation can take to start making their data and networks “Quantum safe”?

Repeating my above answer: Be aware! And make sure your organization is making plans to be ahead of the quantum threat. Do you research. Do a quantum risk analysis, and make sure somebody is designated to be in charge of cryptoagility with regards to quantum computers.

What is your biggest professional achievement to date?

My biggest professional achievement has been leading NIST’s efforts in post-quantum cryptography. It wasn’t the field I studied, but somehow they selected me to lead our top team of experts. It’s a very important area right now, as everybody will have to transition to new quantum-resistant cryptographic algorithms within a decade or so. We’re working to ensure the transition goes as smoothly as possible.

What is post-quantum cryptography?

In recent years, there has been a substantial amount of research on quantum computers – machines that exploit quantum mechanical phenomena to solve mathematical problems that are difficult or intractable for conventional computers. If large-scale quantum computers are ever built, they will be able to break many of the public-key cryptosystems currently in use. This would seriously compromise the confidentiality and integrity of digital communications on the Internet and elsewhere. The goal of post-quantum cryptography (also called quantum-resistant or quantum-safe cryptography) is to develop cryptographic systems that are secure against both quantum and classical computers, and can interoperate with existing communications protocols and networks.

To view when Dustin is speaking at Quantum.Tech London, visit: https://www.quantumtechcongress.co.uk/speakers/dustin-moody