top of page
Writer's picturedarenklum

How NIST’s Math-Only Approach to Post-Quantum Standards Blocks New Guaranteed Security Paradigms like Secured2.


As quantum computers from our enemies are now online and threatening every aspect of data security, the race to secure our digital world has reached a fever pitch. The National Institute of Standards and Technology (NIST) has been trying to lead the charge by creating new cryptographic standards designed to withstand quantum threats. However, NIST’s reliance on a math-only approach to post-quantum security is proving to be a significant risk to our nation, effectively blocking the adoption of revolutionary new security paradigms that offer true, guaranteed protection like Secured2 QuantaMorphic® data security.


The NIST process was so flawed that at Secured2, we chose to bypass it entirely and instead sought security standardization and validation directly from the DoD and NSA. We didn't trust the NIST process because it focused exclusively on 'math-based' security and wasn't setup to handle an entirely new paradigm like Secured2. The NIST process for math-based solutions excluded innovative technologies like Secured2's Physics-Based data protection—the only truly quantum-secure® solution that has been successfully serving customers worldwide for over 7 years without a single breach.


The Math-Only Mindset

NIST's recent announcement of its finalist post-quantum algorithms—CRYSTALS-Kyber, CRYSTALS-Dilithium, Sphincs+, and FALCON—has been celebrated as a major advance in cryptography. These algorithms are designed to resist quantum computer attacks that threaten to break current encryption methods. However, there’s a significant issue: these new algorithms are still based on mathematical structures, which makes them vulnerable to breaches. There is no concrete proof that they are genuinely secure, especially when you consider the power of AI combined with advanced computing techniques like Quantum and Exascale computing. The era of relying on math or complex math problems for protection is over no matter if it's lattice, algebraic calculations or even 'new math' as some are proposing. The fact all of these math-based constructs have no proof means they are not secure. They are fundamentally flawed, perhaps by design. 


While these algorithms may offer complexity, they do not provide true security like Secured2 QuantaMorphic® data protection does. The new NIST algorithms can only create complexity but cannot guarantee security. Even Lily Chen from NIST acknowledged that the new NIST algorithms are like putting "new wine into old wineskins," meaning the old key-based method of protection remains vulnerable, regardless of the math or methods used to create keys. As quantum computing technology advances, even these sophisticated algorithms will inevitably be broken, leaving sensitive data exposed. This highlights the critical flaw in the math-only approach and the current system we use to broker trust and security. Today's entire system depends on mathematical problems that will eventually be solved by the very quantum computers they are meant to defend against.


The Case for Physics-Based Security

In stark contrast to NIST’s math-based methods, Secured2 has pioneered a new approach to data protection with its QuantaMorphic® technology. Unlike traditional encryption, which depends on complex mathematical calculations, QuantaMorphic® data protection uses principles of physics to secure information. This physics-based security paradigm is fundamentally different from anything NIST has standardized.

QuantaMorphic® technology leverages the unpredictable and immutable nature of quantum physics to create a level of security that is, by design, unaffected quantum computing threats. Unlike math-based algorithms, which are always at risk of being broken by more powerful computational methods, physics-based encryption operates on principles that are physically impossible to reverse-engineer. This means that Secured2’s approach offers a true guarantee of security—something that math-based algorithms simply cannot provide.


NIST’s Barrier to Innovation

Despite the clear advantages of physics-based security, NIST’s standards have effectively blocked the integration of these new paradigms. By focusing exclusively on mathematical approaches, NIST has set a narrow framework for what post-quantum security should look like, leaving innovative solutions like QuantaMorphic® technology out in the cold. We simply don't fit into the math-based encryption box. We are a paradigm shift and NIST isn't setup to deal with paradigm shifts. It's all about advancing the status quo that is already fundamentally broken. 


This exclusion is not just a technical oversight; it’s a missed opportunity for NIST to find real solutions that can guarantee security. Today you can't have sort of security, you are either secure or you are not. Right now America is not and with our power globally declining as a nation, we MUST find a way to safeguard our secrets with GUARANTEED security. NIST’s math-only mindset reflects a reluctance to move beyond the familiar territory of mathematical cryptography, even when new technologies offer superior protection. The result is a set of NIST standards that are already obsolete, vulnerable to the very quantum threats they aim to counter.


The Future of Post-Quantum Security

As we stand on the brink of a crypto-apocalypse, it’s clear that the future of data security cannot rely on traditional mathematical methods. While NIST’s post-quantum algorithms are the result of immense effort by many talented individuals, they are not the ultimate solution. The limitations of math-based encryption have become increasingly evident as quantum technology and AI advance. Those adopting these new NIST post-quantum algorithms will soon realize the severe risks they are exposed to. My predictions, made over a decade ago, warned of the dangers we face today. Those who listened and chose Secured2 have not been hacked.


Secured2’s QuantaMorphic® data protection is the gateway to a guaranteed secure future. By embracing physics-based security, we achieve a level of protection that is fundamentally guaranteed—impervious to the evolving threats of quantum computing and AI. It’s time for the cybersecurity community, including NIST, to acknowledge the limitations of the math-only approach and embrace new paradigms that provide the true security we need in the quantum and AI age.


The good news is that Secured2 is bypassing NIST and gaining validation directly from the Department of Defense (DoD), where security is a mission-critical priority. We are on the verge of becoming the new standard, despite NIST's roadblocks and inability to assess paradigm-shifting innovations like ours. Our technology has already been proven secure by top industry leaders and endorsed by influential figures like the former Cyber Crime Chief of the FBI, DoD-trained hackers, and leading corporations. We are currently undergoing standardization with the NSA, positioning us to become the new provable & guaranteed security standard for the United States.


Going forward

NIST’s efforts to develop post-quantum standards are commendable, but their exclusive reliance on failed math-based approaches is a critical flaw. By shutting out groundbreaking security paradigms like Secured2’s QuantaMorphic® technology, NIST is hindering our ability to achieve true, guaranteed security against quantum threats. The future of data protection doesn’t lie within the limitations of math—it lies in the untapped potential of physics-based encryption. It's time to rethink our approach to post-quantum security and use the innovations that can truly defend our digital world.

Here's a challenge for NIST: If your security algorithms are so secure, why don't those who use them receive indemnification from the United States Government or it's providers? Think about that for a moment—NIST's promoted standard offers no guarantees. That fact alone speaks volumes.


At Secured2, we don’t just talk about security—we guarantee it. Our industry-leading cyber warranty indemnifies our customers against data breaches, offering real protection, not just promises. In today’s cyber world, if you can’t guarantee your security, you’re not offering safety—you’re selling false hope and exposing the world to unacceptable risk.


To learn more visit: www.secured2.com



8 views0 comments

Comments

Rated 0 out of 5 stars.
No ratings yet

Add a rating
bottom of page