Competition progress The call for proposal was closed on November 30, 2017. A total of 69 submitted algorithms were accepted, 14 of which were either withdrawn or hacked already in the first round.
Contestant algorithms are primarily based on:
- lattice-based cryptography
- error-correcting codes
- hash-based cryptography
- supersingular isogeny-based cryptography
- "exotic" problems, such as the search problem, braid groups, octonion algebra, Chebyshev polynomials etc.
On January 30, 2019, NIST
published a list of 26 candidate algorithms, which had made it to the second round of the competition. The NIST experts did not explicitly prefer certain algorithm classes over the others; only "exotic" schemes, which often turned out to be the least robust, were excluded.
Before the next deadline on March 15, 2019, developers had to iron out all the remaining kinks in their schemes.
In July 2020, NIST launched the third round of the competition. It will last 12 to 18 months before the final list of algorithms up for international standardization is revealed.
Fifteen algorithms, including eight alternate ones, made it to the third round.