The first set of cryptographic algorithms developed in preparation for the arrival of encryption-busting quantum computers has been prepared by the US National Institute of Standards and Technology (NIST).

It’s a significant milestone for NIST’s post-quantum cryptography standardisation project which aims to stay one step ahead of the development of quantum computers that people have long warned would spell the end of our current public key encryption methods.

“When they are built, quantum computers powerful enough to break present-day encryption will pose a serious threat to our information systems,” said NIST Director Laurie Locascio said in a statement.

“Our post-quantum cryptography program has leveraged the top minds in cryptography – worldwide – to produce this first group of quantum-resistant algorithms that will lead to a standard and significantly increase the security of our digital information.”

Encryption algorithms relies on maths problems that are difficult for computers to solve quickly.

One example is RSA public key encryption which involves the factors, or products, of extremely large numbers.

Finding the factors of a number – especially so if it is prime – is, for classical computers, a problem that gets more difficult as the number gets bigger.

But ever since Peter Shor proved the viability of a quantum computing algorithm that can find prime factors back in the 1990s, the eventual development of quantum computers has been seen as a threat to existing cryptographic methods like RSA.

People have already experimented with running quantum algorithms on commercially available graphics cards to crack current top-tier encryption.

And there are concerns that encryption-cracking quantum algorithms could spell the end of today’s top cryptocurrencies like Bitcoin.

In 2016, NIST began seriously working, through a lengthy public consultation process, to put together post-quantum cryptography standards that could be implemented well in advance of quantum computers.

Four encryption algorithms make up the first tranche NIST’s post-quantum cryptography standard, three of which are based on lattice optimisation problems.

The fourth, called SPHINCS+, is a bigger, slower digital signature algorithm that was chosen as a point of difference because it uses a hash function.

NIST will soon announce another four algorithms for the standard and said they will be based neither on lattices nor hash functions.

Although the next generation of encryption standards are public available, NIST recommends exploring and testing them but “not to bake them into systems yet, as the algorithms could change slightly before the standard is finalised”.