BTQ Technologies Corp. announced the National Institute of Standards and Technology (NIST) has selected BTQ's post-quantum cryptography scheme, Preon, in the first round for consideration in their Post-Quantum Cryptography (PQC) standardization process. This announcement comes amidst the fourth round of the ongoing PQC standardization process, wherein several Key Encapsulation Mechanisms (KEMs) including BIKE, Classic McEliece, and HQC are still being evaluated.

Since December 2016, NIST has been engaged in a public process to select quantum-resistant public-key cryptographic algorithms for standardization, to combat the threats posed by the rapid advancement of quantum computing. Thus far, several algorithms have been standardized, including public-key encapsulation mechanism (KEM) CRYSTALS-KYBER and digital signatures CRYSTALS-Dilithium, FALCON, and SPHINCS+. With the exception of SPHINCS+, all these selected schemes are based on the computational hardness of problems involving structured targets.

Preon is a post-quantum signature scheme, resilient against classical and quantum attacks. It operates based on a general proving system requiring minimal assumptions. This system is essentially a protocol that enables a verifier to be convinced of a prover's secret knowledge, serving as a foundation for signature schemes.

Preon's distinctive features include a small key size, requiring only tens of bytes for both secret and public keys, which is significantly less compared to other signature schemes. Its key generation process is quick, employing one or two AES encryptions supported by modern computer hardware. The system assumes only the need for a collision-resistant hash function, enhancing security with fewer points of failure.

It also offers flexible functionality, supporting various features like selective-reveal or threshold signature due to its construction based on a zero-knowledge proof.