diff --git a/about/index.md b/about/index.md index fe29c3e..511b21d 100644 --- a/about/index.md +++ b/about/index.md @@ -17,13 +17,13 @@ has_toc: false ## Overview -The goal of the Open Quantum Safe (OQS) project is to support the development and prototyping of quantum-resistant cryptography. +The goal of the Open Quantum Safe (OQS) project is to support the transition to quantum-resistant cryptography. OQS consists of two main lines of work: [liboqs](liboqs), an open source C library for quantum-resistant cryptographic algorithms, and prototype [integrations](applications) into protocols and applications, including a fork of the widely used OpenSSL library. -OQS is intended for prototyping and evaluating quantum-resistant cryptography. Security of proposed quantum-resistant algorithms may rapidly change as research advances, and may ultimately be completely insecure against either classical or quantum computers. +OQS began as a research project to enable the prototyping and evaluation of quantum-resistant cryptography. As the field of post-quantum cryptography starts to mature with emerging standards, the OQS project continues to further improve our existing codebase and strengthen our code quality checks on implementations of standards-track algorithms that are intended to be used in deployments. In parallel, we also plan to maintain an experimental-track version of our suite to support ongoing research and development in new post-quantum cryptography algorithms and evolving PQ capabilities. -We believe that the NIST Post-Quantum Cryptography standardization project is currently the best avenue to identifying potentially quantum-resistant algorithms. OQS does not intend to "pick winners", and we strongly recommend that applications and protocols rely on the outcomes of the NIST standardization project when deploying post-quantum cryptography. +Early adopters of post-quantum cryptography should proceed with caution. We believe that open standardization processes such as the NIST Post-Quantum Cryptography standardization project are the best avenue to identifying potentially quantum-resistant algorithms. OQS does not intend to "pick winners", and we strongly recommend that applications and protocols rely on the outcomes of the NIST standardization project when deploying post-quantum cryptography. Security of proposed quantum-resistant algorithms may rapidly change as research advances, and may ultimately be completely insecure against either classical or quantum computers, and adopters may want to carefully consider the hybrid use of post-quantum and traditional algorithms to manage risk. While there are many other advanced cryptographic primitives that need to be updated to have quantum resistance, our focus is currently on post-quantum KEMs and signature schemes in the NIST PQC standardization project. diff --git a/faq.md b/faq.md index 7cbb34b..0700afc 100644 --- a/faq.md +++ b/faq.md @@ -54,10 +54,14 @@ ML-KEM (Kyber) is a key encapsulation mechanism (see the above question to learn ### What is OQS? -The Open Quantum Safe project is an open-source software project to support the development and prototyping of post-quantum cryptography. OQS implements a broad set of post-quantum cryptography algorithms, including some algorithms that are in the process of being standardized. Read more about the OQS project on our [about](/about) page. +The Open Quantum Safe project is an open-source software project to support the transition post-quantum cryptography. OQS implements a broad set of post-quantum cryptography algorithms, including some algorithms that are in the process of being standardized. Read more about the OQS project on our [about](/about) page. ### Is OQS safe to use? +OQS began as a research project to enable the prototyping and evaluation of quantum-resistant cryptography. As the field of post-quantum cryptography starts to mature with emerging standards, it is our goal to mature our codebase into a production-track version that is suitable for use in production environments, while also maintaining an experimental-track version of the our suite that continues to support research and development in new post-quantum cryptography algorithms. + +At present, the post-quantum algorithms in OQS have not been adopted as standards by NIST, and the implementations in OQS have not been subject to external audit. For these two reasons, we recommend extreme caution regarding the use of OQS in production environments at this time. With added support from the [Post-Quantum Cryptography Alliance](https://pqca.org/), we intend to increase our efforts to de-risk such use. + Read about the limitations of our software on our [about](/about) page. ### How can I use post-quantum cryptography in TLS / X.509 / S/MIME/CMS? diff --git a/index.md b/index.md index 131adf5..fa54ee8 100644 --- a/index.md +++ b/index.md @@ -10,10 +10,10 @@ nav_order: 0
Open Quantum Safe

-
software for prototyping
quantum-resistant cryptography
+
software for the transition
to quantum-resistant cryptography
-The [Open Quantum Safe (OQS) project](about) is an open-source project that aims to support the development and prototyping of [quantum-resistant cryptography](post-quantum-crypto). OQS is part of the [Linux Foundation](https://www.linuxfoundation.org/). +The [Open Quantum Safe (OQS) project](about) is an open-source project that aims to support the transition to [quantum-resistant cryptography](post-quantum-crypto). OQS is part of the [Linux Foundation](https://www.linuxfoundation.org/). OQS consists of two main lines of work: [liboqs](liboqs), an open source C library for quantum-resistant cryptographic algorithms, and prototype integrations into [protocols and applications](applications), including the widely used OpenSSL library. These tools support [research](research) by ourselves and others.