NIST Releases HQC Algorithm: Reinforces Phio TX Use Case

NIST Releases Backup PQC Algorithm: Reinforces Phio TX Use Case

March 14, 2025

Hamming Quasi-Cyclic (HQC) Selected as ML-KEM (FIPS 203) Alternative

Just over six months since the first PQC standards were release and the National Institute of Standards and Technology (NIST) has chosen a new algorithm for post-quantum encryption. The Hamming Quasi-Cyclic (HQC) algorithm is intended to serve as a backup for ML-KEM (FIPS 203), the main algorithm for general encryption with key encapsulation. 

A draft standard built around HQC will be released for public comment in about a year. Following a 90-day comment period, NIST will address the comments and finalize the standard for release in 2027.

What is the HQC Algorithm?
HQC is a code-based key encapsulation mechanism (KEM) that ensures secure communication in the presence of quantum adversaries. The algorithm is based on error-correcting codes, leveraging the hardness of decoding a random linear code, which remains a computationally intractable problem even for quantum computers.

HQC is built upon the Quasi-Cyclic Moderate Density Parity-Check (QC-MDPC) code structure, which allows it to balance security, performance, and key size more effectively than previous code-based cryptosystems.

Why HQC, Why Now?
Embracing the principle of crypto-agility, HQC is based on a different set of mathematical operations to ML-KEM, which could be important if a weakness were discovered in ML-KEM. 

Dustin Moody, the mathematician leading NIST’s PQC Project shared: “Organizations should continue to migrate their encryption systems to the standards we finalized in 2024. We are announcing the selection of HQC because we want to have a backup standard that is based on a different math approach than ML-KEM. As we advance our understanding of future quantum computers and adapt to emerging cryptanalysis techniques, it’s essential to have a fallback in case ML-KEM proves to be vulnerable.”

To this end, NIST has also released a public draft of a new whitepaper titled Considerations for Achieving Crypto-Agility, tackling the real-world challenges and trade-offs involved in cryptographic transitions and discusses key strategies for achieving crypto-agility—critical for PQC readiness.

Also Critical for PQC Readiness: Enterprise Crypto Management & Control with Phio TX
The move to quantum-safe cryptography is fraught with unknowns, uncertainties and unforeseen risks. HQC is the first of many new algorithms that will be introduced in the coming years by the NIST PQC Project as errors and vulnerabilities are discovered. 

With more algorithms introduced, and more redundancies or defense-in-depth countermeasures to implement, organizations will need greater visibility, management and control over their enterprise encryption. 

To avoid falling victim to any one PQC algorithm (software bug, leaked certificate, etc.) and to effectively manage the Great Crypto Migration ahead, organizations must: 

  • Introduce redundancies in the cryptographic stack – a mix of PQCs, hybrid, legacy encryption – ensuring your cryptographic strategies are fluid and diversified. 
  • Remove single points of failure common to modern-day encryption practices.
  • Be able to dynamically stack, switch, mix, deliver, and manage quantum-safe keys across any network media type, anywhere on the planet, with no network interruptions or downtime. 

The train has left the station, time to get on board! Deploy a crypto-agile, PQC management platform like Phio TX to ensure your enterprise encryption evolves in lockstep with the threat landscape, shifting business requirements, and advances in quantum computing. 

Download the data sheet here for more info. 

Subscribe to the Quantum Xchange Monthly Newsletter

Quantum Xchange does not share or rent your information to any third parties.