Qujata Logo
INFORMATIONAL RESOURCE

Cryptographic Agility Infographic

Published: September 2021
Source: Department of Homeland Security & NIST
Purpose: This infographic explains the concept of cryptographic agility and provides guidelines for implementing agile cryptographic systems to prepare for post-quantum cryptography.

Infographic Overview

Cryptographic agility is the capability to rapidly transition between cryptographic primitives without significant code changes or system redesign. This infographic illustrates why cryptographic agility is crucial for the post-quantum transition and provides practical guidance on implementing agile cryptographic systems.

Cryptographic Agility Framework

Architecture
1
Abstraction Layers
2
Algorithm Negotiation
3
Metadata & Versioning
Implementation
A
Plugin Architecture
B
Configuration-Driven
C
Hybrid Algorithms
Management
I
Inventory Assets
II
Deployment Process
III
Testing Framework
Crypto-Agility Transition Flow
Current
Algorithms
RSA, ECC, AES
Transition Phase
Hybrid Approaches
Post-Quantum
Algorithms
Kyber, Dilithium, SPHINCS+
© 2021 Department of Homeland Security & National Institute of Standards and Technology

What is Cryptographic Agility?

Definition

Cryptographic agility is a design principle that allows systems to:

  • Quickly transition between different cryptographic primitives
  • Support multiple algorithms simultaneously
  • Update cryptographic implementations with minimal disruption
  • Adapt to new security requirements and threats

Benefits

An agile cryptographic architecture provides:

  • Protection against cryptographic vulnerabilities
  • Smoother transitions during algorithm deprecation
  • Reduced costs when migrating cryptographic standards
  • Future-proofing against emerging threats like quantum computing
  • Support for regulatory compliance as requirements evolve

Key Components of Cryptographic Agility

1Abstraction Layers

Implement clean interfaces between cryptographic operations and underlying implementations. Use cryptographic service providers, libraries with algorithm-agnostic APIs, and modular designs that isolate cryptographic functions.

2Algorithm Negotiation

Build systems capable of negotiating algorithms between parties. Support protocol-level negotiation through versioning mechanisms. Include fallback options to maintain compatibility while introducing new algorithms.

3Metadata & Management

Include algorithm identifiers and version information with encrypted data and signatures. Implement comprehensive key management that tracks algorithm usage and supports migration between different algorithm types.

Implementation Approaches

ApproachDescriptionBest For
Crypto LibrariesUse algorithm-agnostic cryptographic libraries with standardized interfacesNew system development, major refactoring
Crypto Service ProvidersImplement provider architecture that allows swapping implementationsEnterprise systems, cross-platform applications
Plugin SystemsCreate plugin frameworks for cryptographic modulesSystems needing frequent algorithm updates
Configuration-DrivenUse configuration files to specify algorithms and parametersSystems with centralized management
Hybrid ApproachesSupport multiple algorithms simultaneously (e.g., classical + post-quantum)Transition periods, high-security environments

Cryptographic Agility Readiness Checklist

Design & Architecture
Management & Operations

Cryptographic Agility for Post-Quantum Transition

Preparing for PQC with Crypto Agility

Cryptographic agility is essential for the transition to post-quantum cryptography. Organizations should:

  1. Assess current agility: Evaluate systems for their ability to update cryptographic algorithms without extensive redesign.
  2. Enhance agility now: Even before PQC standards are finalized, implement agile cryptographic architectures in current development.
  3. Prepare for hybrid solutions: Design systems capable of using both classical and post-quantum algorithms simultaneously during the transition period.
  4. Establish governance: Create frameworks for evaluating and approving cryptographic algorithm changes.
  5. Test with PQC candidates: Begin experimenting with NIST PQC candidate algorithms in non-production environments.

Related Resources

Download Options: This infographic is available in digital format only. For accessibility needs or to request alternative formats, please contact pqc-support@dhs.gov.