FIPS 207 HQC Tools - Coming Soon
Our tools for quantum-safe key encapsulation, assumed to be standardised as FIPS 207, are under development. Soon, you’ll be able to generate HQC keys, encapsulate shared secrets, and decapsulate them with post-quantum security.
While awaiting release, explore our quantum-safe tools for FIPS 203, FIPS 204, FIPS 205, and FIPS 206.
Release Status: NIST has not yet assigned a FIPS number for the HQC algorithm; FIPS 207 is our working assumption. HQC was selected as a fifth post-quantum algorithm in March 2025, with a draft standard expected in early 2026. Information here is provisional and will be updated upon NIST’s official announcement.
What is FIPS 207?
FIPS 207 is expected to define the Hamming Quasi-Cyclic (HQC) algorithm, a code-based key encapsulation mechanism for post-quantum cryptography. As a complement to FIPS 203 (ML-KEM), HQC offers robust security against quantum attacks. Kyber Club will provide tools to implement this standard upon its release. Visit the NIST PQC project page for updates.
What is a Key Encapsulation Mechanism?
A Key Encapsulation Mechanism (KEM) securely exchanges keys over public channels. A sender encapsulates a shared secret with a recipient’s public key, and the recipient decapsulates it using their private key. HQC, expected in FIPS 207, uses code-based cryptography for quantum-safe key exchange.
Key Encapsulation vs Encryption
Key encapsulation secures key exchange, while encryption protects data confidentiality. HQC focuses on quantum-safe key sharing, enabling secure communication. Kyber Club’s upcoming FIPS 207 tools will support HQC for robust key encapsulation.
Why Choose HQC?
HQC offers key benefits for post-quantum security:
- Quantum Resistance - Code-based design resists quantum attacks.
- Reliability - Ensures secure and efficient key exchange.
- Complementary Role - Acts as a backup to FIPS 203 (ML-KEM).
- Standardisation - Expected NIST approval upon release.
Further Reading
Learn more about HQC and post-quantum cryptography: