Home IT Info News Today Post-Quantum Cryptography Aims To Fend Off Advanced Hack Attacks

Post-Quantum Cryptography Aims To Fend Off Advanced Hack Attacks

271

Quantum computers promise to enable faster, far more complex calculations than today’s silicon chip-based computers. But they also raise the possibility that future computers could retroactively break the security of any digital communications that exist today, which is why Google is experimenting with something called “post-quantum cryptography.”

While quantum computer development remains in its early stages, some such computers are already in operation. In theory, future generations of quantum computers could “decrypt any Internet communication that was recorded today, and many types of information need to remain confidential for decades,” software engineer Matt Braithwaite wrote yesterday in a post on Google’s security blog. “Thus even the possibility of a future quantum computer is something that we should be thinking about today.”

Preventing potential nightmares for cryptographers and security organizations will require post-quantum cryptography, Braithwaite said. But Google is far from the only organization researching the possibilities.

Last year, for example, the National Security Agency (NSA) updated its guidance on information security to note that it’s working with other agencies and companies to develop the next generation of cryptographic algorithms. “Our ultimate goal is to provide cost effective security against a potential quantum computer,” the NSA said.

Testing ‘Small Fraction’ of Google-Chrome Connections

Google’s experiment in that area involves applying both a standard cryptographic algorithm and a post-quantum key-exchange algorithm to “a small fraction of connections” between Google’s servers and desktop Chrome users, according to Braithwaite.

“By adding a post-quantum algorithm on top of the existing one, we are able to experiment without affecting user security,” he said. “The post-quantum algorithm might turn out to be breakable even with today’s computers, in which case the elliptic-curve algorithm will still provide the best security that today’s technology can offer. Alternatively, if the post-quantum algorithm turns out to be secure then it’ll protect the connection even against a future, quantum computer.”

The goal of Google’s experiment is to gain real-world experience with the types of systems that will be needed for post-quantum algorithms, Braithwaite said. However, Google researchers aren’t working to make their experimental algorithm a standard for the future, so the company plans to discontinue its tests after two years — “hopefully by replacing it with something better,” Braithwaite wrote.

Meanwhile, Chrome users will be able to tell whether the post-quantum algorithm is being tested on their connections by checking Google’s recently launched Chrome Security Panel and searching for the term “CECPQ1.” However, not all Google domains will have it enabled and the experiment may appear and disappear several times if any issues are found, Braithwaite said.

Times of ‘Quantum Nervousness’

The post-quantum algorithm being tested by Google, called “New Hope,” was developed by a team of researchers from Turkey, The Netherlands and Germany. In a 2015 paper about their algorithm, researchers Erdem Alkim, Léo Ducas, Thomas Pöppelmann and Peter Schwabe said that in times of “quantum nervousness, the time has come for the community to deliver and optimize concrete schemes” for standardizing new security methods via an open process.

Documents released by NSA contractor and whistleblower Edward Snowden show that the NSA is conducting research to prepare for a “post-quantum world,” cybersecurity expert Bruce Schneier wrote in a post on his Schneier on Security blog in August.

“Unlike most personal and corporate applications, the NSA routinely deals with information it wants kept secret for decades,” Schneier said. “Even so, we should all follow the NSA’s lead and transition our own systems to quantum-resistant algorithms over the next decade or so — possibly even sooner.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here