Connect with us

Hi, what are you looking for?

Tech

Here are the first official quantum secure encryption methods

Here are the first official quantum secure encryption methods

The US National Institute of Standards and Technology (NIST) earlier this week announce, that he has chosen the first encryption algorithms that he will recommend and that he will ask to use them for applications that are expected to remain undecipherable in the future. The procedures involved would not be hackable even with the help of quantum computers, so the security of the data encrypted with them can still be guaranteed even if they are completed or propagated.

Existing encryptions can become outdated in no time

Although there are no quantum computers of this size (a qubit number) that would fit it, most cryptographic algorithms commonly used today are essentially defenseless against this technology. With a quantum computer capable of handling a sufficient number of qubits, data streams encrypted with the first, which can only be decrypted using conventional computers in thousands or millions of years, can be broken in seconds, and digital signatures based on such Procedures are fraudulent.

Thus, if it were in fact possible to create one containing much more qubits than the current ones – which might be possible within a few years – then most cryptography in use today would become practically ineffective in one fell swoop, at least against those with quantum computers. Concerned, or their ability to purchase access. However, this not only means that since then it will not be possible to use existing encryption algorithms, but also that data files and data streams that were previously encrypted with them (if saved) will also become decompilable and may remain valid or still be problematic, it will be It is possible to reveal secrets and data, almost after the fact.

New algorithms also protect against this

On the other hand, the algorithms now defined by NIST cannot theoretically be broken even with the help of high-capacity quantum computers, so data protected by them can be expected to remain secure. For the general coding of the institute A keper crystalswhile for the purpose of digital signatures a Crystals – DilithiumAnd the Falcon And the SPHINC + It will suggest algorithms called

Of these, CRYSTALS-Dilithium is the most general-purpose, while FALCON will be used for quantum secure signing of shorter data sets. At the same time, SPHINCS+ was designed by NIST as a kind of “security” alternative, which is inferior to the other two in many of its features, but is based on a different mathematical foundation – so it can provide a solution or protection in case some vulnerability is discovered previously.

This is not the final list and version

In addition, the institute is currently studying four other cryptographic algorithms, which are also based on different mathematical foundations from their predecessors, but their evaluation and acceptance are still in progress.

At the same time, NIST notes that it only recommends other algorithms for experimentation at the moment, and does not recommend that anyone incorporate them into their cryptographic solution in an immutable form, because even minor changes to them can be imagined until it is finally accepted.

According to the institute, this can be expected in a couple of years, so sometime around 2024-2025.

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like

Top News

In a harrowing incident that has shaken the community of Lewiston, Maine, a series of shootings on Wednesday evening resulted in a tragic loss...

Top News

President Joe Biden’s abrupt departure from a speech on the U.S. economy at the White House on Monday sent a ripple of speculation and...

Tech

A dangerous application appeared in the Apple App Store disguised as a known program. 24.hu reported the Based on TechCrunch article. Dangerous app in...

World

Chinese scientists have discovered a little-known type of ore containing a rare earth metal highly sought after for its superconducting properties. The ore, called...

Copyright © 2024 Campus Lately.