Inside Quantum Technology

Crypto Researchers Crunching to Safeguard Data for Quantum Era

(Forbes.com) NIST’s Post-Quantum Cryptography program aims to evaluate, stress-test, and ultimately publish by 2025 a new set of online encryption schemes that quantum computers can’t break. By early June NIST plans to announce 10 to 13 data encryption and digital signature algorithms that qualify for a third round of the program, winnowing down the 26 candidates it ratified at the beginning of last year. A final group of security schemes considered safe from attacks by quantum computers could lead to government and private sector adoption internationally.
“The real thing we’re worried about is if quantum computers come out before the industry can fully retool,” says Daniel Southern, an information security senior manager at Oracle, who is evaluating the effect NIST’s Post-Quantum Cryptography algorithms could have on products under real conditions, and advising engineering teams about the findings.
Successors to today’s encryption schemes will likely fall into three general categories designed to thwart quantum computing’s code-breaking advantages, according to NIST’s Moody.
1) One is the mathematical construction of lattices—like the structure of a honeycomb or crystal, but with hundreds or a thousand dimensions, with all points in the lattice represented by combinations of certain integral vectors, and finite space between them.
2) Another set of candidate algorithms use code-based cryptography, which introduces noise and interference to obscure information on the recipient’s end of a message.
3) A third family of algorithms for digital signatures, called multivariate cryptography, rests on the difficulty of reverse-engineering quadratic functions of a large number of variables.

Exit mobile version