top of page

Post Quantum Cryptography

  • Writer: rahul karn
    rahul karn
  • Oct 8, 2024
  • 2 min read

Post Quantum cryptography: Securing data in the age of quantum computers


As current security techniques like RSA and elliptic curves rely on mathematical problem vulnerable to quantum algorithms, the urgency to explore post quantum cryptography alternatives becomes evident.


Security Algorithms


Much of our current security is based on techniques such as RSA, elliptic curves, Diffie-Hellman key exchange and almost all of them rely on few hard mathematical problems such as factorization and discrete logarithm problem. Unfortunately, in 1994 Peter Shor developed a quantum algorithm (with certain modifications) can break all of these with ease.


Unless you find an unyielding barrier to the development of quantum computers, our security measures will eventually be broken.


While Shor’s technique poses a great threat to certain security algorithms, there are alternative methods that remain unaffected. Lov Grover’s quantum algorithm though impacting some of these to some extent, it can often be fixed by increasing the key or password length. 



Fortunately, some common symmetric security algorithms such as AES are not badly affected (symmetric algorithms use the same password to lock and unlock the information) 


Post quantum cryptography involves exploring alternative techniques to counter vulnerability against quantum attack this needs to be more pressing than it initially sounds because the attacker often records messages in case they can break them later while Shor’s algorithms pose concerns for certain methods the field has rapidly evolved with the promising approach such as lattice algebra, multivariate cryptography, isogeny-based technique and code-based cryptography.


This is a fast-changing field - one promising technique, super singular isogeny Diffie Hellman key exchange, was considered secure by many until it was utterly broken by Wouter Castryck and Thomas Decru last year. 


Quantum Computer: 


Modern digital computers are all based on one idea: We make electricity do certain things using clever circuitry and pretend the logical operations are occurring. “Pretend” is exactly the right word here.


we could do the same thing say with water and pipes, by building some very clever piping mechanism or box with, three pipes, constructed so that the third pipe will release water if and only if both the first and second have sufficient pressure. Then we could pretend that this “water circuit” computes the answer to an “and” question. The same could be done with lasers or even marbles rolling down wooden pathways with levers.


Of course, this comes with its own problems, some of which have been solved, but many remain. current attempts are incredibly error prone and have many missing pieces.


Given the advantage this will give to its first mover, it is important that we quickly and carefully transition to technology secure against quantum attacks.

 
 
 

Related Posts

See All
Gen AI in Cyber Security

AI Market Research: The Pivotal Role of Generative AI in Cyber Security What researchers are learning about GenAI and cyber security AI...

 
 
 

コメント


bottom of page