Crypto

IBM, Microsoft and others form post-quantum cryptography alliance ScrgruppEn

IBM Quantum and Microsoft have formed an alliance to tackle post-quantum cryptography alongside non-profit research center MITRE, UK-based crypto company PQShield, Google sister company SandboxAQ, and the University of Waterloo.

Post-quantum cryptography (PQC) addresses the potential threat posed by future quantum computers. Current encryption schemes rely on mathematical problems to thwart decryption attempts.

Hacking or bypassing this encryption with a classic computer would be nearly impossible. Some experts appreciation It would take a binary computer system approximately 300 trillion years to crack a 1024-bit or 2048-bit RSA key.

RSA, named after the computer scientists who first discussed it, is largely an encryption standard.

However, in theory, a quantum computer with sufficient hardware and architecture should be able to do this break RSA and similar cryptosystems within weeks, days, or even hours.

According to To a press release from MITRE:

“Preparing for the transition to PQC includes developing standards for algorithms; creating secure, reliable, and efficient implementations of those algorithms; and integrating new post-quantum algorithms into cryptographic libraries and protocols.

Technologies such as blockchain and cryptocurrencies, which rely on mathematical cryptography, could be particularly vulnerable to decryption attacks by theoretical quantum computers in the future. However, it is currently unclear how long it will take before these threats come to fruition.

Related: Scientists warn that the “quantum revolution” may lead to stagnant economic growth

One study conducted in 2022 determined That it would take a quantum computer with 300 million qubits (a very general measure of the potential processing power of a quantum system) to hack the Bitcoin blockchain fast enough to cause any damage. By comparison, today’s most advanced quantum computers average just over 100 qubits.

However, according to the architecture described in that paper, more advanced qubit and chip arrangements and optimization algorithms could significantly change the calculus involved and dramatically drop the theoretical requirement of 300 million bits. For this reason, the global technology community is turning to quantum secure cryptography.

National Institute of Standards and Technology (NIST) to choose Four post-quantum cryptography algorithms proposed in 2022 – CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+, and Falcon – as candidates for the PQC secure encryption standard.

On August 24, 2023, NIST Announce Three of the algorithms have been accepted for standardization, and the fourth algorithm, Falcon, is expected to follow suit in 2024.

Now that the algorithms have been accepted and (mostly) standardized, the alliance is set to begin its mission of using the deep knowledge and practical experience gathered by its members to ensure the availability of key institutions such as government, banking, telecommunications, and transportation services. Able to move from current to post-quantum cryptography.

Latest news about Bitcoin, Ethereum, Blockchain, Altcoin, Litecoin, Ripple, Mining, Policy and Regulations, Cryptocurrency prices, and Technology

Related Articles

Back to top button