Live Chat

Crypto News

Cryptocurrency News 9 months ago
ENTRESRUARPTDEFRZHHIIT

Global Tech Giants Form Coalition to Advance Post-Quantum Cryptography

Algoine News
Summary:
Microsoft, IBM Quantum, research institution MITRE, cryptography firm PQShield, Google subsidiary SandboxAQ, and the University of Waterloo have formed a coalition to accelerate the implementation of post-quantum cryptography. The goal is to prepare for potential threats posed by future quantum computers. Post-Quantum Cryptography (PQC) intends to maintain security even when faced with the advanced capabilities of quantum computers. The National Institute of Standards and Technology (NIST) has already standardized three post-quantum encryption algorithms, with a fourth expected to follow. The coalition will use its expertise to ensure key sectors can transition smoothly from current to post-quantum encryption.
A collaboration has been formed between Microsoft and IBM Quantum including the non-profit research institution MITRE, UK cryptography company PQShield, SandboxAQ, a branch of Google, and the famous university of Waterloo. This collaborative effort is with the aim to accelerate the implementation of post-quantum cryptography in available and proprietary technologies. Post-Quantum Cryptography (PQC) is designed specifically to counter potential threats posed by future quantum computers. Presently, cryptographic schemes leverage complex mathematical issues to thwart decryption attempts. With conventional computing, breaking through such encryption can almost be deemed an impossible task. For instance, breaking a RSA key of 1,024-bit or 2,048-bit with a binary computer system could require approximately 300 trillion years. RSA encryption, named after its originators, is predominantly accepted as the encryption standard. Nonetheless, a quantum computer, given suitable hardware and architecture, could potentially crack RSA and related encryption systems in considerably less time, possibly just a few weeks, days or even hours. MITRE in a press release highlights that transitioning to PQC requires establishing standards for the algorithms, producing dependable, secure and effective implementations of those algorithms and incorporating these new post-quantum algorithms into cryptographic libraries and protocols. Technologies such as cryptocurrency and blockchain that primarily depend on mathematical encryption, might be particularly exposed to future decryption attempts made by hypothetically powerful quantum computers. However, it is uncertain when such threats may come into existence. Research conducted in 2022 found that a quantum computer possessing 300 million qubits (a general indication of a quantum system's potential processing power) would be needed to break the Bitcoin blockchain quickly enough to cause substantial harm. In contrast, today's most advanced quantum systems average slightly over 100 qubits. Although, it's conceivable that the strategic arrangement of qubits, chipsets, and enhanced algorithms could significantly alter the underlying situation and reduce the theoretical need of 300 million qubits. In response to this, the global tech community is moving towards quantum-safe encryption. The National Institute of Standards and Technology (NIST) in 2022, identified four prospective post-quantum encryption algorithms, including CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+, and Falcon, to be considered for a PQC-safe encryption standard. In August of 2023, NIST confirmed that three of the four algorithms had been standardized and that Falcon is anticipated to receive approval in 2024. With the majority of the algorithms now standardized, the coalition is prepared to begin its mission of utilizing the extensive knowledge and hands-on experience gathered by its members to facilitate key sectors, like banking, government, telecommunication, and transportation services to transition from the current encryption standards to post-quantum encryption.

Published At

9/27/2023 6:30:00 PM

Disclaimer: Algoine does not endorse any content or product on this page. Readers should conduct their own research before taking any actions related to the asset, company, or any information in this article and assume full responsibility for their decisions. This article should not be considered as investment advice. Our news is prepared with AI support.

Do you suspect this content may be misleading, incomplete, or inappropriate in any way, requiring modification or removal? We appreciate your report.

Report

Fill up form below please

๐Ÿš€ Algoine is in Public Beta! ๐ŸŒ We're working hard to perfect the platform, but please note that unforeseen glitches may arise during the testing stages. Your understanding and patience are appreciated. Explore at your own risk, and thank you for being part of our journey to redefine the Algo-Trading! ๐Ÿ’ก #AlgoineBetaLaunch