Thursday, December 22, 2016

NIST Calls Development of Quantum-Proof Encryption Algorithms


Quantum Computers – Boon or Bane?

Quantum computers can perform operations much more quickly and efficiently even with the use of less energy than conventional computers, but that's bad news for encryption — a process which scrambles data according to a massively complex mathematical code.

In theory, quantum computers can break almost all the existing encryption algorithms used on the Internet today due to their immense computing power.

Quantum computers

are not just in theories; they're becoming a reality.

With countries like China that holds the top two position in the

world's most powerful supercomputers

(Sunway TaihuLight and Tianhe-2), followed by the United States' Titan, the day is not far when Quantum computers will work on an industrial scale.

Although it's hard to move quantum computing to an industrial scale, it has become a matter of concern for the United States' National Institute of Standards and Technology (NIST) over the fact that "

if large-scale quantum computers are ever built, they will be able to break many of the public-key cryptosystems currently in use.

"

Although Quantum computers are not yet in action, we have seen evidence of the NSA's practical ability to

crack some cryptography standards

available today with its $11 billion-per-year budget dedicated to "groundbreaking cryptanalytic capabilities."

To tackle this situation, NIST has issued a Federal Register notice Tuesday, requesting private sector and academic cryptographers for help in writing new encryption standards that are sophisticated and powerful enough to withstand

quantum computers' cracking attempts

.

NIST announced that it would be accepting submissions from the candidates until 30th November 2017.

"With the public's participation," NIST's Cryptographic Technology Group says in a blog post, "NIST intends to spend the next few years gathering, testing and ultimately recommending new algorithms that would be less susceptible to a quantum computer's attack."

In the past deploying Quantum Computers on a large scale was just a theoretical possibility, but after some

prototypes of quantum computing

, many computer scientists now believes that the arrival of the quantum computing era is near.

But before today's very early prototypes grow into something more practical, NIST has to prepare its "

information security systems to be able to resist quantum computing.

"

In a series of documents called the Federal Information Processing Standards (FIPS), NIST has also published the minimum standards for cryptographic technologies used by the United States government.

The list contains recommended NIST-approved algorithms for various encryption standards used to secure data, communications, and identity.

NIST-approved algorithms are widely used and are considered the gold standard for cryptography and would take hundreds of years to brute-force with currently available conventional computers.

But those algorithms are expected to be much more vulnerable to the advanced

power of quantum computers

, therefore calling NIST to develop quantum-proofed encryption algorithms.

The development of "new public-key cryptography standards will specify one or more additional unclassified, publicly disclosed digital signature, public-key encryption, and key establishment algorithms that are capable of protecting sensitive government information well into the foreseeable future, including after the advent of quantum computers," the agency says.

Submission of encryption algorithms will close on November 30 next year. After that period, NIST will review the proposals, and the selected candidate will be invited to present their quantum-proof public key cryptography algorithms at a workshop in early 2018.



from The Hacker News http://ift.tt/2h4JuLC

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.