News

IBM points to quantum computing as a risk to the future of encryption

According to the IBM Security in the Quantum Era reportthe Quantum computing poses a notable risk to current encryption protocols that secure most of the sensitive data around the world. Among them, the one that protects all kinds of digital transactions.

Thus, protocols such as public-key cryptography may be vulnerable as soon as quantum decryption solutions become viable, to what IBM describes as a tactic of “harvest now, figure out later«. The company warns that “Even if some data is irrelevant, or quickly loses value to hackers, data related to national security, infrastructure, medical records, intellectual capital, and other types of data may still hold value to them, and even earn more«.

Furthermore, the report underscores that it is not just our data that could be in danger, but our lives directly as well. In a world that is becoming more and more intelligent, and in which even cars and airplanes are capable of establishing communications with each other, Public Key Cryptography (PKC) is also used to protect communication networks. Your security, like that of the encryption of other vital systems, may be at risk due to the brute force that quantum computing allows.

IBM expects quantum computing”have an impact on the computing strategies of all sectors» by the end of this decade. However, although it is now beginning to become somewhat clearer, reports of its threat to cryptography began to appear several years ago.

In 2016, the US National Institute of Standards and Technology began work on public-key cryptographic algorithms safe from quantum computing. Then 82 proposals were presented for it, which have already been reduced to four.

In addition, according to Techradar, IBM has warned of its involvement in the development of two of these selected primary algorithms to ensure that quantum computing is not a threat to encryption. First, CRYSTALS-Kyberwill be used in public key encryption and public institutions, while the second, CRYSTALS-Dilithium, will be used for digital signatures. In addition to this there are two other algorithms chosen for digital signatures: FALCON Y SPHINCS+.

As for the future, IBM recalls that collaboration in the implementation of new standards is vital to protect our online activity, since the movement of quantum computing, and the sector that is dedicated to it, does not stop growing.

Related Articles