Internet

This historic breakthrough will protect the Internet of the future

The National Institute of Standards and Technology (NIST) has announced the first set of encryption tools that are specifically designed to resist attacks from quantum computers. Many researchers from all branches of science have spent years designing encryption algorithms that are resistant to the quantum computer era, and the fact is that the ciphers that we all use today will surely not be able to resist the attacks of quantum computers. For this reason, and to preserve information security and privacy, new data encryption was absolutely necessary. Do you want to know all the details about the ciphers that we will use in the Internet of the future?

Why is new ciphers important?

Currently when we browse the Internet, access online banking, enter our email or perform any task that requires security and privacy, we use encryption algorithms to protect our confidentiality, authenticity and data integrity. In these online systems that we use continuously, we trust without any problem because we know that they use strong data encryption and widely tested by millions of people.

However, with the appearance of quantum computers, this will change radically, because many of the encryptions that we currently consider “secure” could no longer be so. If quantum computers appear before the new data encryptions are built, this would pose a serious threat to information security, so it is essential to be prepared for it.

In encryption they use mathematics to protect confidential information, for example, public key systems that are widely used, are based on mathematical problems that even current computers would take many years to solve, in this way, it is ensured that the sites web or our messages are not accessible by third parties. However, a quantum computer could solve these mathematical problems in seconds, completely unscrambling all traffic.

The best minds to protect the Internet of the future

In 2016, NIST asked the best cryptographers in the world to design and examine all encryption methods that could withstand an attack from a future quantum computer, which is logically much more powerful than any computer we currently use. After 6 years of research and development, NIST has now finished choosing a total of four encryption algorithms that will become part of the cryptographic standard in NIST’s post-quantum world, and all details are expected to be finalized. in about two years.

We must keep in mind that there are different systems and tasks that use data encryption, and a useful and robust standard is essential to offer solutions designed for different situations. Having a standard could use different approaches in data encryption, and would also offer more than one algorithm for each use case in case one of them turns out to be less secure and even vulnerable to attack. These new encryption algorithms are designed to withstand attacks from both conventional and quantum computers, protecting current and future information.

Algorithms for the age of quantum computers

A total of four algorithms have been chosen to be a standard in the near future. They are designed for two main tasks, the first one is encryption in general, to protect the information exchanged through a public network, and also the digital signatures that are used for identity authentication. These four algorithms were created by experts from various countries and institutions.

  • general encryption: NIST has selected the CRYSTALS-Kyber algorithm, this algorithm has a small comparative encryption key that two parties can easily exchange, as well as its speed of operation.
  • digital signatures: NIST has selected CRYSTALS-Dilithium, FALCON and SPHINCS+ to check digital signatures. The first two are very efficient, furthermore NIST recommends CRYSTALS-Dilithium for primary use, FALCON can be used for applications that need smaller signatures, and the third, although larger and slower than the other two, the approach math is different so it is very interesting to have it.

The first three algorithms are based on mathematical problems called “structured lattices”, while SPHINCS+ uses hash functions. NIST encourages security experts to thoroughly investigate these new algorithms and see how they might be used in their applications, though they don’t recommend integrating them into systems because they might change slightly.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *