Preparing for the Quantum leap and its impact on encryption

It’s fair to say that we are living in an exciting time; a time when Quantum computers become the next wave of technology to overtake traditional binary computers which will change our lives forever.

Roger Grimes

Understanding the elementary physics law of quantum mechanics ensures everything in the universe functions as we know it. Without it, the sun would not shine and all living species that are made up of quantum particles would cease to exist. Quantum physics has and will continue to provide this world with incredible opportunities and bring us many wonderful inventions in the future. The same laws and attributes found in quantum physics are helping us to develop quantum computers and this will provide far more accuracy in modelling most things in the world. For example, we will have the ability to provide better medicines, make more accurate weather predictions, discover fossil fuels faster and bring about more enhanced encryption capabilities.

The fascination with quantum computing has been apparent for over 20 years, ever since the first quantum computer was created back in 1998. This quantum computer, which used quantum bits or qubits, sprung an international race to reach quantum supremacy and see who could be the first to create a computer that could successfully do things which conventional computers cannot do. This then begs the question: have we already reached that point or are we close? There are certainly those who believe they are.

Late in 2019, Google announced (and quickly retracted) a research paper that it had created the first quantum computer which could reach quantum supremacy. Incredibly, it could create many “certifiably random numbers” and achieved this in 200 seconds. To put this into perspective, the world’s most powerful supercomputer would’ve managed to do the same in roughly 10,000 years! Beyond this, several other companies (mostly Chinese-based) also claimed to have achieved their own quantum supremacy, but these again have been largely panned by quantum critics. To date, no one has shown a quantum solution that all quantum computing observers would agree to be as the definitive “quantum advantage” but with each announcement gets us a step closer to that goal.

While this is an accomplishment, Google’s computer had done something that quantum computers had been doing inherently better than traditional computers for some time and so many viewed its claims to have reached quantum supremacy as untrue. Still, it is an event that is to be remembered and to be added to the quantum supremacy timeline which includes IBM’s Deep Blue triumph over a chess champion in 1996 and IBM’s Watson defeating a Jeopardy game show champion in 2011.

Industry experts are still debating if Google did reach quantum supremacy and whether you agree or not, we are edging nearer to achieving quantum supremacy. It is a feat whole countries are trying to crack – with China claiming to be close.

 

Encryption will be broken

With quantum computing, many predict they will have the capabilities to break the most popular forms of public key cryptography such as HTTPS, TLS, WiFi protections, smartcards and most two factor authentication. Once quantum supremacy is achieved, the next step will be to have a quantum computer powerful enough to make modern cryptographic protections insecure. Such is the power of quantum that the ‘crypto break’ that is on the horizon will see many of the protections we have become accustomed to become obsolete.

This doesn’t mean the end, far from it because we have time to plan for it. For instance, the quantum crypto break will likely happen a few years after quantum supremacy has been reached. This presents a window of opportunity to migrate to quantum-resistant cryptography. Is quantum-resistant cryptography already in existence? Yes, with the best options currently being reviewed by industry specialists and governing bodies which will announce what the new-quantum standards will be.

Indeed, the United States National Institute of Standards and Technology (NIST) stated new standards regarding asymmetric encryption and digital signatures will be selected by 2024; or even earlier if the quantum crypto breach is likely to happen before. In 2016, NIST announced a competition to help with this selection regarding new quantum resistant public key encryption algorithms that would eventually supersede the classical RSA and other public key cryptography algorithms that may be vulnerable to future quantum computers. The winners are expected to be announced soon.

When the standards are confirmed, many of our devices and software will have to adapt and upgrade to the new standards. This won’t be an easy task and we will see a global migration similar to what we experienced during the Year 2000 (Y2K) incident. Nevertheless, we got through that period and I’m sure we will do it again.

With that said, quantum computing will move us forward into the next level of cryptography. When powered by quantum-based properties, these newer cryptographic algorithms will be more difficult to break. Quantum scientists have been quick to say that quantum algorithms will be impossible to hack but this is untrue. They will be harder to hack and compromise.

You might be new to the term quantum supremacy and how it will impact our world going forward. Take notice of when quantum is mentioned in the news because it could impact your life, or it might be impacting your life right now and you just don’t know it.

 

 

 

spot_img

Explore more