www.design-reuse-embedded.com
Find Top SoC Solutions
for AI, Automotive, IoT, Security, Audio & Video...

Quantum's threat to encryption is the new Y2K threat

www.fierceelectronics.com, Jan. 01, 2024 – 

The potential for quantum computing to break classical computer security is spurring efforts to reimagine it, but fortunately there's time before bad actors can cost-effectively exploit quantum to do much damage.

Cracking currently used cryptosystems was one of the first famous applications of quantum computing, and has been viewed as a "good accident," Hari Krovi, lead scientist at Riverlane, told Fierce Electronics in an interview. "It's great that we know that this can crack cryptography."

He said this discovery has spurred research in into post-quantum cryptosystems – those computers that will remain that secure in the quantum era, which The National Institute of Standards and Technology (NIST) in the U.S. is tracking as it works to solidify standards.

Error correction capabilities key to quantum applications advances

Riverlane is focused on solving error correction, which Krovi said is quantum computing's defining challenge, by building a quantum error correction stack to enable fault-tolerant quantum computing.

Part of this work is the estimation of resources needed for different quantum computing applications like simulations of physical systems, and how many fault-tolerant operations will be needed for any given application, he said. "This informs you how soon or how far away applications are."

These estimates include the ability to cost-effectively use quantum computing to hack classical computing security. Krovi said finding new quantum algorithms is not so easy, and you want those algorithms to be better than what is already available. "We have many constraints." He said there's not much point in building a quantum computer to do the same thing as an existing supercomputer.

Knowing that quantum computers could break current cryptography has heightened the need to get a clear understanding what quantum computing is capable of.

In the meantime, developing security that can protect systems from quantum computing threats is not unlike the Y2K problem – we have advance warning that there's a problem that needs to be fixed.

Scott Best, technical director at Rambus, said the problem is that public key algorithms are based on math, and quantum computers love math. That means some common security public-key cryptosystems like RSA (Rivest–Shamir–Adleman) are more vulnerable than the Advanced Encryption Standard (AES) or Secure Hash Algorithms (SHA). "There's no like equation that describes what AES does," he explained. "It doesn't have a lot to do with math."

Rambus recently introduced its Quantum Safe Engine (QSE) for integration into hardware security elements in ASICs, SoCs and FPGAs in recognition that quantum computers will enable bad actors to break current asymmetric encryption. The QSE IP core uses NIST-selected quantum-resistant algorithms.

click here to read more...

 Back

Partner with us

List your Products

Suppliers, list and add your products for free.

More about D&R Privacy Policy

© 2024 Design And Reuse

All Rights Reserved.

No portion of this site may be copied, retransmitted, reposted, duplicated or otherwise used without the express written permission of Design And Reuse.