Impact of quantum computing on computer security
There has been a lot of worry about quantum computing and its potential impact on computer security.
Governments and organisations across the world are rushing to develop quantum computing platforms and advanced security algorithms to defend against such machines.
One prominent example of the latter is the U.S. National Institute of Standards and Technology’s Post-Quantum Cryptography Standardisation project.
Much of our current security is based on techniques such as RSA, elliptic curves, Diffie-Hellman key exchange and almost all of them rely on a few “hard” mathematical problems, such as factorisation and the discrete logarithm problem.
Unfortunately, in 1994, Peter Shor developed a quantum algorithm that (with certain modifications) can break all of these with ease.
Lov Grover’s quantum algorithm, often be fixed by increasing the key or password lengths.
Fortunately, some common “symmetric” security algorithms such as AES are not badly affected. (Symmetric key algorithms use the same password to lock and unlock the information.)
Steps taken
Post-quantum cryptography:
Post-quantum cryptography involves exploring alternative techniques to counter vulnerabilities against quantum attacks.
This need is more pressing than it initially sounds because attackers often record messages in case they can break them later.
While Shor’s algorithm poses particular concerns for certain methods, the field has rapidly evolved with promising approaches such as lattice algebra, multivariate cryptography, isogeny-based techniques, and code-based cryptography.
COMMENTS