IBM says quantum computing could be a big risk to the future of encryption

>

A report (opens in new tab) from IBM has claimed that quantum computing poses an “existential risk” to current encryption protocols that secure our most sensitive data, such as digital transactions.

Protocols such as public key cryptography (PKC) would be vulnerable “once quantum decryption solutions are viable,” what IBM calls the “harvest now, decrypt later” tactic.

“Even if some data is irrelevant or quickly loses value to hackers, data related to national security, infrastructure, health records, intellectual capital and more can maintain or increase its value over time,” the company noted. on.

Quantum computing risks

The report highlights that not only could our data be at risk, but potentially our lives as well. An increasingly smart world, with cars and planes talking to each other, is also using PKC to protect communication networks, which may be at risk from brute force enabled by quantum computing.

IBM expects quantum computing to “impact computing strategies across industries” by the end of the decade, but while it remains somewhat under the radar for now, reports of its threat to cryptography date back many years.

In 2016, USA National Institute of Standards and Technology (opens in new tab) began work on quantum-secure public-key cryptographic algorithms, reducing 82 propositions to four.

IBM likes to promote its involvement in the development of two of the primary algorithms: CRYSTALS-Kyber (for public key encryption and key formation) and CRYSTALS-Dilithium (for digital signatures). Also selected for digital signature algorithms were FALCON and SPHINCS+.

Going forward, IBM argues that collaboration in setting new standards is vital to protecting our online business as the quantum computing movement continues to grow.

Related Post