BitcoinWorld

Latest News

IBM, Microsoft, and others form a consortium for post-quantum cryptography.

A formidable alliance has emerged, consisting of SandboxAQ, a sibling company of Google, and the prestigious University of Waterloo. Joining forces with them in this groundbreaking endeavor are tech giants IBM Quantum and Microsoft, along with the renowned research institution MITRE, the UK-based cryptography experts at PQShield, and the aforementioned sibling of Google, SandboxAQ, collaborating closely with the esteemed University of Waterloo.

This alliance has one pivotal mission: to confront the looming challenge of post-quantum cryptography, a field dedicated to mitigating the potential threat posed by the quantum computers of the future. Contemporary cryptographic systems rely on intricate mathematical problems to thwart decryption efforts, making them virtually impenetrable to conventional computers. To put this into perspective, it has been estimated that breaking a 1,024-bit or 2,048-bit RSA key using classical computing would take an astonishing 300 trillion years.

RSA, named after the pioneering computer scientists who developed it, is widely regarded as the gold standard in encryption. However, in theory, a sufficiently powerful quantum computer, equipped with the right hardware and architecture, could potentially unravel RSA and similar encryption schemes within a matter of weeks, days, or even hours.

Preparing for the transition to post-quantum cryptography involves a multifaceted approach, including the development of standards for new algorithms, the creation of secure, reliable, and efficient implementations of these algorithms, and their seamless integration into cryptographic libraries and protocols.

Technologies that rely on mathematical encryption, such as blockchain and cryptocurrency, could be particularly susceptible to decryption attacks by the theoretical quantum computers of the future. Nonetheless, the timeline for such threats to materialize remains uncertain. A study conducted in 2022 posited that a quantum computer boasting 300 million qubits, a generalized measure of quantum processing power, would be required to breach the Bitcoin blockchain at a sufficiently rapid pace to cause any harm. In comparison, the most advanced quantum computers of today typically hover around the 100-qubit mark.

However, it’s worth noting that advancements in qubit configurations, chipsets, and optimization algorithms, as outlined in the aforementioned paper, could potentially alter the landscape drastically, reducing the theoretical requirement of 300 million qubits exponentially. Consequently, the global technology community is actively pivoting towards quantum-safe encryption.

In 2022, the National Institute of Standards and Technology (NIST) selected four proposed post-quantum encryption algorithms—CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+, and Falcon—as candidates for a standardized, post-quantum encryption framework. On August 24, 2023, NIST announced the acceptance and standardization of three of these algorithms, with Falcon expected to follow suit in 2024.

Now, with these algorithms accepted and well on their way to standardization, the coalition is poised to embark on its critical mission. Drawing upon the profound knowledge and hands-on expertise amassed by its members, this alliance is committed to facilitating the transition from current cryptographic practices to robust, post-quantum encryption across vital sectors such as government, banking, telecommunications, and transportation services.

Crypto products and NFTs are unregulated and can be highly risky. There may be no regulatory recourse for any loss from such transactions. Crypto is not a legal tender and is subject to market risks. Readers are advised to seek expert advice and read offer document(s) along with related important literature on the subject carefully before making any kind of investment whatsoever. Crypto market predictions are speculative and any investment made shall be at the sole cost and risk of the readers.