Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More

Video | Business Headlines | Internet | Science | Scientific Ethics | Technology | Search

 

Quantum Hackers Threaten To Break The Internet. These Scientists Are Shoring Up Our Defences

In a looming catastrophe dubbed “Q Day,” super-powerful quantum computers would overwhelm the world’s online security.

A security tool built on University of Auckland research may help to prevent that happening.

The system, called CRYSTALS-Dilithium (the name is a nod to dilithium in Star Trek), was one of four “post-quantum” encryption tools approved by the US government this week after a six-year competition to find the best options.

US Secretary of Commerce Gina M. Raimond cited an “important milestone in securing our sensitive data against the possibility of future cyberattacks.”

Given New Zealand’s limited capabilities in quantum cryptography, the connection with local research was quite a feat.

The security tool built on work by Professor Steven Galbraith, head of the Department of Mathematics, and Dr Shi Bai, an assistant professor at Florida Atlantic University in the US, who worked with Galbraith as a post-doctoral research fellow.

CRYSTALS-Dilithium will be part of a post-quantum cryptographic standard approved by the US Department of Commerce’s National Institute of Standards and Technology.

In other words, it will be among the barriers to stop exponentially more powerful computers – the computers of tomorrow – from cracking the security of digital systems from banking and email to everything.

“Some experts think that in as little as 10 years’ time there will be quantum computers of sufficient scale and accuracy to break current security systems,” says Galbraith.

Advertisement - scroll to continue reading

Are you getting our free newsletter?

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.

“One of the concerns is that hackers can `collect now and decrypt later,’ meaning that today’s communications that are protected using current encryption schemes may be readable in 10 years’ time.’’

CRYSTALS-Dilithium, which will be used for digital signatures, is based on a family of maths problems called structured lattices.

In a 2014 paper, Galbraith and Bai introduced a technique to shorten the size of digital signatures of this type. This work influenced several subsequent designs and Bai co-authored the CRYSTALS-Dilithium submission that won recognition in the US.

“Almost everything we do online is made possible by the quiet, relentless hum of cryptographic algorithms,” the journal Nature reported in February. “These are the systems that scramble data to protect our privacy, establish our identity and secure our payments.”

Machines that will exploit the quirks of quantum physics “threaten that entire deal,” the journal said.

© Scoop Media

Advertisement - scroll to continue reading
 
 
 
Business Headlines | Sci-Tech Headlines

 
 
 
 
 
 
 
 
 
 
 
 
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.