How does encryption technology deal with quantum computers?

You might think that quantum computers are still in the sci-fi category, but in recent decades it has become possible to become a reality, and its superior computer power will also pose a threat to existing encryption technology. Is there an encryption method that can resist quantum computer attacks? This article on the connection has made a science on this, pointing out that this is not only a technical issue, but also a balance between security and efficiency.

In August of this year, the National Security Agency (NSA) updated an inconspicuous content on its Web page, and they plan to update the current government and military encryption data in order to block attacks from quantum computers. A spokesperson for the NSA said that quantum computers can bring newer and more powerful computing power, and it is clear that existing security measures and encryption methods cannot withstand attacks from such devices. If the security of the national system is to be strictly protected, then they need to achieve significant development in this direction.

Quantum computers sound like distant myths to people in the past, but it is now widely believed that it will become a reality in five to 30 years. By constantly exploring the laws of quantum physics, whether it is the NSA's top secret archives, bank records, or mailbox passwords, such machines can decrypt most of the "confidential" data in the world today. After realizing this possible threat, cryptographers are working hard to develop solutions that prevent quantum deciphering before quantum computers are widely used.

It now appears that the most feasible solution is the mathematics of the lattice (mathemaTIcs of latTIces). The effectiveness of this scheme is that it is very difficult to find hidden information in a grid with hundreds of spatial dimensions, unless you know the secret.

But last October, a cryptographer at the UK Government Communications Headquarters (GCHQ) published a paper stating that even the most effective solution is facing security issues. These findings mean that this efficiency has exposed security risks after decades of efficiency goals. By simplifying the grid in their programs, experts make these programs more vulnerable.

Based on the problems described above, some cryptographers have been experimenting since last year to see which grid-based schemes will be broken by quantum computers and which are at least safe for now. For experts writing passwords and cracking passwords, this is a cat and mouse game. When the decoder is silent, the coder will relax the security of the solution for efficiency. Sometimes, the result is that security crosses the red line.

Open secret

Before we talk about this topic, we need to have an understanding of the current encryption method. In fact, every time you visit a link that starts with "HTTPS", you send and receive encrypted information, and this secure network transaction uses a public key based on encryption. This creative invention began in the 1970s, and before that, cryptography was basically a game between the government and the spy. Generally speaking, if a person who participates in the transmission of information, such as a person and his or her docker, wants to secretly communicate, a secret code or "key" must be agreed in advance. The public key technology allows anyone to send a set of encrypted information to others, regardless of whether someone is eavesdropping, and only the designated recipient can decrypt it, even if the participant does not collude at first.

In public key cryptography, people use some mathematical techniques to ensure data security. Some mathematical problems are easy to solve, but it is difficult to use reverse engineering decoding. For example, it is easy to calculate the product of two prime numbers by a computer, but if you give the computer a number, it may take a lot of time to solve the quality factor that makes up the number. In a scheme based on prime decomposition, this prime number is the "private key" that someone does not share with others. The product of prime numbers is the "public key" and is distributed publicly. When someone encrypts information with a public key, only the person with the private key can decrypt the information.

Two public key encryption schemes have been widely used since the 1970s: one is a quality factor based RSA scheme and the other is a discrete algorithm based Diffie-Hellman scheme. Although these two schemes are not necessarily impossible to crack, no one can find a way to efficiently calculate the results. If you want to use a computer to calculate a public key of a certain length, it may take several years. Therefore, these two programs have become the shield for protecting Internet information. But the security they bring seems to have come to an end.

Shor's algorithm

The myth that computers were difficult to calculate results in a short time was broken in 1994, when AT&T researcher Peter Shor came up with a theory that he would have the ability to crack algorithms in the future.

In a normal computer, information is stored in bits. A bit has one of two states, 0 or 1, and the computing power of a computer is commensurate with the number of bits. But in quantum computers, data is stored in qubits, and the data storage format can be either 0 or 1. Due to the large number of qubits, there can be a large number of possible combinations and possible individual states. Therefore, as the number of qubits increases, the computing power of quantum computers grows exponentially.

Based on this, quantum computers will have more computing power than ordinary computers. However, in order to develop its potential, it is necessary to find a suitable algorithm at the same time, and to make full use of this simultaneous state, that is, to get the correct answer. After the introduction of quantum computers in the 1980s, there were no useful algorithms for more than 10 years, and the field seemed to be bleak.

The change occurred in 1994, and Shor proposed a quantum computer algorithm that can efficiently crack the quality factor and the discrete algorithm, which means breaking the RSA encryption method and the Diffie-Hellman key exchange theory. So for a moment, people's interest in quantum computers suddenly burned up. As Shor's algorithm reveals the advanced computing power of quantum computers, researchers around the world are scrambling to conduct research to try to find out the way to decipher. Correspondingly, cryptographic compilers are also racing to propose a solution that quantum computers cannot break. Finally they found that the grid seems to be a good choice.

Lost in Gerry

In fact, similar to the RSA encryption scheme, in theory, it is easy to calculate the product of prime numbers, but it is difficult to solve the quality factor. The grid-based security encryption scheme also depends on how difficult it is to get the computer lost in a 500-dimensional grid. The difference is that in the grid scheme, the private key is related to the grid point, and the public key is related to a specific location in the space.

In addition to the initial stunning, this encryption scheme has been slow to develop. In the 1980s, the public key of this scheme was too long, and the exchange of data required a large amount of byte space. To improve efficiency, cryptographers have to simplify the potential grid. In a normal lattice, the grid points are derived by computing a linear combination of a set of vectors. Assigning a pattern to these vectors simplifies the calculated result and the associated key is also shorter. But the problem with this is that the simplification scheme allows people to infer the private key from the public key, thus destroying the scheme. Thus, for cryptography, it has become synonymous with disaster.

As time progresses, some cryptographers are still improving. In 1995, some experts proposed a lattice based on "rings" that can produce vectors that rotate in any direction. The solution, called NTRU, is extremely efficient and even more efficient than the old RSA and Diffie-Hellman solutions. Although there is no evidence that this kind of scheme is safe, no one can crack it after 20 years, and it proves to some extent that it is safe.

The prospects for grid have become clear since 1997, and IBM researchers have proposed the first better encryption scheme. This encryption scheme is called Learning With Errors (LWE), which means that it is accompanied by error learning, because it has to find the nearest one. Universal grids take a long time to resist attacks from quantum computers. Based on their ideals, they have developed a more effective solution.

What is the LWE solution?

In 2005, Oded Regev proposed an encryption scheme based on the LWE problem. He confirmed that this solution is difficult to solve and therefore safe. The basic idea of ​​this program is this:

First choose any odd number, and don't tell anyone else, this is your private key. Then multiply it by any number, plus a small even number. Repeat multiple times to get a series of numbers, which are your private keys and then tell them to others.

Now, if anyone wants to send you a message, such as 0 or 1, first of all, randomly select half of the numbers in your public key and add them up. Then if you want to send 0, they add up the data and send it to you. If you want to send 1, add 1 to the data and send it to you. Then if you want to decode this data, just use your private key to find the quotient of this sum. If the remainder is even, this information is 0. If it is an odd number, it is 1.

Once again, people seem to have to weigh between safety and efficiency. Fish and bear's paws are not compatible. Although the LWE program is more versatile and safer, it is less efficient. In this direction, the researchers are still exploring and then propose some other options.

Cat and mouse game

Not only do researchers develop grid-based encryption schemes, but GCHQ staff are doing the same. They used number theory to develop a scheme called Soliloquy that reduced the size of the public key from a matrix containing a large amount of data to just a prime number. To quantify it to Gerry, it is to produce a very short matrix. However, the convenience of this program is also its fatal.

As can be seen in their published papers, although they invented this solution, they were abandoned after 2013 because they found that quantum attacks could break this encryption scheme. Although this paper is only a sketch of the attack, it leaves people with infinite questions: Will other grid schemes be affected as well? It seems that while pursuing efficiency, the safe red line has been crossed at any time. The question is, where is this safe warning line supposed to be?

The GCHQ team did not find out much details, but simply felt that there was strong evidence that the attack would be developed and it was inferred that Soliloquy was not suitable for reality. So cryptographers spent almost a year learning about the scope of the Soliloquy attack, and the researchers found that the attack could only be achieved with just one ordinary computer.

In addition to Soliloquy, their findings also suggest that other ideal-based schemes can also be exploited to construct separate short vectors, while general-based schemes such as Ring-LWE and NTRU are unaffected. In the words of researchers, it seems that there are still some technical difficulties in translating these technologies into effective ones, which require more in-depth research.

In terms of the symmetry of safety and efficiency, cryptographers are too inclined to be efficient. When they sought the best defense against quantum attacks by agencies such as the government and banks, the attack by Soliloquy forced them to re-examine the past and return to programs that might not be as efficient, but more stable. For a solution, on the opposite side of efficiency and security, researchers still need to carefully weigh

Mirror Dash Cam Front And Rear

Mirror Dash Cam Front And Rear,Touch Screen Dash Cam,Dual Dash Cam Mirror,Rear View Mirror Dash Cam

SHENZHEN ROSOTO TECHNOLOGY CO., LTD. , https://www.rdtkdashcam.com

This entry was posted in on