Electronics

The Linux Foundation’s Inspiring Launch of Post-Quantum Cryptography Alliance

20240214 142644 0000 prev ui processed 1

feather pen vector 20233099 Photoroom.png Photoroom e1707417539205WireUnwired Brief:

  1. The Linux Foundation collaborates with Google and IBM to develop a Post-Quantum Cryptography Alliance

  2. Quantum Cryptography and Principles of Quantum Physics it is based on.
  3.  Threats to traditional alogrithms explained with examples of Shor’s  and Grover’s algorithm
  4.  Some Quantum Attack Resistant algorithms Launched By NIST like CRYSTALS-KYBER, FALCON,SPHINCS+ etc.
  5. Two major Projects like OQS and PQ Code Package announced by Quantum crypto alliance.

A new initiative by the Linux Foundation, the Post-Quantum Cryptography Alliance (PQCA), has been launched with the support of major players in the tech industry, such as Google, IBM, and AWS. The goal of this alliance is to develop and standardize encryption algorithms that can resist the potential threats of quantum computing, which could break many of the current cryptographic schemes.

Quantum cryptography(also known as quantum encryption) refers to various cybersecurity methods for encrypting and transmitting secure data based on the naturally occurring and immutable laws of quantum mechanics. While still in its early stages, quantum encryption has the potential to be far more secure than previous types of cryptographic algorithms and is even theoretically unhackable.
Unlike traditional cryptography, which is built on mathematics, quantum cryptography is built on the laws of physics. Specifically, quantum cryptography relies on the unique principles of quantum mechanics:
  • Particles are inherently uncertain: On a quantum level, particles can simultaneously exist in more than one place or more than one state of being at the same time, and it is impossible to predict their exact quantum state.
  • Photons can be measured randomly in binary positions: Photons, the smallest particles of light, can be set to have specific polarities, or spins, which can serve as a binary counterpart for the ones and zeros of classical computational systems.
  • A quantum system cannot be measured without being altered: According to the laws of quantum physics, the basic act of measuring or even observing a quantum system will always have a measurable effect on that system.
  • Particles can be partially, but not totally cloned: While the properties of some particles can be cloned, a 100% clone is believed to be impossible.

Threats to Traditional Algorithms from Quantum Computers

The Linux Foundation and its partners are working on developing encryption solutions that can resist the power of quantum computers. Quantum computers are machines that use the principles of quantum physics to perform calculations that are much faster and more complex than conventional computers. Quantum computers could potentially break the encryption methods that are currently used, exposing the data and communications of millions of users.

One of the methods that quantum computers could use to break encryption is Shor’s algorithm. This is a quantum algorithm for finding the prime factors of an integer, which is the basis of many encryption schemes, such as RSA. Shor’s algorithm can factor integers in polynomial time, meaning the time taken is proportional to the size of the integer, whereas classical algorithms take exponential time, meaning the time taken grows exponentially with the size of the integer. Shor’s algorithm works by converting the factoring problem to a period finding problem, which can be solved efficiently using quantum Fourier transform.

Quantum Attack Resistant Algorithms

To prevent these Security threats , the Quantum Encryption Alliance aims to create quantum-resistant encryption algorithms. These algorithms are based on mathematical problems that are hard to solve even for quantum computers. The alliance has chosen four algorithms from the NIST’s quantum encryption standardization projects as the starting point for its work. These algorithms are CRYSTALS-Kyber, CRYSTALS-Dilithium, Falcon, and SPHINCS+, which have been tested and verified to be secure against quantum attacks. The alliance will further improve and evaluate these algorithms to make them suitable for practical use.

Post-Quantum Cryptography alliance

The Quantum Encryption Alliance is a forward-looking response to the challenge of quantum computing, which could pose a serious threat to the security of current encryption technologies. By creating quantum-resistant encryption solutions, the alliance hopes to safeguard the privacy and integrity of data and communications in the quantum age.

Post-Quantum Cryptography alliance’s Major Initiatives

The Quantum Crypto Alliance has announced two major initiatives to promote openness and collaboration in the field of quantum encryption: the Open Quantum Safe project and the PQ Encryption Algorithm Project (PQ Code Package). The former is a groundbreaking open-source encryption algorithm that can withstand quantum computer attacks, while the latter aims to create a set of encryption levels based on the ML-KEM algorithm.

Additionally, the Quantum Crypto Alliance has made its existing resources available on GitHub for wider participation and engagement. Stakeholders and partners who are interested in quantum encryption can access these resources and contribute to the improvement and innovation of quantum encryption algorithms.

To sum up, the formation of the Post-Quantum Cryptography Alliance is an important step forward in the search for quantum-resistant encryption solutions. By leveraging the combined knowledge and resources of industry leaders, the alliance is ready to develop encryption technology that will protect sensitive information in the quantum computing era.

WireUnwired Extra WireUnwired Extra

Encryption is a process of transforming data into a form that is unreadable by anyone who does not have the key to decrypt it. The key is a secret piece of information that is used to encode and decode the data. Encryption is used to protect the confidentiality and authenticity of data and communications, especially in the digital world.

Some current encryption algorithms :
Triple DES: Triple DES is a block cipher algorithm that was created to replace its older version, the Data Encryption Standard (DES). It has a key length of 168 bits, but due to meet-in-middle-attack, the effective security is only provided for 112 bits. However, Triple DES suffers from slow performance in software and is well suited for hardware implementation.
 
RSA: RSA is an asymmetric key algorithm named after its creators Rivest, Shamir, and Adleman. The algorithm is based on the fact that the factors of large composite numbers are difficult to find when the integers are prime. This method is known as Prime Factorization. It generates a public key and a private key. The public key is used to convert plain text to cipher text and the private key is used for converting cipher text to plain text.
 
Twofish: Twofish algorithm is the successor of the Blowfish algorithm. It uses a single key of length 256 bits and is said to be efficient both for software that runs in smaller processors such as those in smart cards and for embedding in hardware.
 
AES (Advanced Encryption Standard): AES is a symmetric block cipher chosen by the United States government to protect significant information and is used to encrypt sensitive data of hardware and software. AES has three 128-bit fixed block ciphers of keys having sizes 128, 192, and 256 bits.
 
These encryption algorithms are used in various fields to secure consumer information, emails, and other sensitive data from unauthorized access, as well as to secure communication networks
These are Articles

More and more cricketers can be seen using AI to enhance their skills potentially giving us a hint of how the future of Cricket training would look like. In this article we have explored the possibility of AI powered Cricket training.

The recent surge in Moschip stock price has left everyone wondering about Indian semiconductor companies and with a genuine question: How India's semiconductor industry has changed in 2024?

Digital twins in semiconductor manufacturing industry can be defined as creating replicas of physical semiconductor fabs to optimise the manufacturing process and bridge the gap between design and production.

The Environmental Cost of Chip Production: Numbers will shock you The way Nvidia’s market cap has risen in the past 1 to …

Leave a Reply

Your email address will not be published. Required fields are marked *