Post-quantum cryptography: why it is needed and what it will bring to ordinary consumers

CarderPlanet

Professional
Messages
2,556
Reputation
7
Reaction score
586
Points
83
Protect your data today so you won't regret doing nothing tomorrow.

Most people hardly think about basic cybersecurity, let alone post-quantum cryptography, but the impact of the post-quantum world is already beginning to make itself felt.

Encryption is used almost everywhere in the modern world to protect the digital privacy and security of users: from messaging to storing files and photos. However, with the speed of development of quantum technologies, the question arises: "How long will these protective measures remain reliable?"

The ticking Clock of Quantum Computing
A group of researchers from China said at the end of last year that they had discovered a way to crack 2048-bit RSA encryption using a quantum computer. If their research is reliable, all aspects of our digital lives may soon change.

However, even more dangerous, HNDL attacks ("Collect now, decrypt later") allow you to collect securely encrypted data now in the hope of decrypting it in the future using the aforementioned quantum computers.

Post-quantum Cryptography will save the day
Post-quantum cryptography (PQC) is a cryptographic algorithm that is resistant to attacks on both classical and quantum computers. They serve as a backup plan for securing our data in the future world of powerful quantum computers.

The use of PQC is just beginning to appear in the field of consumer protection. For example, last month the Chrome browser got support for the PQC algorithm, and this month the Signal messenger got it.

Hybrid Cryptography for comprehensive security
The main advantage of hybrid cryptography is that it provides double protection. Peter Membrey, chief engineer of ExpressVPN, explains: "The hybrid approach means that users will be protected from classical computer attacks without relying on post-quantum algorithms, but they also have the best chance of being protected from quantum computer attacks to date."

As representatives of the messaging app Signal recently explained in an announcement about quantum-resistant encryption, instead of replacing any existing classical cryptography, they will use PQC to " extend existing cryptosystems in such a way that an attacker will have to hack both systems to calculate the keys that protect people's communication."

The future of PQC in consumer applications
Recent advances in PQC in consumer applications are the vanguard of a new era in cybersecurity and a sign that the tech industry is taking quantum threats seriously.

As quantum computing moves from the realm of science fiction to a very real and tangible phenomenon, the main question is no longer whether we need post-quantum cryptography, but how quickly we can make it the standard of our digital life.

As time goes on, more and more consumers will soon be asking not only what their apps are doing to protect their data today, but also how they are preparing for the threats of the future.
 
Top