Getting Ready for a Post-Quantum World, Microsoft’s Way

Getting Ready for a Post-Quantum World, Microsoft’s Way

If not a good sales pitch, then this blog post presents Microsoft’s work with quantum cryptography in an easily-understandable construct.  Recommend going to the source for more.  Because Quantum is Coming.  Qubit.

Cryptography in the era of quantum computers

+  The promise of quantum computing is that it will help us solve some of the world’s most complex challenges. When designed to scale, quantum systems will have capabilities that exceed our most powerful supercomputers. We’re seeing this begin to take shape even today, with early breakthroughs in material design, financial risk management, and MRI technology. As the global community of quantum researchers, scientists, engineers, and business leaders continue to collaborate to advance the quantum ecosystem, we expect to see quantum impact accelerate across every industry.

One approach Microsoft Research is exploring is applying the new post-quantum cryptography to network tunnels. By using both current algorithms and post-quantum algorithms simultaneously – what we call a “hybrid” approach – we comply with regulatory requirements such as FIPS (Federal Information Processing Standards) while protecting against both today’s classical attackers and tomorrow’s quantum-enabled ones.

+  However, this same computing power that will unlock solutions to complex challenges will also break some of today’s most sophisticated cryptography. By anticipating the technology of the future, Microsoft Research – in collaboration with academic and industry partners – is getting ready to accept the challenge it poses by preparing customers for a post-quantum world, today.

+  Post-quantum cryptography

+  To address this threat, the US National Institute of Standards and Technology (NIST) – whose charter is to promote innovation and industrial competitiveness across a broad spectrum of technologies and endeavors, including cybersecurity – has begun the process of standardizing new public-key cryptographic algorithms that cannot be attacked efficiently even with the aid of quantum computer. With participants from around the globe, this project’s goal is to identify new cryptographic algorithms that are resistant to attacks by quantum computers and then standardize them for broad use.

+  NIST’s initial call for proposals attracted sixty-nine total submissions from around the world for key exchange and digital signature algorithms, including four proposals co-submitted by Microsoft Research. In January 2019, NIST selected twenty-six of those proposals to move forward to Round 2 of the selection process, including all four of the Microsoft Research co-submissions. Here’s a list of the proposals in which Microsoft Research is a partner:

  • Key encapsulation mechanisms (KEMs):
  • Digital signature schemes:
    • Picnic: A digital signature scheme based on zero-knowledge proofs of knowledge and multi-party computation.
    • qTESLA: A lattice-based signature scheme.

Read More…

Source:  Microsoft Quantum.  Cryptography in the era of quantum computers,  Cryptography in the era of quantum computers…

Content may have been edited for style and clarity.

Share this article ...

Our Mission

At The Qubit Report, our mission is to promote knowledge and opinion of quantum computing from the casual reader to the scientifically astute.  Because Quantum is Coming.

Einstein Stroll