Quantum-resistant computing

Encryption technology uses mathematical methods to protect sensitive electronic information, including the websites we browse and emails we send. Public-key encryption systems we use today employ mathematical methods that are difficult to break even by the fastest conventional computers. However, quantum computing has shaken the cornerstone of this encryption method.

Not long ago, the U.S. Department of Commerce's National Institute of Standards and Technology (NIST) announced the first batch of four anti-quantum encryption algorithms. This is the first anti-quantum algorithm released by NIST as a finalist for the standard since the post-quantum cryptography standardization project was launched in 2016. The anti-quantum algorithms are designed to defend against future attacks by quantum computers capable of cracking the digital systems we rely on today (quantum hegemony), such as online banking and email software.

The first batch of four anti-quantum algorithms (Crystals-Kyber, CRYSTALS-DILITHIUM, FALCON, SPHINCS+) shortlisted for the NIST post-quantum encryption standard have two main purposes:

ยท General encryption to protect information exchanged over public networks;

ยท Digital signature for identity authentication.

NIST said all four algorithms were developed in collaboration with experts from multiple countries and institutions. For digital signatures, typically used when verifying identities during digital transactions or signing documents remotely, NIST selected three algorithms, CRYSTALS-Dilithium, FALCON, and SPHINCS+. The high efficiency of the first two was highlighted by NIST reviewers, with NIST recommending CRYSTALS-Dilithium as the primary algorithm and FALCON for applications requiring smaller signatures than what Dilithium offers.

At present, the asymmetric encryption signature algorithms commonly used in blockchain systems, such as the RSA algorithm based on the integer factorization problem and the ECC algorithm based on the discrete logarithm calculation problem on elliptic curves, can be transformed from NP problems into P problems by quantum Shor algorithm and easily be broken. The X METAVERSE PRO system will timely introduce encryption algorithms that resist brute force cracking of quantum computing according to the progress of the project and the practical development of quantum computers, to ensure the security of users in the coming "quantum era".

Last updated