Google launches post-quantum crypto experiment

July 8, 2016 | 11:53

Tags: #cryptography #encryption #google-chrome #privacy #quantum #quantum-computing

Companies: #chrome #google

Google has begun experimenting with 'post-quantum cryptography,' amid fears that large-scale quantum processors could quickly and easily break traditional cryptographic systems.

The internet relies on cryptography: from logins to social media sites to banking transactions and top secret military communications, digital data is typically protected using one or another variant of public-key cryptography. The advent of quantum computing, though, has experts concerned about the longevity of such systems: a large enough quantum computer, the theory goes, could quickly and easily factorise prime numbers used as keys in today's cryptography - opening their secrets up for anyone to see.

Advertising giant Google is aware of the theory, and is actively working to head the problem off at the pass. Its Chrome Canary software, a bleeding-edge build of its Chrome web browser designed with developers in mind, now includes a 'post-quantum' cryptographic algorithm dubbed New Hope. Developed by Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe, New Hope is designed to provide secure key exchange in a world where traditional cryptography has been broken by quantum computing - although, Google warns, it's not designed to be a complete solution but merely a stepping stone for experimentation.

'We explicitly do not wish to make our selected post-quantum algorithm a de-facto standard,' explained Google's Matt Braithwaite in a blog post announcing the new release. 'To this end we plan to discontinue this experiment within two years, hopefully by replacing it with something better.'

The New Hope algorithm is active in Google Chrome Canary now, and is used on selected Google domains for testing purposes.
Discuss this in the forums
YouTube logo
MSI MPG Velox 100R Chassis Review

October 14 2021 | 15:04

TOP STORIES

SUGGESTED FOR YOU