The first four algorithms NIST has announced for post-quantum cryptography are based on structured lattices and hash functions, two families of math problems that could resist a quantum computer’s assault. Credit: N. Hanacek/NIST

As quantum computers grow more powerful, concerns increase about their ability to break the cryptography standard underlying most of today’s systems, including banking, email, and password-protected websites. To prepare for this potential security crisis, the US National Institute of Standards and Technology (NIST) selected four new encryption algorithms “designed to withstand the assault of a future quantum computer.”

The publication Tech Monitor asked UChicago CS Assistant Professor Bill Fefferman to comment on the algorithms chosen by the agency and the urgency of adopting these new protections.

Bill Fefferman Assistant Professor, Department of Computer Science at the University of Chicago and an expert in quantum computing standards, told Tech Monitor it is likely these US standards would be globally adopted, adding that its vital they are implemented today to protect against future developments.

“While it’s true that large-scale, nearly perfect quantum computers capable of breaking cryptography are likely several years or even decades off, we have seen great recent experimental progress towards building quantum computers,” he said.

“With such important progress, it seems hard to predict exactly where we will be in the future. Replacing all of the susceptible public-key cryptographic schemes with postquantum schemes is a massive undertaking that will require updating or replacing a large amount of infrastructure. Therefore, it is particularly urgent that we begin to consider these issues today, rather than waiting until the last moment.”

Read the full article at Tech Monitor.

Related News

More UChicago CS stories from this research area.
UChicago CS News

Non-Unital Noise Adds a New Wrinkle to the Quantum Supremacy Debate

Apr 05, 2024
UChicago CS News

Argonne scientists use AI to identify new materials for carbon capture

Feb 19, 2024
In the News

New research unites quantum engineering and artificial intelligence

Jan 29, 2024
Video

Nightshade: Data Poisoning to Fight Generative AI with Ben Zhao

Jan 23, 2024
UChicago CS News

Group From UChicago CS To Present Four Papers at Most Prestigious International Quantum Conference

Jan 09, 2024
UChicago CS News

Research Suggests That Privacy and Security Protection Fell To The Wayside During Remote Learning

A qualitative research study conducted by faculty and students at the University of Chicago and University of Maryland revealed key...
Oct 18, 2023
UChicago CS News

UChicago Researchers Win Internet Defense Prize and Distinguished Paper Awards at USENIX Security

Sep 05, 2023
UChicago CS News

UChicago Scientists Make New Discovery Proving Entanglement Is Responsible for Computational Hardness In Quantum Systems

Jul 25, 2023
UChicago CS News

Chicago Public Schools Student Chris Deng Pursues Internet Equity with University of Chicago Faculty

May 16, 2023
UChicago CS News

Computer Science Displays Catch Attention at MSI’s Annual Robot Block Party

Apr 07, 2023
UChicago CS News

UChicago / School of the Art Institute Class Uses Art to Highlight Data Privacy Dangers

Apr 03, 2023
UChicago CS News

Virtual Bakery Game Serves Up Both Cupcakes and Quantum Concepts For K-12 Students

Mar 27, 2023
arrow-down-largearrow-left-largearrow-right-large-greyarrow-right-large-yellowarrow-right-largearrow-right-smallbutton-arrowclosedocumentfacebookfacet-arrow-down-whitefacet-arrow-downPage 1CheckedCheckedicon-apple-t5backgroundLayer 1icon-google-t5icon-office365-t5icon-outlook-t5backgroundLayer 1icon-outlookcom-t5backgroundLayer 1icon-yahoo-t5backgroundLayer 1internal-yellowinternalintranetlinkedinlinkoutpauseplaypresentationsearch-bluesearchshareslider-arrow-nextslider-arrow-prevtwittervideoyoutube