Ruhr-Uni-Bochum

Rumors about Google's quantum supremacy: Promising research in the field of quantum-resistant cryptography within CASA

The media coverage of Google's possible quantum supremacy shows how relevant the research on quantum-resistant algorithms is. CASA-Scientists are in the vanguard of the competition for their standardization.

Copyright: IStock/ FeelPic

Quantum computers were often regarded as a pie in the sky. But now Google may have achieved a research breakthrough: According to a report, the US company achieved quantum supremacy in an experiment. This means that a quantum computer has achieved computing power that a classical computer cannot match. If the rumours were true, it would be an immense technological progress - and shows how urgently new encryption methods are needed.

First success in NIST-Competition

Several CASA scientists are involved in the competition of the National Institute of Standards and Technology (NIST) for future standards of quantum-resistant algorithms. The competition is already in its second round ("semifinale"), with 26 candidates remaining from the original 69 submissions. CASA researchers Daniel J. Bernstein, Ming-Shing Chen, Tim Güneysu, Eike Kiltz, and Tanja Lange are involved in eight of them.

Since quantum computers would work in a different way than conventional computers, the current public key encryption and signature systems would theoretically be obsolete - for example for RSA (asymmetric cryptographic procedure) and for key exchange algorithms with elliptic curves. Our complete digital communication could thus be disclosed - sensitive data would be unprotected. A problem that would not only affect future data streams. As the Snowden revelations have shown, encrypted communication is already being partly stored by the secret services. With the possible use of quantum computers, these data could also be decrypted retroactively.

Scientists work in several groups

The CASA researchers are working in two or more groups simultaneously for the competition, as the new standards relate to signature systems on the one hand and key-encapsulation mechanisms on the other. In most applications, both are required for secure communication.


Over the next few months, we will present the works of the scientists in a small series on the subject. The following links will lead you to the individual proposals.

 

BIKE (Tim Güneysu)

Classic McEliece (Daniel J. Bernstein, Tanja Lange)

CRYSTALS-DILITHIUM (Eike Kiltz)

CRYSTALS-KYBER (Eike Kiltz)

MQDSS (Ming-Shing Chen)

NTRU Prime (Daniel J. Bernstein, Tanja Lange)

Rainbow (Ming-Shing Chen)

SPHINCS+ (Daniel J. Bernstein, Tanja Lange)

 

 

Information on NIST competition

Information on CASA „Cyber Security in the Age of Large-Scale Adversaries”

 

Press contact:

Julia Laska and Christina Scholten, Press Office Horst Görtz Institute for IT Security

Phone: +49-(0)234-32-27130

E-mail: hgi-presse(at)rub.de

 

General note: In case of using gender-assigning attributes we include all those who consider themselves in this gender regardless of their own biological sex.