More secure than NIST scheme? The first practical quantum-resistant encryption algorithm is available!

 

Scientists believe they have created the first practical encryption algorithm - LaV - that can protect data and communications from quantum computers.

 

The creators of LaV claim that it is the first practical algorithm that could replace today's encryption technology as the industry gets closer to creating a large-scale quantum computer.

 

Australian scientists described their research in a paper published Nov. 14 on Cryptology ePrint Archive, a database of cryptography research preprints that has not yet been peer-reviewed
 

However, other experts in the field remain skeptical, arguing that algorithms backed by cutting-edge labs funded by the U.S. government are more likely to be widely used.

 

Cryptographic tools, such as WhatsApp's end-to-end encryption, protect data, such as messages sent between two people, by scrambling the data into a cipher that can only be unlocked by a unique digital key. If a hacker intercepts an encrypted message, all they see is garbled nonsense. A hacker could try to guess the encryption key and decipher the message, but that would take the most powerful supercomputers millions of years to try every possible combination, and those machines can only perform one combination at a time.

 

Quantum computers, on the other hand, can perform several calculations at once. They're not yet powerful enough to crack cryptography, but scientists plan to develop increasingly powerful machines that could one day bypass this important layer of security in seconds.

 

Now, researchers say they have developed the most efficient quantum security scheme to date, based on existing so-called "verifiable random function" (VRF) technology - LaV. LaV.

 
LaV: Lattice-Based Long-Term VRF Architecture
 

A VRF receives a series of inputs, computes them, and then produces a random number that can be verified by cryptography. It is often an add-on to cryptography that improves the security of digital platforms. It is an important part of the WhatsApp key transparency protocol and some blockchain systems.

 

But LaV is a quantum-secure version of VRF. Unlike its predecessor, it could theoretically provide end-to-end security from a quantum computer, said lead researcher Muhammed Esgin, a lecturer in information technology at Monash University in Australia.

 

Esgin explained in an email, "Our algorithm can even withstand both theoretical and practical attacks from large-scale quantum computers (which can break today's classical encryption algorithms). Thus, it can withstand both today's supercomputers and future powerful quantum computers."

 

So, could LaV be a quantum security game changer?

 

LaV can be accessed through the open source platform GitLab. Its creators claim it's a practical solution compared to the four candidates backed by the National Institute of Standards and Technology (NIST) - which has been searching for a quantum encryption protocol for years. However, some experts disagree.

 
GitLab URL link:
https://gitlab.com/raykzhao/lav
 

Edward Parker, a physical scientist at The RAND Corporation, said, "Several quantum-secure encryption algorithms already exist, and NIST is in the process of standardizing these tools, essentially putting the U.S.

government's stamp of approval on these four algorithms for widespread use. "

 

"It is widely expected that these four algorithms will be the backbone of future quantum-secure cryptography, rather than LaV or the dozens of other quantum-secure algorithms that have been proposed.The four algorithms that NIST has chosen have been very carefully scrutinized over a number of years, and we can be very confident that they are indeed secure."

 

Jonathan Katz, a computer scientist at the University of Maryland Institute for Advanced Computing Studies (UMIACS), also supports NIST's efforts, "The cryptography research community has been working on quantum-secure algorithms for more than two decades, and NIST's post-quantum cryptography standardization efforts began in 2017. "

 

However, Parker added, "LaV certainly has the potential to be somewhat more efficient than other quantum security algorithms."

 

For his part, Vlatko Vedral, a professor of quantum information science at the University of Oxford, is skeptical that LaV may not be the first algorithm of its kind, though it may be the first to be publicly released.

 

Says Vedral, "As the industry gets closer to making large-scale quantum computers, it's natural for people to explore all sorts of protections to prevent quantum computers from being used for negative purposes; code-making and code-breaking have always been in an arms race with each other."

 
Reference Links:
[1]https://eprint.iacr.org/2022/141

[2]https://www.livescience.com/technology/computing/experts-divided-over-claims-of-1st-practical-algorithm-to-protect-data-from-quantum-computers

2023-12-27