Jannah Theme License is not validated, Go to the theme options page to validate the license, You need a single license for each domain name.
Business

US government says post-quantum world is on the way, CISA warns modern encryption could break

According to the U.S. Cybersecurity and Infrastructure Security Agency (CISA), quantum computers cannot crack public-key cryptographic algorithms, but public and private entities should prepare for future threats to non-quantum-resistant cryptography. I have. Most of today’s digital communications, including cryptocurrencies, rely on public-key cryptography, and CISA states that “as quantum computers reach higher levels of computational power and speed, they will replace the public-key cryptographic algorithms currently in use. I think we can break it.”

U.S. Government Warns States and Private Companies Are Aggressively Pursuing Quantum Computing Methods That May Threaten Current Cryptographic Standards

Cryptocurrencies that utilize modern cryptography, along with other digital communications such as email, messaging services, and online banking, may one day be cracked by quantum computers. This is according to his recent CISA report published at the end of August. A US government agency emphasizes in its report that a transition to post-quantum cryptography is necessary. “Don’t wait for adversaries to act with quantum computers,” he said, detailing the CISA report. “Early preparations will ensure a smooth transition to post-quantum cryptography standards when they become available.”

Bitcoin vs. Quantum Computers: US Government Says Post-Quantum World Is Coming, CISA Warns Modern Encryption Could Be Broken
A qubit (or qubit) is the quantum-mechanical version of the modern bit used in most computers today.

The debate over whether quantum computing can crack public-key cryptography has been going on since scientists made progress in 1998 to entangle the first pair of quantum bits (qubits). Modern cryptography and mathematics systems of today. Since 1998, ultra-quantum computers have improved, with 14 entangled calcium ion qubits in 2011, 16 superconducting qubits in 2018, and 18 entangled qubits in 2018. has been added. safety.

“States and private companies are aggressively pursuing quantum computer capabilities,” details the CISA report. “Quantum computing opens up exciting new possibilities. However, the consequences of this new technology include threats to current cryptographic standards.”

Researchers Say Bitcoin’s Public-Key Technology Leverages “Multiple Quantum-Safe One-Way Hash Functions,” While Some Blockchain Projects Are Preparing for a Post-Quantum World

Cryptocurrencies like Bitcoin leverage modern cryptography methods and it has been said many times over the years that post-quantum cryptography should secure cryptocurrencies. Crypto Advocates Discuss Quantum Computing’s Potential Future Impact on Bitcoin and 256-Bit Encryption When Industrial Company Honeywell Reveals It Has Built a Quantum Computer That Effectively Utilizes Six Effective Qubits Some digital currency proponents have already started preparing for the quantum computer cracking event. Cambridge Quantum Computing is in the process of collaborating with Honeywell on a project that he is “applicable to any blockchain network.”

Despite the efforts of cryptographers, some researchers sincerely believe that large-scale quantum computers will never become a reality. Some believe the timeline is much closer than people expect, with some scientists saying it could be about five years from now.National Institute of Standards and Technology (NIST) thinks 15 years is more reasonable. Meanwhile, Ethereum developers have been researching quantum resilience in parallel with the Hyperledger Foundation’s distributed ledger project Ursa. Cryptographers gearing up for the post-quantum world believe that encryption techniques such as AES-128 and RSA-2048 do not provide adequate security against quantum computer attacks.

Andreas Antonopoulos: “Satoshi Nakamoto’s little genius design element is no accident”

This debate has been raging over the years, with many arguing that government warnings and recent quantum-based technological achievements by Honeywell, Google, Microsoft, and others have led people to adopt post-quantum cryptography. We believe that it is a necessary incentive to do so.

Bitcoin vs. Quantum Computers: US Government Says Post-Quantum World Is Coming, CISA Warns Modern Encryption Could Be Broken
“Bitcoin addresses are computed by running a public key through multiple hash functions,” said software developer Chris Pacia, explaining how Bitcoin’s public key is run through multiple quantum-safe one-way hash functions. It explains how it will be executed.

Numerous articles, research reports, and mainstream headlines claim that quantum computing will break current cryptography and even predict traffic jams and accidents before they occur. However, Bitcoin proponents have stated on various occasions that Satoshi’s SHA256 encryption employed in his creation is a formidable foe to the post-quantum world.

“In Bitcoin, your public key is not (initially) public. You share your Bitcoin address with others so they can send you Bitcoins, but the Bitcoin address is not the public key itself, but the public key itself. It’s just a hash of a public key,” says software developer and cryptocurrency advocate Chris Pasia I wrote in 2014. A hash function is a one-way cryptographic function that takes an input and transforms it into a cryptographic output. Unidirectional means that the input cannot be derived from the output.It’s like encrypting something [and] Then lose the key. ”

A software developer’s 2014 paper on the subject concluded:

All of this means that while an attacker using a quantum computer can derive the private key from the public key, they cannot derive the public key from the bitcoin address because the public key was run through multiple quantum resistances. It’s a complicated way of saying no. One-way hash function.

In a video featuring bitcoin evangelists Andreas Antonopoulos, he said that using a different bitcoin address each time is key to bitcoin security. did. “What you use is a bitcoin address, a double-hash version of your public key, which means that your public key is never seen by anyone until you claim it with a transaction…this little genius design The element is an accident,” Antonopoulos further said in his keynote. “What it does is create a second-layer abstraction of the underlying cryptographic algorithms used in elliptic curve digital signatures, allowing for future upgrades.”

Antonopoulos continued:

That is, the past is safe because it is hidden behind a second veil of another algorithm, and the future can be changed because it can present an address that is not a hash of an elliptic curve, or an address that is not a hash of another elliptic curve. I can do it. , or hashes of larger elliptic curves, or hashes of quantum-resistant signature algorithms unrelated to elliptic curves. So forward changes can be made to secure the future, while hiding the past gives backward protection.

Tags for this story

Andreas Antonopoulos, Andreas Antonopoulos, bitcoin, bitcoin network, brute force, BTC, cloud quantum computing, cryptocurrency, elliptic curve, cryptography, end-to-end cryptography, Google, honeywell, honeywell quantum computer, physics, secrets keys, quantum computers,quantum computing, seeds, SHA-256, SHA256, underlying cryptographic algorithms

What do you think of the recent US government warnings about quantum computers? Let us know what you think about the matter in the comments section below.

Jamie Redman

Jamie Redman is a news lead for Bitcoin.com News and a financial technology journalist based in Florida. Redman has been an active member of the cryptocurrency community since 2011. He is passionate about Bitcoin, open source code and decentralized applications. Since September 2015, Redman has written over 6,000 articles for Bitcoin.com News about disruptive protocols currently emerging.




image credit: Shutterstock, Pixabay, Wiki Commons, Chris Pacia, Bitcoin Not Bombs,

Disclaimer: This article is for informational purposes only. This is not a direct offer or solicitation of an offer to buy or sell, or a recommendation or endorsement of any product, service or company. Bitcoin.com does not provide investment, tax, legal or accounting advice. NEITHER THE COMPANY NOR THE AUTHOR WILL BE LIABLE, DIRECTLY OR INDIRECTLY, FOR ANY DAMAGE OR LOSS ARISING OR ALLEGED TO OCCUR ARISING OUT OF OR RELATING TO YOUR USE OF OR RELIANCE ON ANY CONTENT, PRODUCTS OR SERVICES DESCRIBED IN THIS ARTICLE. We are not responsible.



US government says post-quantum world is on the way, CISA warns modern encryption could break

Source link US government says post-quantum world is on the way, CISA warns modern encryption could break

Related Articles

Back to top button