The information security situation is constantly changing due to the rise of quantum computing technologies, which can swiftly decrypt modern encryption techniques. 

However, a promising US government encryption technique for the post-quantum era was just broken in less than an hour using an old mathematical theorem, reported first by Phys

LATVIA-FOOD-TECHNOLOGY-LIFESTYLE
(Photo : GINTS IVUSKANS/AFP via Getty Images)
A photo taken on May 25, 2021 shows computer screens showing the technical programming of a robot for the preparation of dishes at the Roboeatz eatery in Riga. - A pasta order comes in and the robotic arm springs into action at the Roboeatz eatery in Riga. After five minutes of gyrations, a piping hot plate is ready. The Riga cafe is designed in such a way that customers can observe the robotic arm at work. A Roboeatz app allows customers to order and pay for their dish before picking it up at the cafe.

1997 Math Theorem

The US National Institute of Standards and Technology (NIST) tasked academics with looking for weaknesses in a set of encryption algorithms that it anticipated would withstand the power of quantum computers

The NIST offered a $50,000 prize to anyone who could crack the encryption in July 2022. 

To tackle the problem, a researcher at Katholieke Universiteit Leuven (KU Leuven) used a single conventional computer and a 1997 mathematical theorem made by Dr. Ernst Kani of Queen's University in Canada to defeat one of the algorithms known as SIKE in less than an hour.

Dr. Kani notes in a Queen's University statement that since pure mathematics is an end in itself, there are no practical applications for the theorem other than manipulating abstract mathematical objects to explore their many qualities. 

But Dr. Kani also noted that these studies will be useful for different objectives. 

The arithmetic of Dr. Kani's theory entails attaching two elliptical curves together to determine when and where such a process might fail.

Researchers Wouter Castryck and Thomas Decru from KU Leuven successfully attacked the SIKE algorithm using the 1997 study that detailed these shortcomings as its foundation. 

The SIKE algorithm has been successfully broken, demonstrating that it cannot be a secure method of encrypting data in a post-quantum environment. 

This narrows the pool of potential options for future encryption technology and frees up researchers' attention for other projects, as noted by Interesting Engineering

Read Also: IBM Quantum Computers: Research Shows First Proofs About Advantages, Says it Offers More Value

"Quite Ingenious"

This kind of investigation is crucial since most of the current communications would remain exposed in the short-to-medium term without such rigorous and original thinking to protect them. 

Dr. Kani found the application "quite ingenious" and noted that the issue had nothing to do with cryptography. 

"One of the co-authors of the SIKE algorithm expressed surprise at the fact that genus two curves could be used to gain information about elliptic curves. But this was precisely our original strategy in the 1980s and 1990s," Dr. Kani said in a statement. 

Dr. Kani added that cryptography makes extensive use of complex mathematics, particularly arithmetic geometry. He suggested that mathematicians and computing professionals must collaborate to improve this field. 

Related Article: New Intel Horse Ridge Cryogenic Chip Offers High-Fidelity Two-Qubit Control: A Major Quantum Computing Breakthrough

This article is owned by Tech Times

Written by Jace Dela Cruz

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion