NSA worried super computers might break current encryption standards

NSA worried that quantum computers could foil the current security cryptography

There a bunch of sophisticated tools that the National Security Agency (NSA) have at their disposition to perform large data collection operations. However, experts at the NSA are extremely concerned that the current security cryptography used to protect almost all electronic data over the past 50 years would be easily broken into by hackers once quantum computers become a reality.

Currently, everything from emails to online payment transactions, as well as confidential health and financial records are protected by public-key cryptography systems. These systems offer end-to-end encoding using two separate keys, one private and one public, that are connected mathematically by complex algorithms that are not easy for today’s computers to solve.

Ironically, the NSA and other spy agencies want to break that encoding that keeps your communications safe and are not happy when online services and products can save,y guard the user’s privacy with built-in encoding. The NSA also wants quantum computers of its own.

Upgraded computing power that could break the complicated mathematical equations that make encryption possible are expected to be available to the users at some point in the next 50 years. IBT writes that quantum computers could solve math problems “like integer factorization, discrete logarithm mod primes and elliptic curve discrete logs” that are extremely important to encryption.

However, quantum computers may not be likely available to regular users. Even the NSA’s worries are justified, as other nations’ intelligence agencies’ quantum computers could try to break into the USA’s various services that are connected to the internet in one way or another.

However, the NSA is now advising companies and government agencies that have not yet invested in these protections to consider focusing instead on quantum-resistant algorithms. “Unfortunately, the growth of elliptic curve use has bumped up against the fact of continued progress in the research on quantum computing, which has made it clear that elliptic curve cryptography is not the long-term solution many once hoped it would be. Thus, we have been obligated to update our strategy,” the NSA said in its release.

“It is important to note that we aren’t asking vendors to stop implementing the Suite B algorithms [or 3072 bit RSA encryption, Advanced Encryption Standard (AES) 256 bit keys and Elliptic Curve P-384] and we aren’t asking our national security customers to stop using these algorithms,” the NSA said. “Rather, we want to give more flexibility to vendors and our customers in the present as we prepare for a quantum-safe future.”

While the NSA’s reputation hasn’t been great with the public since Edward Snowden’s revelations, they seem to be genuinely concerned about what quantum computers could do in the wrong hands. “Our ultimate goal is to provide cost effective security against a potential quantum computer,” stressed the NSA.

“We are working with partners across the USG, vendors, and standards bodies to ensure there is a clear plan for getting a new suite of algorithms that are developed in an open and transparent manner that will form the foundation of our next Suite of cryptographic algorithms.”

Kavita Iyer
Kavita Iyerhttps://www.techworm.net
An individual, optimist, homemaker, foodie, a die hard cricket fan and most importantly one who believes in Being Human!!!

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Read More

Suggested Post