• A Key Role for Quantum Entanglement

    A method known as quantum key distribution has long held the promise of communication security unattainable in conventional cryptography. An international team of scientists, including ETH physicists, has now demonstrated experimentally, for the first time, an approach to quantum key distribution that uses high-quality quantum entanglement to provide much broader security guarantees than previous schemes.

  • NIST chooses Kyber, Dilithium and SPHINCS+ as Standards for Post-Quantum Cryptography

    NIST has selected CRYSTALS-KYBER, CRYSTALS-Dilithium and SPHINCS+, three security algorithms, as one the new standards for post-quantum cryptography. The underlying technology must ensure that the encryption of sensitive communication will continue to be secure in the coming decades.

  • NIST Announces First Four Quantum-Resistant Cryptographic Algorithms

    NIST has chosen the first group of encryption tools that are designed to withstand the assault of a future quantum computer, which could potentially crack the security used to protect privacy in the digital systems we rely on every day — such as online banking and email software.

  • Taking Steps Toward a Secure Quantum Internet

    Scientists with at the University of Chicago have, for the first time, connected the city of Chicago and suburban labs with a quantum network—nearly doubling the length of what was already one of the longest in the country.

  • Randomly Moving Electrons Can Improve Cybersecurity

    Researchers have developed a record-breaking true random number generator (TRNG), which can improve data encryption and provide improved security for sensitive digital data such as credit card details, passwords and other personal information.

  • Secure Communication with Light Particles

    Quantum computers offer many novel possibilities, they also pose a threat to internet security since these supercomputers make common encryption methods vulnerable. Researchers have developed a new, tap-proof communication network.

  • Quantum Drone Offers Unrivaled Security

    Harnessing the laws of nature – namely quantum physics – a cutting-edge teleportation technology is taking cybersecurity to new, “unhackable” heights using miniscule particles of light or “beams.”

  • Tiny, Cheap Solution for Quantum-Secure Encryption

    A new kind of encryption could secure data in the age of quantum computers, ensuring medical records are destroyed after being read by a doctor, or to enforce time limits on software licenses. They can secure voting records or validate NFTs or just make sure no one is reading your email. Microchips with tiny clocks may hold key to future of computing security.

  • Protecting Picture Passwords Using Adjustable Distortion

    Researchers developed a new system for graphical authentication online using key images with adjustable levels of distortion to thwart over-the-shoulder and screen-capture snooping, which may make online sites more secure.

  • Researchers Show They Can Steal Data During Homomorphic Encryption

    Homomorphic encryption is considered a next generation data security technology, but researchers have identified a vulnerability that allows them to steal data even as it is being encrypted.

  • Simple and Efficient Method of Quantum Encryption

    Quantum computers will revolutionize our computing lives. But these computers will be able to crack most of the encryption codes currently used to protect our data, leaving our bank and security information vulnerable to attacks

  • Preventing Abuse in Encrypted Communication

    Mitigating abuses of encrypted social media communication on outlets such as WhatsApp and Signal, while ensuring user privacy, is a massive challenge on several fronts, including technological, legal, and social.

  • A Backdoor in Mobile Phone Encryption from the 1990s Still Exists

    Researchers have discovered a security gap in modern mobile phones which is very unlikely to have been created by accident. In fact, it should have been removed back in 2013.The researchers say that the properties that render the cipher so insecure can’t have happened by accident.

  • Cryptographic Vulnerabilities on Popular Messaging Platform, Telegram

    Researchers have completed a substantial security analysis of the encryption protocol used by the popular messaging platform, Telegram, with over half a billion monthly active users. The researchers found several cryptographic weaknesses in the protocol that ranged from technically trivial and easy to exploit, to more advanced.

  • Encrypting Photos on the Cloud to Keep Them Private

    The limited amount of data that smartphones hold, and the way in which they are vulnerable to accidental loss and damage, lead many users to store their images online via cloud photo services. However, these online photo collections are not just valuable to their owners, but to attackers seeking to unearth a gold mine of personal data.