PerspectiveDon’t Rush Quantum-Proof Encryption, Warns NSA Research Director

Published 13 November 2019

In 1994, Peter Shor, a mathematician, discovered a way to crack the codes that banks, e-commerce platforms, and intelligence agencies use to secure their digital information. “Shor’s algorithm” drastically shortened the time it took to find the prime numbers that underlie public-key cryptography, making codes that typically take thousands of years to break solvable in a matter of months. Jack Corrigan writes that there was a catch: Shor’s algorithm could run only on quantum computers, and they did not exist twenty-five years ago. They are much closer today, and this has many security experts worried.

In 1994, an American mathematician named Peter Shor discovered a way to crack the codes that banks, e-commerce platforms and intelligence agencies use to secure their digital information. The “Shor’s algorithm,” as his technique came to be called, dramatically shortened the time it took to find the prime numbers on which public-key cryptography relies. The algorithm could, within months, breach codes which would have taken thousands of years to break.

Jack Corrigan writes in Defense One that there was a catch:

Shor’s algorithm could only run on a quantum computer, and those didn’t exist yet.

A quarter-century and many research dollars later, the world still hasn’t created a quantum computer capable of breaking public-key encryption in any reasonable amount of time. However, those machines are much closer to the horizon today than they were in the mid-1990s, and the cybersecurity community is already hedging its bets against a future when digital secrets are knowable to anyone with the right hacking chops and a couple dozen qubits.

When it comes to fighting quantum-enabled threats, timing is of the essence, according to Dr. Deborah Frincke, director of the National Security Agency’s research branch.

Corrigan notes that in 2015, the NSA announced it would begin exploring encryption schemes which could withstand an assault by a quantum computer, and in 2016 the National Institute of Standards and Technology (NIST) kicked off a competition to develop such “quantum-resistant” algorithms. “NIST received nearly 70 submissions to the competition, and after more than a year of testing and analysis, researchers in January announced 26 algorithms would advance to the second round,” Corrigan writes.