ENCRYPTIONMathematics Works in Serendipitous Ways

By Catarina Chagas

Published 29 November 2022

In the digital era and moving towards quantum computing, protecting data against hack attacks is one of our biggest challenges. Mathematical theorem used to crack U.S. government encryption algorithm.

In the digital era and moving towards quantum computing, protecting data against hack attacks is one of our biggest challenges – and one that experts, governments, and industries worldwide work hard to address. While this is an effort to build a more connected and safe future, it can certainly learn from the past.

In July, the US National Institute of Standards and Technology (NIST) selected four encryption algorithms and posed some challenge problems to test their security, offering a $50,000 reward for whomever managed to break them. It happened in less than an hour: one of the promising algorithm candidates, named SIKE, was hacked with a single personal computer. The attack did not rely on a powerful machine, but on powerful mathematics based on a theorem developed by a Queen’s professor decades ago.

Ernst Kani has been researching and teaching since the late 1970s – first at the University of Heidelberg, in Germany, and then at Queen’s, where he joined the Department of Mathematics and Statistics in 1986. His main research focus is arithmetic geometry, an area of mathematics that uses the techniques of algebraic geometry to solve problems in number theory.

The problems Dr. Kani works to solve stretch back to ancient times. His specific field of research was pioneered by Diophantus of Alexandria around 1,800 years ago and is a set of problems known as Diophantine questions. One of the most famous questions in the field is Fermat’s Last Theorem, posed by Pierre Fermat in 1637 and which took the math community 350 years to prove – an accomplishment by Princeton professor Andrew Wiles in 1994. Wiles received many prizes and honors for this work, including an honorary doctorate from Queen’s in 1997.

Neither Diophantus nor Fermat dreamt of quantum computers, but Dr. Kani’s work on Diophantine questions resurfaced during the NIST round of tests. The successful hackers – Wouter Castryck and Thomas Decru, both researchers at the Katholieke Universiteit Leuven, in Belgium – based their work on the “glue and split” theorem developed by the Queen’s mathematician in 1997.