Summarize this content to 2000 words in 6 paragraphs in Arabic The quest to shield the world’s digital data from attacks by next-generation quantum computers is about to pass a critical milestone, as US authorities unveil a suite of protection tools.The National Institute of Standards and Technology is poised to publish three approved security algorithms that governments and companies can use to safeguard information from the emerging threat of quantum hacking.Nist’s action is part of a gathering revolution in cryptography in response to fears that quantum computers will one day be able to crack codes protecting sensitive data that have for decades proved unbreakable by less powerful traditional machines. Encrypted data is essential to the functioning of modern societies in the digital age — and keeping it secure is essential to individuals, companies and governments.While industries such as finance and telecoms are planning intensely for the transition, some other potentially vulnerable businesses have made few or no preparations.“It will be massive and expensive,” Dustin Moody, leader of Nist’s post-quantum cryptography standardisation process, said of the looming security change. “We need new solutions that will provide protections from attacks from these future quantum computers. So much of our security and what we do online — financial transactions, medical information — all of that is protected cryptographically.”NIST, part of the US commerce department, is awaiting sign-off of the trio of standards, which it put out for comment last year. The algorithms are part of wider NIST preparations for the era of post-quantum cryptography, involving input from leading tech companies, banks and other businesses and researchers. US federal agencies will be required to use the new algorithms. While there is no obligation on private companies to do the same, many organisations in the US and elsewhere have in the past followed Nist’s lead on cryptography. Quantum computers have revolutionary potential because of their extra power to crunch numbers. While standard machines use binary bits that exist either in one of the states 0 or 1, the “qubits” of their quantum counterparts can be in both states simultaneously. This means they can do some tasks — such as searching for ways to unlock long-standing data protection methods — exponentially quicker.Quantum computers are still far from commercialisation because their qubits only hold their quantum states for very short periods, introducing errors, or “noise”, into calculations.US mathematician Peter Shor showed 30 years ago on a theoretical level that quantum computers with a sufficient number of stable qubits could crack the maths problems underlying traditional cryptography. Such machines do not exist yet — but technological advances raise the prospect that this critical moment, known as Q-day, could one day be reached. Nist’s work is at the forefront of preparations for Q-day. It received submissions from researchers in more than 30 countries on six continents, reflecting a common interest in combating cyberterrorism and extortion. Scientists from China have participated in the NIST process, though Beijing is also thought to be working on its own cryptography rules for the quantum computing era.The NIST standards would be “something of a catalyst for people to leap into action”, said Lory Thorpe, an IBM executive who works with clients on quantum safety.“For some industries this isn’t something that enterprises do by themselves,” Thorpe said. “So its going to require a level of co-ordination, particularly around the standards.”Some businesses have already started to move, while others may be more likely to consider a move after seeing the impact of last month’s global IT outage. In February, Apple declared it had secured its iMessage system with a “groundbreaking post-quantum cryptographic protocol”.By contrast, other industries — and many smaller companies — are less advanced. Businesses dealing with supply chain logistics are among those that most need to focus on the change, observers say.One difficulty in encouraging the shift to new cryptographic methods is that there is no specific deadline attached to the quantum computing threat. It may at first glance appear less pressing than previous time-specific IT hazards, such as the “millennium bug”.Yet experts say the menace is already here. Hackers are able to take a “harvest now, decrypt later” approach, meaning they can steal data today and then store it until the quantum computing technology that can crack it is developed.The publication of the NIST standards will further fuel debate about the best types of next-generation cryptography. While the new algorithms use classical computer methods of encryption, some researchers are developing ways to harness the awesome power of quantum mechanics as a defensive tool.This idea, known as quantum key distribution, exploits a phenomenon known as quantum entanglement. This refers to the way that the characteristics of two subatomic particles can be related, even if they are separated by a vast distance. By measuring data from one particle, you can infer information from the other, allowing the pair to serve as keys to exchange coded messages. A big advantage of the technique is that if someone attempts to eavesdrop such communications, the disruption to the system will warn the two parties they are being spied on. On the other hand, the technology has an important potential security downside. While the quantum element of the communication is secure, the equipment used to transmit and relay it is not.Experts say next-generation cryptography will probably involve a mixture of classical and quantum techniques, according to which best fits uses and users. The quantum key distribution method is likely to be suited to parties that trust each other, communicate often and have tight control over the physical infrastructure they use.The finalisation of Nist’s algorithms will be a defining moment in global preparations for cryptography’s new era. It should trigger a response from people who have so far “stood on the sidelines”, said Luke Ibbetson, head of research and development at UK telecoms company Vodafone.“Even among people who are aware of the threat, they have been reticent to take action until we have published standards from people like NIST,” said Ibbetson, who is working on cryptography with other telecoms businesses from Europe, the US and Asia. “So it will be a little bit like firing the starting pistol.”

شاركها.
© 2024 خليجي 247. جميع الحقوق محفوظة.
Exit mobile version