UPDATED 10:03 EDT / JULY 08 2016

Google preps for the crypto apocalypse with post-quantum encryption algorithm

Large-scale quantum computers are at least a few decades away by most estimates, but Google is already starting to make preparations. The search giant this week launched an experiment to test an emerging encryption scheme designed to withstand the advanced cracking methods that are expected to appear in the post-quantum era.

Dubbed New Hope, the algorithm was published in 2015 by a group of security researchers from Germany, the Netherlands and Turkey. It’s based on a cryptographic approach known as RLWE that can only be cracked by performing a specific type of mathematical calculation considered difficult even by quantum computer standards. As a result, attempting to compromise a record protected using the scheme would require too much time to be worthwhile. Or at least that’s the theory. In practice, the scientific community doesn’t know for certain if the technology is effective, which is where Google’s experiment comes into the picture.

The company has integrated New Hope into the conventional elliptic-curve algorithm that Chrome uses to secure web requests and rolled out the hybrid implementation to select desktop installations. The experiment is designed not so much to test the strength of RLWE cryptography but to assess how the technology fares in real-life conditions. One area of particular concern is memory efficiency: Wired reports that the algorithm transmits about four additional kilobytes of data during TLS handshakes, which can cause some firewall and proxies to block the request.

Google plans on running the experiment for two years and then replace New Hope with the superior algorithms that are expected to emerge in the interim. Several organizations are currently working to develop so-called quantum safe cryptography, including the search giant itself. The company recently collaborated with Microsoft Corp., NXP Semiconductors N.V.  and two academic institutions to develop a set of new techniques for optimizing RLWE-based protocols. The group claims that its discoveries can increase cryptographic reliability while reducing storage requirements, but there is still much work to be done. And time is of the essence.

The sooner the industry can find a way of protecting data from quantum computers, the better, since records that are produced today may well very well become a target in the future. Certain sensitive information may still hold value for hackers a few decades from now, especially in government circles.

Image via Wikimedia 

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU