Security News > 2021 > July > Mitigating Threats to Encryption From Quantum and Bad Random

Mitigating Threats to Encryption From Quantum and Bad Random
2021-07-20 10:47

These two threats already combine to make common encryption less secure than we like to believe and with the power of quantum computing, it will only get worse.

Shor's algorithm can use quantum computing to factor large RSA numbers exponentially faster than any other method and it doesn't require a full-scale general purpose quantum computer.

The true random number generator can itself be satisfied by the application of quantum mechanics in a quantum random number generator.

"We then distribute the keys to where they need to go. Customers typically would have a hardware security module at their end, and that's where the key ultimately needs to reside, so that it can be used by their applications. We're not initially focused on producing hardware however, we are doing work in the field of quantum optics, and last year we shared some information that we're working with the National Physical Laboratory in London. We're also looking into generating quantum entropy with photonic devices, but our primary focus right now is delivering quantum keys in a SaaS platform."

Both are former CIA operatives who moved on with an ambition to democratize the level of privacy afforded within the CIA. They concluded it had to be encryption based on quantum random keys and the one-time pad. "Qrypt uses four different mechanisms to produce its random numbers. Chalker described the simplest."Imagine a laser," he said.

Even if you are a quantum denier who doesn't believe we'll have quantum computers for another 20 years, the argument is the same.


News URL

http://feedproxy.google.com/~r/securityweek/~3/cBd2tOT-Yjg/mitigating-threats-encryption-quantum-and-bad-random