Say Goodbye to Hackers: Quantum Secure Communication is the Future Thanks to DRDO and IIT Delhi â¤ï¸ Imagine sending a secret message that can't be intercepted or decoded by anyone. Sounds like science fiction, right? But what if I told you that researchers have made a breakthrough in making this a reality? Recently, a team from DRDO and IIT Delhi achieved a major milestone in quantum secure communication. They successfully sent a secure message over a distance of more than 1 km using a phenomenon called quantum entanglement. This means that the message was encoded in a way that makes it virtually impossible to hack or intercept. What's the big deal? Traditional encryption methods can be broken with enough computing power. But quantum entanglement-based encryption is different. It's like having a super-secure lock that can't be picked or broken. Any attempt to intercept the message would disturb the "lock," making it detectable. How does it work? The researchers used a technology called free-space Quantum Key Distribution (QKD) to send the secure message. This means they didn't need to lay down expensive optical fibers, making it a more practical solution for challenging environments. What does this mean for the future? This breakthrough has the potential to transform the way we secure data in industries like defence, finance, and telecommunications. It's a game-changer for anyone who needs to send sensitive information. Your turn! What potential use cases or challenges do you foresee with quantum entanglement-based secure communication?
Data Encryption Methods
Explore top LinkedIn content from expert professionals.
-
-
ð© National Institute of Standards and Technology (NIST) publishes the Initial Public Draft of the "Transition to Post-Quantum #Cryptography Standards" report The report provides a brief background on the new #PQC standards and how they apply to different technology components. It also discusses migration considerations for different use cases, loike code signing, authentication, network protocols, email and document signing. The document supports hybrid cryptography, which has been a controversial topic. It advances that "NIST will accommodate the use of a hybrid key-establishment mode and dual signatures in FIPS 140 validation when suitably combined with a NIST-approved scheme". Security strength will be defined with the 5 categories used in the PQC standardization process, instead of with security bits. The final, possibly the most interesting, part establishes the transition timelines. In summary: ð Public key cryptography: ð 112 bits of security strength is deprecated after 2030. ð All classical public key cryptography is disallowed after 2035. ð Symmetric cryptography and hashes ð 112 bits of security strength disallowed in 2030 (SHA-1, SHA-224) â All NIST-approved symmetric primitives that provide at least 128 bits of classical security are believed to meet the requirements of at least Category 1, hence they will remain valid in the long term.
-
ð¨ New OMB Report on Post-Quantum Cryptography (PQC)ð¨ The Office of Management and Budget (OMB) has released a critical report detailing the strategy for migrating federal information systems to Post-Quantum Cryptography. This report is in response to the growing threat posed by the potential future capabilities of quantum computers to break existing cryptographic systems. **Key Points from the Report:** ð **Start Migration Early**: The report emphasizes the need to begin migration to PQC before quantum computers capable of breaking current encryption become operational. This proactive approach is essential to mitigate risks associated with "record-now-decrypt-later" attacks. ð **Focus on High-Impact Systems**: Priority should be given to high-impact systems and high-value assets. Ensuring these critical components are secure is paramount. ð **Identify Early**: It's crucial to identify systems that cannot support PQC early in the process. This allows for timely planning and avoids migration delays. ð **Cost Estimates**: The estimated cost for this transition is approximately $7.1 billion over the period from 2025 to 2035. This significant investment underscores the scale and importance of the task. ð **Cryptographic Module Validation Program (CMVP)**: To ensure the proper implementation of PQC, the CMVP will play a vital role. This program will validate that the new cryptographic modules meet the necessary standards. The full report outlines a comprehensive strategy and underscores the federal governmentâs commitment to maintaining robust cybersecurity in the quantum computing era. This is a critical step in safeguarding our digital infrastructure against future threats. #Cybersecurity #PQC #QuantumComputing #FederalGovernment #Cryptography #DigitalSecurity #OMB #NIST
-
The CXOâs guide to Quantum Security Customers often tell me that the migration to post-quantum cryptography (PQC) will take them years, and some assets wonât ever be upgraded. While quantumâs long-term threat is clear, security leaders are grappling with the practical, multiyear journey of upgrading potentially thousands of devices, applications and data stores to be quantum-resistant. The âharvest now, decrypt laterâ threat raises the stakes. Nation-state actors are siphoning and stockpiling encrypted data today, waiting for the arrival of quantum computers to retroactively break it. The implication? Sensitive data may already be in the wrong hands and itâs only a matter of time before it can be put to use. What CXOs need is a clear path forward: Discover - Complete a comprehensive crypto inventory across your environment. You cannot protect what you cannot see. Protect - Achieve post-quantum decryption at scale with NGFW that have crypto-agility built right in, enabling your security as standards evolve.  Accelerate - Leverage segmentation along with emerging new capabilities, like cipher translation, to instantly upgrade legacy devices and applications to secure your data now while your organization upgrades devices and applications.  Read more https://bit.ly/4nVkurw
-
ðï¸ Just out! Latest from our NATO Strategic Communications Centre of Excellence ! âDemocratising Data Integrationâ ð¹Examines the need for standardised data integration and communication protocols in NATOâs strategic information environment. ð¹ Core argument : while advanced data processing tools exist, the lack of standardised integration protocols limits efficiency, security, and rapid decision-making. ð¹Highlights the challenges of fragmented data systems, interoperability issues, and inconsistent data-sharing methodologies across allied organisations. Key Challenges 1. Metadata Standardisation â Inconsistencies in metadata structures lead to misinterpretations and operational inefficiencies. 2. Security Classifications â Differing classification methods create access restrictions, limiting data-sharing effectiveness. 3. Institutional Divergence â NATO allies use various data-sharing protocols, impeding interoperability. 4. Technical Expertise Gaps â The shortage of skilled personnel slows the adoption of modern integration frameworks. 5. Resource Constraints â Budgetary limitations restrict the transition to scalable and secure data systems. 6. Privacy and Compliance Issues â Conflicting regulations (e.g., GDPR) create legal and operational barriers. Proposed Solutions ð¹The report proposes adopting standardised communication protocols to ensure seamless interoperability. Frameworks like Federated Mission Networking (FMN) and VAULTIS are highlighted as potential models for structured data sharing. AI-driven solutions, automated classification systems, and improved governance mechanisms are recommended to enhance operational efficiency. Standardisation would lead to: ð¹Improved Strategic Communications â Faster, more reliable data-driven decision-making. ð¹Operational Efficiency â Reduced manual processing, better crisis response. ð¹Cost-Effectiveness â Lower integration costs through streamlined interoperability.
-
We're standing on the brink of a new technological era. As AI reshapes industries, another game-changer is quietly advancing: quantum computing. While the potential is immense, it brings an immediate, critical concern - data security. Our current cryptographic standards, even the strongest ones like RSA and ECC, are built on mathematical problems that are practically impossible for classical computers to solve. But for a sufficiently powerful quantum computer, these problems could be trivial, rendering today's encrypted data vulnerable. This isn't a distant threat; it's a "harvest now, decrypt later" problem, where malicious actors can intercept and store our encrypted data today, waiting for the quantum power to crack it tomorrow. So, how do we get ahead? We don't just wait for a quantum computer to arrive; we embrace a new breed of encryption technologies. It's time to shift our focus from "quantum encryption" to "post-quantum cryptography" (PQC). ⢠Quantum Encryption (more accurately, Quantum Key Distribution) is a fascinating, physics-based approach. It's theoretically unbreakable because any attempt to eavesdrop on the key exchange is immediately detected. However, it's not yet widely practical due to infrastructure limitations. ⢠Post-Quantum Cryptography (PQC) is the immediate solution. These are new, quantum-resistant algorithms designed to run on our existing classical computers. They are based on different, complex mathematical problems that are believed to be hard for both classical and quantum computers to solve. The National Institute of Standards and Technology (NIST) has already started standardizing these algorithms, paving the way for us to adopt them. What should organizations do to stay ahead? 1. Inventory Your Cryptographic Landscape: Do a full audit. Where are you using public-key encryption? Identify all cryptographic assets, from digital certificates and keys to software libraries and hardware. 2. Prioritize and Plan: Not all data is created equal. Focus on your most valuable, long-lived data firstâintellectual property, customer PII, strategic business data. Start planning your migration to PQC algorithms for these critical assets. 3. Embrace Crypto-Agility: Build systems that can easily swap out cryptographic algorithms. This "agile" approach is crucial for adapting to evolving standards without a major overhaul. 4. Engage with Vendors: Ask your technology and security vendors about their PQC roadmaps. Ensure new products and solutions you adopt are "quantum-safe" by design. 5. Educate Your Teams: This is a leadership challenge as much as a technical one. Raise awareness among your engineering, security, and product teams about the quantum threat and the importance of PQC. The quantum era is on its way, and itâs up to us to ensure we build a secure bridge to it. Let's start the conversation now and build a more resilient future. #QuantumComputing #Cybersecurity #DevSecOps #Infosec #PostQuantumCryptography #PQC
-
In a First, Scientists Sent Quantum Messages a Record Distance Over a Traditional Network - MSN Scientists have sent quantum information across a record-breaking 158 miles using ordinary computers and fiber-optic cables. It is the first time coherent quantum communicationâan ultrasecure means of transmitting dataâhas been achieved using existing telecommunications infrastructure, without the expensive cryogenic cooling that is typically required. âOur equipment was running alongside the fibers that we use for regular communication literally buried underneath the roads and train stations,â said Mirko Pittaluga, a physicist and lead author of a study published Wednesday in Nature describing the work. Integrating the technology into existing infrastructure using largely off-the-shelf equipment is a key step in expanding the accessibility of quantum communication and its use in encrypting information for more secure transmission of data, according to multiple physicists and engineers who werenât involved in the study. âThis is about as real-world as one could imagine,â said David Awschalom, a professor of physics and molecular engineering at the University of Chicago who wasnât a part of the new work. âItâs an impressive, quite beautiful demonstration.â Classical digital information is communicated over the internet in units known as bits that have fixed values of 1 or 0. In contrast, quantum information is transmitted in qubits, which can store multiple values at once, making quantum communications more secure. Pittaluga and his colleagues at Toshiba Europe sent quantum information from regular computers hooked into the telecommunications network at data centers in the German cities of Kehl and Frankfurt, relaying them through a detector at a third data center roughly midway between them in Kirchfeld. The three-location setup enabled the group to extend the distance the messages were sent more than 150 miles, an uninterrupted distance only ever achieved in a laboratory environment. Working at these types of distances, Awschalom said, means that quantum information could be sent across entire metropolitan areas or between nearby cities, making it useful for hospitals, banks and other institutions, for which secure communications are paramount. #cybersecurity #tradtitional #networking #quantumcomputing #qubits #securecommunications
-
Telecoms Goes Post Quantum With Attribute-Based Encryption (ABE) As you may know, some telecoms industries are well behind the rest of the world in terms of cybersecurity, and the GSM network is often stuck with weak cryptography methods. But this is changing due to the threat of quantum computers. Just today, the European Telecommunications Standards Institute (ETSI) published a new framework which supports Key Encapsulation Mechanisms (KEMs). This standard defines a hybrid approach which supports pre-quantum and post-quantum methodsâââknown as a hybrid approach. With this, the keys created will be encapsulated with user attributes, but where these attributes are anonymous. A user thus has to provide their attributes within the encapsulation policy, and it will retrieve the key. If a user cannot provide the correct attributes, these will not gain access to the target key. Obviously, some users could have the same attributes, such CTR (Country)=EN, DPT (Department=DEV) and SEC (Security)=LOW. For this, the scheme users a tracing facility in which a tracing authority can distinguish users with the same attributes. == Key Encapsulation Mechanisms (KEMs) == With KEMs, we can generate a session key and then protect it with the recipient's public key so that the private key can then be used to decrypt it. The approach used is a traditional public key method along with a post-quantum robust encapsulation, which defines the hybrid approach. Attribute-based Encryption is then used to define how the key can be recovered. If the attributes do not match, the key will not be recovered. In this way, a policy can be applied to reveal the session key. In the case of the new hybrid KEM, we use ciphertext-policy ABE (CP-ABE), and which provides good performance. The method is defined as KEMs with Access Control (KEMAC), and where keys are issued with a key policy (Y), and then where a session key is encapsulated with an encapsulation policy (X). The user can then only decapsulate the session key if R(X,Y)=1, and where R() is a Boolean rule for policies X and Y. This can include AND, OR and NOT operations. Read more: https://lnkd.in/ek-dBRbN [1] Tomida, J., Kawahara, Y., & Nishimaki, R. (2021). Fast, compact, and expressive attribute-based encryption. Designs, Codes and Cryptography, 89, 2577-2626
-
US researchers have achieved quantum teleportation over 30 kilometers using standard internet fiber optic cables, a major step towards secure quantum networks. This process used entangled particles to transmit quantum states while coexisting with regular internet traffic, proving compatibility between quantum and classical communication. The breakthrough, published in Optica, eliminates the need for costly infrastructure, paving the way for advanced applications in quantum computing, faster data sharing, and highly secure communication systems. This milestone demonstrates the practicality of integrating quantum technology into existing networks. Source â ZME Science I have regularly been critical of quantum computing, but there's another area of quantum mechanics - entanglement - that I think holds far more potential short term. Entanglement (aka spooky action at a distance, according to Einstein) causes two particles to effectively act as if they were the same particle (bosons), even when separated by sizeable distances. If you influence one particle, the other particle will change state without any intervening transmission, and this change of state (such as polarity, can then be detected). This experiment showed that you can transmit one of a pair of such particles across coaxial cables and maintain entanglement. The upshot of this is very interesting, because it means that messages can be send point to point without having to be routed through a complex network. Not only would this have a huge impact upon the speed of such systems, but the communication would be completely secure as there is no possibility of a man-in-the-middle type effect. It also reduces the need for big cryptographic keys, and futureproofs against quantum decoding.
-
Worried about the threat of quantum computers breaking the encryption of your web traffic? Cloudflare has announced that they are testing a new ð¥ð¤ð¨ð©-ð¦ðªðð£ð©ðªð¢-ðð§ð®ð¥ð©ð¤ðð§ðð¥ðð® protocol called CRYSTALS-KYBER, which is designed to resist attacks from quantum computers. What is #postquantumcryptography? It is a branch of #cryptography that aims to develop #secure #algorithms that can withstand the power of #quantum computers, which are expected to be able to break many of the current #encryption schemes, such as RSA and ECC. Post-quantum cryptography is based on mathematical problems that are believed to be hard for both classical and quantum computers, such as lattice-based, code-based, multivariate, or hash-based problems. Cloudflare has implemented CRYSTALS-KYBER, a lattice-based key encapsulation mechanism (KEM), as an option for their customers to encrypt their traffic between Cloudflareâs edge servers and their origin servers. This means that even if a #quantumcomputer can break the TLS 1.3 handshake between the browser and Cloudflare, it will not be able to decrypt the traffic between Cloudflare and the origin server, which is protected by CRYSTALS-KYBER. Cloudflare claims that CRYSTALS-KYBER is fast, secure, and compatible with existing systems. They have benchmarked the performance of CRYSTALS-KYBER on various platforms and found that it is comparable to or faster than existing encryption schemes. They have also followed the recommendations of the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography Standardization project(https://lnkd.in/eJyS9p48), which is an ongoing effort to select and standardize post-quantum algorithms for public use. Moreover, they have made CRYSTALS-KYBER available as an #opensource project, so anyone can use it or contribute to it. I think this is a very exciting and innovative experiment by Cloudflare, as they are one of the first companies to offer post-quantum encryption to their customers. This shows that they are proactive and forward-thinking in addressing the challenges and opportunities of the quantum era. ð ð I applaud their efforts and hope that more web security and performance companies will follow their example and adopt post-quantum cryptography in the near future. ð ð https://lnkd.in/ev94m8a9