Google Chrome starts protecting against quantum attacks

Google has begun testing some key exchange cryptographic technologies can protect Chrome and its users from attacks from the futuristic quantum computers.

Today’s cryptographic protections have no way to defend systems from attacks by quantum computers, and this is why the giants of the tech world are working hard to solve the problem. For years, experts have warned users to use secure connections via browsers, such as relying on encryption-protected services (indicated by the prefix https). But Google says that kind of protection can have vulnerabilities in view of a possible flood (not too close) of quantum computers.

The day when quantum computers become powerful enough, an attacker might use them to violate the protocol TLS cryptographic underpinning protected web sites and services. Similarly, a quantum computer would be able to retroactively de-encrypt communications to today’s the Internet, a phenomenon that Google wants to avoid. The Mountain View giant is already starting to test on Chrome a key exchange algorithm that is also effective in the era ” post-quantum. ”

Explained in short, a quantum computer exploits the principles of quantum physics and the properties of subatomic particles to perform various types of assignments in a significantly faster than traditional computers based on transistors.

The new algorithm developing from Google that should protect us from the attacks targeted from this type of computer is called scenically ” New Hope ” and works in parallel with existing cryptographic algorithms so it cannot be attacked even by current technology.

The concept behind this choice is simple: a cryptographic algorithm designed for transistor computer can be vulnerable if attacked by a quantum computer, but it also applies the other way around.

If a transistor computer attacks a protective system intended for a quantum computer, the latter could oppose little resistance. New Hope should be able, in Google hopes to stem this problem making it a suitable option to meet the needs of users of both types of attacks.

The Google Software Engineer Matt Braithwaite wrote: ” We are announcing an experiment of Chrome in which a small fraction of connections between the browser, and the Google server will use an exchange of post-quantum keys in addition to the algorithm that is typically used today.

Google plans to end the experiment after two years, within which hopes to find better solutions and algorithms and more effective, ” Although we are only at the dawn of quantum computers are thrilled that we are starting to prepare for it.

What will change for Chrome users? At the moment, not much, almost nothing. Ordinary users do not in any way take part in the trial, while those who want ” a fraction of the Internet ” is protected by the ” post-quantum ” technology communications can download the latest build of Chrome Canary channel and verify the use of the algorithm on a page protected by HTTPS, press the lock icon, click ” Details ” and check if the item starts with Key Exchange ” CECPQ1 “. In that case, the system is also using the new futuristic technology.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More