Top Mathematics discussions
@www.microsoft.com
//
Microsoft is taking a proactive approach to future cybersecurity threats by integrating post-quantum cryptography (PQC) into its Windows and Linux systems. This move is designed to protect against the potential for quantum computers to break current encryption methods like RSA, which secure online communications, banking transactions, and sensitive data. Quantum computers, leveraging quantum mechanics, can solve complex problems far faster than classical computers, posing a significant threat to existing cryptographic schemes. Microsoft's initiative aims to safeguard data from a "harvest now, decrypt later" scenario, where hackers steal encrypted data today with the intent of decrypting it once quantum technology becomes advanced enough.
Microsoft's PQC implementation includes the addition of two key algorithms: ML-KEM (Module Lattice-Based Key Encapsulation Mechanism) and ML-DSA (Module Lattice-Based Digital Signature Algorithm). ML-KEM, also known as CRYSTALS-Kyber, secures key exchanges and prevents attacks by protecting the start of secure connections. ML-DSA, formerly CRYSTALS-Dilithium, ensures data integrity and authenticity through digital signatures. These algorithms are being introduced in Windows Insider builds (Canary Build 27852+) and Linux via SymCrypt-OpenSSL v1.9.0, allowing developers and organizations to begin testing and preparing for a quantum-secure future.
This update to Windows 11 is a critical step in what Microsoft views as a major technological transition. By making quantum-resistant algorithms available through SymCrypt, the core cryptographic code library in Windows, and updating SymCrypt-OpenSSL, Microsoft is enabling the widely used OpenSSL library to leverage SymCrypt for cryptographic operations. The new algorithms, selected by the National Institute of Standards and Technology (NIST), represent a move towards replacing vulnerable cryptosystems like RSA and elliptic curves. This signifies a broader effort to bolster cybersecurity against the emerging threat of quantum computing.
ImgSrc: www.microsoft.c
References :
- www.microsoft.com: FrodoKEM: A conservative quantum-safe cryptographic algorithm
- medium.com: Welcome to the Quantum Era, where even the strongest locks we use to protect our digital lives might soon be breakable. However, don’t…
- arstechnica.com: Here’s how Windows 11 aims to make the world safe in the post-quantum era
- medium.com: Quantum Computing and Encryption Breakthroughs in 2025: A New Era of Innovation
- medium.com: Cracking RSA with Fewer Qubits: What Google’s New Quantum Factoring Estimate Means for…
- medium.com: Google’s quantum leap just changed everything: They can now break encryption 20x faster than…
- medium.com: On August 13, 2024, the U.S. Department of Commerce’s National Institute of Standards and Technology (NIST) announced the approval of…
- medium.com: As our world becomes increasingly interconnected, the Internet of Things (IoT) is transforming industries, homes, and entire cities. From…
- Quantum Computing Report: Post-Quantum Cryptography Coalition (PQCC) Publishes Comprehensive Roadmap for Post-Quantum Cryptography Migration
- www.techradar.com: Breaking encryption with quantum computers may be easier than we thought
Classification: