Algorand (ALGO) News

Algorand Continues to Lead Innovation in Cryptography

The emerging rise of Quantum Computers is posing severe threats to the blockchain network. If not stopped immediately, it may break many established public-key cryptosystems, like RSA, ECC, Diffie-Hellman, ECDH) due to Shor’s algorithm running on a quantum computer.

Quantum Computer uses the phenomenon of Quantum mechanics such as entanglement and superposition to perform computation. It can help to solve hard problems effectively. At the same time, it breaks the already established public-key cryptosystems and might compromise the blockchain’s security systems.

In the past few years, Quantum Computers have been a critical field of research where machines have exploited quantum mechanical phenomena to solve the most intractable mathematical problems that conventional computers cannot. If this continues, it may compromise the confidentiality of digital communications across the internet.

To mitigate this threat, the National Institute of Standards and Technology (NIST), started a new scheme of Post-Quantum cryptography standardization in the year 2016. Post-quantum cryptography aims to develop a cryptographic system that will provide security against classical and quantum computers and interoperate with current communications networks and protocols. The endeavor is to protect sensitive electronic information against the threats posed by quantum computers, which may one day render currently used encryption methods obsolete.

After NIST announced calling for a proposal to identify candidates for cryptographic algorithm standardization, it received over 80 applications from all over the world for the first round of evaluation held in November 2017. After 13 months of careful evaluation, NIST came out with 26 algorithms to enter the 2nd round of evaluation. Then finally, after 4 years of detailed evaluation and 3 rounds of elimination, NIST announced 7 finalists who were selected for the Post-Quantum Cryptographic Standardization.

Among the finalists, 4 are public-key encryption algorithms (Classic McEliece, CRYSTALS-KYBER, NTRU, and SABER), and 3 are digital signature schemes (FALCON, Rainbow, and CRYSTALS-DILITHIUM).

Among the 7 finalists selected by NIST, Falcon and NTRU are the 2 candidates contributed by Algorand’s cryptography engineer, Dr. Zhenfei Zhang. Dr. Zhang has also worked with collaborators like IBM, NCC, NTT, and Qualcomm. Algorand is a decentralized, scalable, and secure digital currency and blockchain protocol that uses a consensus algorithm called the “pure proof-of-stake”. Founded by Silvio Micali, the Turing award winner, and professor at MIT, Algorand will continue to contribute to the post-quantum cryptographic standardization and lead ways to make more efforts in combating the effects of Quantum computing.

If predictions are to be believed, then within the next 25 years, large scale Quantum computers will be built to break all the currently used public-key schemes. It took a lot of time almost two decades to build, standardize, and deploy these schemes. Therefore, before Quantum computing disrupts these public-key schemes, serious efforts should be made to prepare the information security infrastructure to combat Quantum computing. The post-quantum cryptography is a step towards that development, and NIST, with this endeavor, expects to standardize multiple algorithms to work against quantum computing.

Daniel Garza

Daniel Garza is well-known for his writing skills and works as a lead content writer in our team. He also has a deep interest in cryptocurrency funds and guides people on how to deal with a cryptocurrency exchange.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button