Quantum Crypto: Cryptography in the age of Quantum (Episode 1)

Поділитися
Вставка
  • Опубліковано 27 жов 2020
  • Cryptography today hinges on the expectation that attacking computers are not much faster than they are expected to be. This assumption collapses before our eyes as quantum computing becomes reality. Adversaries today collect encrypted messages planning to decrypt them when this new generation of faster computers is ready. All present day ciphers are vulnerable. National security, commerce, bitcoin -- surrender to quantum attack. The effective vaccine against this attack is 'quantum randomness'. In this series of talks we discuss how ordinary computers (Turing machines) armed with lavish amount of randomness can effectively hold up against quantum attack. This is the first talk in the series that will elaborate on the following US Patents: 6,823,068 10.608,814 10,594,480 * 10,467,522 * 10,798,065 * 10,395,053 * 10,541,808 * 10,728,028 * 10,523,642 * 10,541,954 * 10,754,326 * 10,637,822 * 10,733,374 * 10,790,977.
  • Наука та технологія

КОМЕНТАРІ • 14

  • @GuillermoPradoObando
    @GuillermoPradoObando 3 роки тому

    Profesor thanks a lot for this new video, I really miss your channel's content

    • @GideonTheTeacher
      @GideonTheTeacher  3 роки тому

      Thanks Guillermo, planning to add more episodes soon. Stay tuned!

  • @predattak
    @predattak 3 роки тому

    Well i guess it's time to make the encryption key as long as the message and thank Mr. Vernam again.

    • @GideonTheTeacher
      @GideonTheTeacher  3 роки тому

      Bingo! Trans-Vernam ciphers are immunized against quantum. check out: www.semanticscholar.org/paper/A-Unary-Cipher-with-Advantages-over-the-Vernam-Samid/edff19218e8875a1a814cdb47c6df347b7a83838
      It is better than the Vernam cipher in as much that the same key is re-usable because it draws from a key space of indefinite size.

  • @SS-605
    @SS-605 3 роки тому

    Thank you so much, professor. I hope you will discuss some of the hash-based signatures and similar stuff. I am more intrested how mainstream blockchain will survive under quantum future though there is still a lot of debate going on this. Professor, I am a big fan of your lectures :) Thank you so much for providing us the information.

    • @GideonTheTeacher
      @GideonTheTeacher  3 роки тому

      Thanks SS. Mainstream crypto is based on mathematical complexity that is inherently vulnerable to a smarter mathematician (e.g. Alan Turing v. Enigma), and to faster computers. The alternative is lavish use of quantum randomness. If the randomness used is quantum grade, then the ciphers that use it enjoy a mathematical proof of secrecy. There is new technology to make high-grade randomness readily available (see US Patent 10,467,522). And new ciphers have been developed to use it and fend off quantum cryptanalysis. Here are examples of two quantum resistant (provable) ciphers: BitFlip: eprint.iacr.org/2017/366 and the Unary cipher: eprint.iacr.org/2020/389.pdf

    • @SS-605
      @SS-605 3 роки тому

      @@GideonTheTeacher Professor Thank you so much for the references I will check them. We have just touched this topic in one of our works doi: 10.1109/JIOT.2020.3013019. I would love to get feed back from you for my future work. Thank you so much once again. Looking for more intresting and valuable videos from you :)

    • @GideonTheTeacher
      @GideonTheTeacher  3 роки тому +1

      HBS is complexity defense against quantum. We are talking randomness defense.

    • @SS-605
      @SS-605 3 роки тому

      @@GideonTheTeacher Thank you, Professor. Hope to learn a lot from your channel.

    • @GideonTheTeacher
      @GideonTheTeacher  3 роки тому +1

      &ss Check out the next video: BitFlip, to see a cipher that projects security not with algorithmic complexity but with lavish use of randomness.

  • @clamato422
    @clamato422 3 роки тому

    Thank you for getting me thinking again about crypto.
    I like Dr. David Bohm's pilot-wave theory which explain this phenomenon.
    But, I thought double-slit experiment still fired many photons...not 1 that turns into 1,000?

    • @GideonTheTeacher
      @GideonTheTeacher  3 роки тому

      It's the weirdness of quantum. Richard Feynman who proposed the "many parallel paths" theory admitted that it does not make physical sense and no one understands it, but it is consistent with measurements. Newton wrote the math for gravity but was clueless as to how the sun knows that the earth is there to be pulled. A few hundred years later Einstein explained it. May be you will explain what Feynman could not -- but meanwhile we can use this phenomenon to build fast computers.