The search giant Google on Thursday announced in a blog post that it is working on the “post-quantum cryptography” for its Chrome browser. Google proactively opted this project for Chrome that safeguards encrypted data from quantum attacks.

Currently, quantum computing is in the infancy stage, and these computers which are faster than the binary computers take the advantage of aspects of quantum physics. And they are capable of handling the security protocols on internet. But the existing quantum computers are small in number and contain only a few quantum bits.

According to the blog post Matt Braithwaite, Software Engineer at Google noted that, “if large quantum computers can be built then they may be able to break the asymmetric cryptographic primitives that are currently used in TLS, the security protocol behind HTTPS.”

Google Project Zero reveals flaws in Symantec-Norton Antivirus Software

Braithwaite also wrote that even a hypothetical quantum computer would be capable to “retrospectively decrypt any internet communication that was recorded today, and many types of information need to remain confidential for decades. Thus even the possibility of a future quantum computer is something that we should be thinking about today.”

Also, other companies like IBM, Intel and Microsoft are working on these future powerful computers and it is difficult to measure the success of the search giant in this experiment.

“Our aims with this experiment is to highlight an area of research that Google believes to be important and to gain real-world experience with the larger data structures that post-quantum algorithms will likely require,” added Braithwaite in the post.

Google Acquires Video Publishing Platform ANVATO To Expand Its Cloud

The post-quantum algorithm dubbed “New Hope” selected by Google for this experiment is developed by the researchers, Erdem Alkim, Léo Ducas, Thomas Pöppelmann and Peter Schwabe.

Braithwaite also claimed that the experiment is currently implemented in Chrome Canary and one can check whether the algorithm is being used on certain domains by opening the recently introduced Security Panel and looking for “CECPQ1.”

Well, the company won’t leave this implementation in Chrome Canary for more than two years. After that, Google is expected to put something which fits better in this place.

LEAVE A REPLY

Please enter your comment!
Please enter your name here