FacebookInstagramTwitterContact

 

South Korea: World Scout Jamboree Disaster Blamed On Government           >>           Ben-Gvir, Israeli Far-Right Minister, In Car Accident           >>           Pentagon To 'Rush' Patriot Missiles To Ukraine In $6bn Package           >>           Major Gaza Protests At US Universities           >>           Burkina Faso Suspends BBC Over HRW Report On Alleged Mass Killings           >>           AIPA-FAO-IISD Joint Workshop           >>           Tesla Autopilot Recall To Be Probed By US Regulator           >>           ISO 9001:2015 Certificate Award           >>           Why Green Steam Is A Hot Issue For Business           >>           Use a Plot of Land for Planting           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


Google Tinkers With Chrome Cryptosecurity To Fight Quantum Hacks


Elaine Thompson / AP Photo

 


 July 8th, 2016  |  10:14 AM  |   2131 views

Engadgets.com

 

Protecting today’s encrypted material from tomorrow’s cyber attacks.

 

Today's encryption is an arms race as digital security experts try to hold off hackers' attempts to break open user data. But there's a new tech on the horizon that even the NSA recognizes as crucial to protect against: quantum computing, which is expected to dramatically speed up attempts to crack some commonly-used cryptographic schemes. To get ahead of the game, Google is testing new digital security setups on single-digit populations of Chrome users.

 

Quantum computing is such a potential threat because it can do many more simultaneous calculations than current computers. Modern binary bits can only be in two states when electric current is run through them: 0 or 1. But the ambiguous nature of the quantum state means its elemental units (known as "qubits") could be in either state at a time, so two could potentially be in four orientations at one time: 00, 01, 10 or 11. That ambiguity is exponential, so three qubits could be in eight at a time, and so on.

 

Security experts aren't just concerned that quantum computers' higher speed means faster rates of cryptography-cracking: They're worried that future hacking methods could come back to today's encrypted data and pry it open. But that's in the future: as Wired points out, crypto experts say you would need a quantum computer with hundreds of thousands of qubits, and IBM's only has five.

 

Google's experiments with Chrome are more future-proofing than immediate security triage. Their new method replaces the browser's current elliptic curve crypto for one in combination with another common scheme, Ring-LWE, so hackers would theoretically have to break both. Hopefully this will prompt the security community to come together and poke holes in their new setup, leading to a more refined safety solution going forward, a Google Chrome security engineer told Wired.

 


 

Source:
courtesy of ENGADGET

by David Lumb

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

South Korea: World Scout Jamboree Disaster Blamed On Government

 2024-04-27 02:37:15

Tesla Autopilot Recall To Be Probed By US Regulator

 2024-04-27 01:55:10