Advertisement

Google tinkers with Chrome cryptosecurity to fight quantum hacks

Protecting today’s encrypted material from tomorrow’s cyber attacks.

Elaine Thompson / AP Photo

Today's encryption is an arms race as digital security experts try to hold off hackers' attempts to break open user data. But there's a new tech on the horizon that even the NSA recognizes as crucial to protect against: quantum computing, which is expected to dramatically speed up attempts to crack some commonly-used cryptographic schemes. To get ahead of the game, Google is testing new digital security setups on single-digit populations of Chrome users.

Quantum computing is such a potential threat because it can do many more simultaneous calculations than current computers. Modern binary bits can only be in two states when electric current is run through them: 0 or 1. But the ambiguous nature of the quantum state means its elemental units (known as "qubits") could be in either state at a time, so two could potentially be in four orientations at one time: 00, 01, 10 or 11. That ambiguity is exponential, so three qubits could be in eight at a time, and so on.

Security experts aren't just concerned that quantum computers' higher speed means faster rates of cryptography-cracking: They're worried that future hacking methods could come back to today's encrypted data and pry it open. But that's in the future: as Wired points out, crypto experts say you would need a quantum computer with hundreds of thousands of qubits, and IBM's only has five.

Google's experiments with Chrome are more future-proofing than immediate security triage. Their new method replaces the browser's current elliptic curve crypto for one in combination with another common scheme, Ring-LWE, so hackers would theoretically have to break both. Hopefully this will prompt the security community to come together and poke holes in their new setup, leading to a more refined safety solution going forward, a Google Chrome security engineer told Wired.