IBM says quantum computing could be a big risk to the future of encryption

A graphic of a key on a circuit board-style background
(Image credit: Shutterstock)

A report from IBM has claimed quantum computing poses an “existential risk” to the current encryption protocols that secure our most sensitive data, like digital transactions.

Protocols like public key cryptography (PKC) are said to be vulnerable “once quantum decryption solutions are viable”, which IBM calls the “harvest now, decrypt later” tactic.

“Even if some data is irrelevant or quickly loses its value to hackers, data related to national security, infrastructure, medical records, intellectual capital, and more could well retain or increase in value over time," the company noted.

<a href="https://project.tolunastart.com/tqsruntime/main?surveyData=Q0+ZHk1v+seerVJPB3MBeiu8DEMDIBDHisYB81cDeXB+Tl4/OZ5giQDtZEDgULgE" data-link-merchant="project.tolunastart.com"">TechRadar Pro needs you!
We want to build a better website for our readers, and we need your help! You can do your bit by filling out <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=Q0+ZHk1v+seerVJPB3MBeiu8DEMDIBDHisYB81cDeXB+Tl4/OZ5giQDtZEDgULgE" data-link-merchant="project.tolunastart.com"" data-link-merchant="project.tolunastart.com"">our survey and telling us your opinions and views about the tech industry in 2023. It will only take a few minutes and all your answers will be anonymous and confidential. Thank you again for helping us make TechRadar Pro even better.

D. Athow, Managing Editor

Quantum computing risks

The report highlights that it’s not just our data that could be at risk, but potentially our lives. An increasingly smart world, with cars and planes that talk to each other, also uses PKC to protect communication networks, which may be at risk by brute force enabled by quantum computing. 

IBM expects quantum computing to “impact computing strategies across industries” by the end of the decade, however while it may still be somewhat under the radar for now, reports about its threat to cryptography date many years.

In 2016, the US National Institute of Standards and Technology started work on public-key quantum-safe cryptographic algorithms, which saw 82 propositions narrowed down to four.

IBM is keen to advertise its involvement in the development of two of the primary algorithms: CRYSTALS-Kyber (for public-key encryption and key-establishment) and CRYSTALS-Dilithium (for digital signatures). Also selected for digital signature algorithms were FALCON and SPHINCS+.

Moving forward, IBM argues that collaboration on setting new standards is vital in the protection of our online activity as the quantum computing movement continues to grow.

Craig Hale

With several years’ experience freelancing in tech and automotive circles, Craig’s specific interests lie in technology that is designed to better our lives, including AI and ML, productivity aids, and smart fitness. He is also passionate about cars and the decarbonisation of personal transportation. As an avid bargain-hunter, you can be sure that any deal Craig finds is top value!