HTTPS crypto’s days are numbered. Here’s how Google wants to save it (2024)

Biz & IT —

Coming to a browser near you, new, post-quantum crypto.

Dan Goodin -

HTTPS crypto’s days are numbered. Here’s how Google wants to save it (1)

Like many forms of encryption in use today, HTTPS protections are on the brink of a collapse that could bring downthe world as we know it. Hanging in the balance are most encrypted communications sent over the last several decades. On Thursday, Google unveiled an experiment designed to head off, or at least lessen, the catastrophe.

In the coming months, Google servers will add a new, experimental cryptographic algorithm to the more established elliptic curve algorithm it has been using for the past few years to help encrypt HTTPS communications. The algorithm—which goes by the wonky name "Ring Learning With Errors"—is a method of exchanging cryptographic keys that's currently considered one of the great new hopes in the age of quantum computing. Like other forms of public key encryption, it allows two parties who have never met to encrypt their communications, making it ideal for Internet usage.

Virtually all forms of public key encryption in use today are secured by math problems that are so hard that they take millennia for normal computers to solve. In a world with quantum computers, the same problems take seconds to solve. No one knows precisely when this potential doomsday scenario will occur. Forecasts call for anywhere from 20 to 100 years. But one thing is certain: once working quantum computers are a reality, they will be able to decrypt virtually all of today's HTTPS communications. Even more unnerving, eavesdroppers who have stashed away decades' worth of encrypted Internet traffic would suddenly have a way to decrypt all of it.

Unlike today's Diffie-Hellman key-exchange method or the RSA and elliptic curve cryptography crypto systems commonly used to encrypt Internet communications, Ring Learning With Errors, or Ring-LWE for short, has no known weaknesses to quantum computing. So over the next year or so, Google plans to combine it with the current algorithms it uses to see how it performs in real-world environments.

"Our aims with this experiment are to highlight an area of research that Google believes to be important and to gain real-world experience with the larger data structures that post-quantum algorithms will likely require," Google software engineer Matt Braithwaite wrote in a blog post published Thursday.

Ring-LWE will be intermingled with current key exchange methods in a way that would require an attacker to defeat both algorithms before the underlying communication could be decrypted. That means communications enabled with the experimental Ring-LWE are no more vulnerable than they would otherwise be. For the time being, the algorithm will be used sparingly on select Google domains, and then only when end users connect using Chrome Canary, a version of Chrome that's intended to be used solely for testing purposes. Canary users can tell if their HTTPS connection has been secured with Ring-LWE by viewing the browser's security panel and looking for the string "CECPQ1" under the key-exchange heading.

Braithwaite said the field of post-quantum cryptography is rapidly developing and referred readers to three recently published research papers (here, here, and here). These papers contribute to the growing body of knowledge involving quantum-resistant algorithms. Given the flux, Google's use of Ring-LWE should be seen as proof-of-concept method that stokes further inquiry rather than a finished product.

"We explicitly do not wish to make our selected post-quantum algorithm a de facto standard," he wrote. "To this end we plan to discontinue this experiment within two years."

Post updated to change headline.

Promoted Comments

  • IntergalacticWalrusArs Tribunus Militumet Subscriptor

    lewax00 wrote:

    Generally, rolling your own crypto is a bad idea...however, Google probably has the brain power and resources to do it correctly. So this could be interesting.

    According to the article they will be stacking their experimental crypto on top of existing ones, so if it turns out to have any major vulnerability, there is still a fallback.

  • Bad Monkey!Ars Legatus Legionis

    Zomboe wrote:

    Quote:

    Like many forms of encryption in use today, HTTPS protections are on the brink of a collapse that could bring down the world as we know it.

    Quote:

    No one knows precisely when this potential doomsday scenario will occur. Forecasts call for anywhere from 20 to 100 years.

    A minimum of 20 years doesn't sound like "on the brink" to me. It's a good idea to start on solutions now, but I don't think it's helpful to scare people into thinking the world is about to end.

    The issue is hinted at in the article. When current encryption methods become vulnerable, it's not just in flight communications that are at stake, but also archived encrypted communications. The sooner we switch to quantum hardened encryption, the less archived communications are put at risk.

  • helmingstayArs Centurion

    I've been reading Scott Aaronson's blog (

    http://www.scottaaronson.com/blog/

    ), which has been discussing some of the logistics of quantum attacks on modern cryptosystems like ECC and RSA.

    Question - how many qbits are required for a plausible attack on a 128 bit ECC key? What about a 2048 bit RSA key?

    Some relevant background:

    http://blog.cryptographyengineering.com ... e.html?m=1

  • rdickeyviiSmack-Fu Master, in training

    Zomboe wrote:

    Quote:

    Like many forms of encryption in use today, HTTPS protections are on the brink of a collapse that could bring down the world as we know it.

    Quote:

    No one knows precisely when this potential doomsday scenario will occur. Forecasts call for anywhere from 20 to 100 years.

    A minimum of 20 years doesn't sound like "on the brink" to me. It's a good idea to start on solutions now, but I don't think it's helpful to scare people into thinking the world is about to end.

    Bullsh*t.

    1) quantum computing will appear suddenly when it does, so we need systems in place early and everywhere

    2) 20 years is shorter than it sounds

    3) the best way to get people to act is to scare them

Promoted Comments

  • IntergalacticWalrusArs Tribunus Militumet Subscriptor

    lewax00 wrote:

    Generally, rolling your own crypto is a bad idea...however, Google probably has the brain power and resources to do it correctly. So this could be interesting.

    According to the article they will be stacking their experimental crypto on top of existing ones, so if it turns out to have any major vulnerability, there is still a fallback.

  • Bad Monkey!Ars Legatus Legionis

    Zomboe wrote:

    Quote:

    Like many forms of encryption in use today, HTTPS protections are on the brink of a collapse that could bring down the world as we know it.

    Quote:

    No one knows precisely when this potential doomsday scenario will occur. Forecasts call for anywhere from 20 to 100 years.

    A minimum of 20 years doesn't sound like "on the brink" to me. It's a good idea to start on solutions now, but I don't think it's helpful to scare people into thinking the world is about to end.

    The issue is hinted at in the article. When current encryption methods become vulnerable, it's not just in flight communications that are at stake, but also archived encrypted communications. The sooner we switch to quantum hardened encryption, the less archived communications are put at risk.

  • helmingstayArs Centurion

    I've been reading Scott Aaronson's blog (

    http://www.scottaaronson.com/blog/

    ), which has been discussing some of the logistics of quantum attacks on modern cryptosystems like ECC and RSA.

    Question - how many qbits are required for a plausible attack on a 128 bit ECC key? What about a 2048 bit RSA key?

    Some relevant background:

    http://blog.cryptographyengineering.com ... e.html?m=1

  • rdickeyviiSmack-Fu Master, in training

    Zomboe wrote:

    Quote:

    Like many forms of encryption in use today, HTTPS protections are on the brink of a collapse that could bring down the world as we know it.

    Quote:

    No one knows precisely when this potential doomsday scenario will occur. Forecasts call for anywhere from 20 to 100 years.

    A minimum of 20 years doesn't sound like "on the brink" to me. It's a good idea to start on solutions now, but I don't think it's helpful to scare people into thinking the world is about to end.

    Bullsh*t.

    1) quantum computing will appear suddenly when it does, so we need systems in place early and everywhere

    2) 20 years is shorter than it sounds

    3) the best way to get people to act is to scare them

HTTPS crypto’s days are numbered. Here’s how Google wants to save it (2024)
Top Articles
Latest Posts
Article information

Author: Tyson Zemlak

Last Updated:

Views: 5980

Rating: 4.2 / 5 (63 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Tyson Zemlak

Birthday: 1992-03-17

Address: Apt. 662 96191 Quigley Dam, Kubview, MA 42013

Phone: +441678032891

Job: Community-Services Orchestrator

Hobby: Coffee roasting, Calligraphy, Metalworking, Fashion, Vehicle restoration, Shopping, Photography

Introduction: My name is Tyson Zemlak, I am a excited, light, sparkling, super, open, fair, magnificent person who loves writing and wants to share my knowledge and understanding with you.