Post-quantum cryptography: Security after Shor’s algorithm

แชร์
ฝัง
  • เผยแพร่เมื่อ 12 มิ.ย. 2024
  • What’s the current status of the NIST Post-Quantum Cryptography Standardization?
    Find out here: csrc.nist.gov/Projects/Post-Q...
    Created by Kelsey Houston-Edwards (www.kelseyhoustonedwards.com)
    Sponsored by Wire (www.wire.com)
    ________
    Lattice-Based Cryptography: • Lattice-based cryptogr...
    Learning with Errors: Coming Jan 5, 2023
    ________
    Timestamps
    0:00 - National Institute of Standards and Technology
    0:48 - Cryptography uses hard math problems
    2:00 - Shor's algorithm
    3:22 - Post-quantum cryptography versus quantum cryptography
    3:48 - Developing new cryptographic standards
    4:51 - NIST standardization
    6:05 - Lattice-based cryptography
    ________
    NIST Standard Reference Materials (official website): www.nist.gov/srm
    NIST Standard Reference Materials (video, Veritasium): • The world depends on a...
    NIST Digital Library of Mathematical Functions (official website): dlmf.nist.gov/
    NIST “Metric Continuum”: www.nist.gov/blogs/taking-mea...
    RSA (lecture notes): engineering.purdue.edu/kak/co...
    Diffie-Hellman (video, Numberphile): • Diffie Hellman -the Ma...
    Shor’s Algorithm (original paper): arxiv.org/abs/quant-ph/9508027v2
    Shor’s Algorithm, Part 1 (video, PBS Infinite Series): • How to Break Cryptogra...
    Shor’s Algorithm, Part 2 (video, PBS Infinite Series):
    • Hacking at Quantum Spe...
    Supersingular Isogeny Key Exchange (article, Quanta Magazine): www.quantamagazine.org/post-q...
    NIST Contest, Selected Algorithms 2022 (official website): csrc.nist.gov/projects/post-q...
    NIST Contest, Round 4 Submissions (official website): csrc.nist.gov/projects/post-q...

ความคิดเห็น • 28

  • @Bronzite
    @Bronzite ปีที่แล้ว +16

    I hear commenting boosts visibility on TH-cam, and you deserve higher visibility. Great job!

  • @recklessroges
    @recklessroges 2 หลายเดือนก่อน

    Always a joy listening to Dr. Houston-Edwards explain something complicated in a way that is approachable.

  • @nelsonpailyvarghese4165
    @nelsonpailyvarghese4165 หลายเดือนก่อน

    Well-articulated! Thank you.

  • @siam000000000000
    @siam000000000000 10 หลายเดือนก่อน +2

    Great to have you back Dr. Houston-Edwards!

  • @physira7551
    @physira7551 ปีที่แล้ว +7

    Good to see Kelsey after all these years

  • @kajal12_20
    @kajal12_20 4 หลายเดือนก่อน +1

    wow..what a clear explanation of everything in such a short video. All my doubts are cleared now,. Thankyou

  • @thepurplelemons
    @thepurplelemons 7 หลายเดือนก่อน +1

    I wrote my final paper on this topic for my junior-year cryptography course for my Cybersecurity degree. i really wish i had these videos because she summed up a month's worth of research and writing into 7 minutes. this is a really awesome channel and ive already watch several other videos, all of them were just as excellent! keep up the good content

  • @stanlee268
    @stanlee268 ปีที่แล้ว +5

    You are amazing at explaining things. Glad to see you again.

  • @bigpopakap
    @bigpopakap ปีที่แล้ว +5

    So psyched to have you back, Kelsey! I can't wait for all the awesome content to come. Congrats on starting this new project, and welcome back to TH-cam!!

  • @channel8048
    @channel8048 ปีที่แล้ว +4

    Keep up the good work! Videos that clearly explains cryptography concepts are in short supply.

  • @kmunson007
    @kmunson007 8 หลายเดือนก่อน

    These are incredibly good videos. I have watched them all more than once. Thank you so much for creating these.

  • @_belaw_4785
    @_belaw_4785 ปีที่แล้ว +2

    This is an awesome video! I can't wait to see this channel speedrun to a million subscribers lol

    • @bigpopakap
      @bigpopakap ปีที่แล้ว +1

      Hahaha 😂 good comment. I hope that does happen!

  • @noelzamot1983
    @noelzamot1983 ปีที่แล้ว +4

    Great to see Dr. Houston-Edwards back! Would Chalk Talk consider an episode on AI/ML? Gradient descents, optimization, GAN, what happens when multiple AIs are trained on similar data sets but given different weights, etc. I read "Life 3.0" by Max Tegmark and the introduction is haunting. With ChatGPT consuming so much creative bandwidth, how do the Tegmark predictions fit into our current observations?

  • @jedisct1
    @jedisct1 5 หลายเดือนก่อน

    Your videos are awesome! Very clear and informative.

  • @jeremiah-gowdy
    @jeremiah-gowdy ปีที่แล้ว

    Your videos are on point. Thank you for publishing them!

  • @aspidistrax_x2722
    @aspidistrax_x2722 3 หลายเดือนก่อน

    Love your videos and channel. Thank you❤

  • @franz3810
    @franz3810 8 หลายเดือนก่อน

    thank u for sharing

  • @eddiej204
    @eddiej204 ปีที่แล้ว

    quality content

  • @AndrewSmith-pn2qc
    @AndrewSmith-pn2qc หลายเดือนก่อน

    What about AES 256?

  • @billoddy5637
    @billoddy5637 ปีที่แล้ว

    Throwback to PBS Infinite Series!

  • @kyleeames8229
    @kyleeames8229 8 หลายเดือนก่อน

    0:34 “We’re not ‘anti-metric,’ we’re metrologically divergent.”

  • @andyh3970
    @andyh3970 9 หลายเดือนก่อน

    Great content well explained. I think however that DH using ephemeral keys which is mandated by tlsv1.3 will not allow for future exploitation if the entire DH conversation is captured. Is this correct ?

    • @notnot2296
      @notnot2296 9 หลายเดือนก่อน

      No. Ephemeral keys means they're just changed very often. A quantum computer could break all of these keys very fast and decrypt the conversation. However if you've stored a huge amount of ephemeral keys and need to break all of then it would take a while but we can't rely on that for post quantum cryptography.

  • @beaumac
    @beaumac 6 หลายเดือนก่อน

    IBM has built the quantum computer that can run Shor's.

  • @ArbitraryConstant
    @ArbitraryConstant 7 หลายเดือนก่อน

    RIP SIKE

  • @sdsgfhgthjj
    @sdsgfhgthjj ปีที่แล้ว

    From vertasium