This is how the accounts behind Secret Payments work

When we pay online, we are constantly using digital security mechanisms. They make sure that no one can take unauthorized money from our account. The mechanisms use covert communication methods between the payer and the receiver.

But how do you agree with this method of communication if everyone can listen all the time – because that is the nature of the Internet? As early as 1976, American mathematicians Whitfield Davy and Martin Hellman formulated a theoretical answer to this question. In 2016 they received the Turing Award for it.

In the Diffie-Hellman method, each party chooses a secret number – we call it an even number a And the B. ­Both parties choose a different number g It has a limited number space but is very large. Everyone should know this choice. The space and the number are part of the so-called public key, and the secret numbers are private keys.

Then both parties use their private key to operate the public number. That’s how we get ga hand and gB for the other. Then they hand this result to each other, which they each raise to their own private key. This gives them the same number: (g B)a= (ga)B= gdad, because you can switch exponents in number spaces. The two use this common number to encrypt their messages.

Now you might think so a or B Sent by the public ga And the gB They can be traced to an outside person, so that they can imitate the shared number. In fact, it is impossible to know the advocates of those forces, even with the fastest computers. This is known as the discrete logarithm problem. Thus, Diffie and Hellman’s work led to a series of cryptographic systems based on difficult problems that no one knows the answer to. Or at least for now.

See also  Dogs know whether you're switching languages ​​or talking meaninglessly

Just a detour, along the well-known RSA algorithm (see ‘The Secret You Can Scream Off Roofs’), eos No. 7, 2019). This is based on the same principle of public and private security, but uses a different difficult problem. To solve it, you need to find the prime factors of a large number. In 1994, mathematician Peter Schorr developed an algorithm that efficiently handles the problem. Although you need a quantum computer for that.

Specialists immediately realized that the Schurr algorithm can also be used to solve the discrete logarithm problem. Thus was born what is called post-quantum cryptography: the search for new challenging problems that can withstand attacks using a quantum computer.

The US National Institute of Standards and Technology (NIST) coordinates the search for such alternatives. At the beginning of July, the so-called Kyber system appeared. Because it is based on the so-called Learning with mistakesA problem, where one tries to learn an unknown function from certain points and its image, but where there may be errors. This results in a fast encryption system with small keys – important in times when nearly every object is intelligent and must be able to exchange information securely.

To prepare for attacks, the cryptocurrency community is constantly looking for alternatives. An entire class of them based on the idea of ​​Diffie and Hellman, but in a completely different space nullifies Shor’s attack. This class works with so-called elliptic curves, or points from finite number distances which are solutions to equations of the form y2=X3+Axe+Bby a And the B certain numbers.

See also  Dying stars may also spawn planets - science

In one such variant, called SIDH, two ends of the same elliptical curve of a given species start. Each of them secretly “distorts” it with a transformation that we call symmetry. Then they send their distorted curve to each other. They both slander her again, the secretive way they’ve chosen before. As with powers, they both reach a common secret. An eavesdropper cannot make any head or tail from the transmitted curves.

That’s how it looked. Until this summer two Flemish mathematicians – Wouter Kastrik and Thomas Decroux – showed that they could. It caused a real shock wave. Post-quantum cryptography is dead, post-quantum cryptography is long-lived. Or do I say: Long live mathematics?

Leave a Reply

Your email address will not be published. Required fields are marked *