Abstract

The first week of August 2022 saw the world’s cryptographers grapple with the second shocker of the year. Another one of the four post-quantum cryptography (PQC) algorithms selected by the NIST (National Institute of Standards and Technology) in a rigorous 5-year process was cracked by a team from Belgium. They took just 62 min and a standard laptop to break the PQC algorithm to win a USD 50,000 bounty from Microsoft. The first shocker came 6 months earlier, when another of the NIST finalists (Rainbow) was taken down. Unfortunately, both failed PQC algorithms are commercially available to consumers. With 80 of the 82 PQC candidates failing the NIST standardization process, the future of the remaining two PQC algorithms is, at best, questionable, placing the rigorous 5-year NIST exercise to build a quantum-safe encryption standard in jeopardy. Meanwhile, there is no respite from the quantum threat that looms large. It is time we take a step back and review the etiology of the problem de novo. Although state-of-the-art computer security heavily relies on cryptography, it can indeed transcend beyond encryption. This paper analyzes an encryption-agnostic approach that can potentially render computers quantum-resistant. Zero-vulnerability computing (ZVC) secures computers by banning all third-party permissions, a root cause of most vulnerabilities. ZVC eliminates the complexities of the multi-layered architecture of legacy computers and builds a minimalist, compact solid-state software on a chip (3SoC) that is robust, energy-efficient, and potentially resistant to malware as well as quantum threats.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call