Experts divided over claims of 1st 'practical' algorithm to protect data from quantum computers

A phone held up showing a padlock security alert
(Image credit: d3sign via Getty Images)

Scientists think they've created the first practical cryptographic algorithm that could protect data and communications from quantum computers. 

However, other experts in the field remain skeptical, saying algorithms backed by a cutting-edge U.S.-government-funded lab have a better chance of being used widely.

Cryptography tools, like WhatsApp's end-to-end encryption, protect data — like messages sent between two people — by scrambling it into a secret code that only a unique digital key can unlock. If hackers intercept an encrypted message, all they'll see is jumbled-up nonsense. The hacker could try to guess the cryptographic key and decipher the message, but it would take the most powerful supercomputer millions of years to try every possible combination — which these machines would perform one at a time. 

Quantum computers, on the other hand, can perform several calculations at once. They aren't powerful enough to break cryptography yet, but scientists plan to develop increasingly powerful machines that could one day bypass this essential security layer within seconds. 

Now, researchers say they've developed the most efficient quantum-safe proposal to date, based on existing so-called verifiable random function (VRF) technology, which they dub "LaV." They described their research in a paper, which has not yet been peer-reviewed, published Nov. 14 in the Cryptology ePrint Archive, a cryptology research preprint database.

VRF takes a series of inputs, computes them, and churns out a random number that can be cryptographically verified to be random. It's usually an add-on to encryption that boosts the security of digital platforms. It's an essential part of WhatsApp's key transparency protocol, as well as some blockchain systems. 

But LaV is a quantum-safe version of VRF. Unlike its predecessor, it could theoretically provide end-to-end security from quantum computers, said lead researcher Muhammed Esgin, an information technology lecturer at Monash University in Australia.

Related link: Chinese researchers to send an 'uncrackable' quantum message to space

"Our algorithm is designed to withstand theoretical and practical attacks even by large-scale quantum computers (that can break today's classical cryptographic algorithms)," Esgin told Live Science in an email. "So it can protect against today's supercomputers as well as tomorrow's powerful quantum computers."

Will LaV be a quantum-safe game changer?

LaV can be accessed through the open-source platform GitLab. Its creators claim it's a practical solution, as opposed to four candidates backed by the National Institute of Standards and Technology (NIST), which has been hunting for a quantum encryption protocol for years. However, some experts disagree.

LaV may not be the best solution to the impending quantum threat, Edward Parker, a physical scientist with The RAND Corporation, told Live Science. 

"There are several existing quantum-secure cryptography algorithms that already exist," he said, and NIST is standardizing these tools, "essentially giving those four algorithms the U.S. government's stamp of approval for widespread use." 

"It's widely expected that these four algorithms will become the backbone of future quantum-secure cryptography, rather than LaV or any of the dozens of other quantum-secure algorithms that have been proposed," he added. "The four algorithms that NIST selected have undergone several years of very careful vetting, and we can be very confident that they are indeed secure."

Jonathan Katz, a professor of computer science at the University of Maryland and Institute of Electrical and Electronics Engineers (IEEE) member, also backsNIST's efforts. "The cryptography research community has been working on quantum-safe algorithms for well over two decades, and the NIST post-quantum cryptography standardization effort began in 2017," he told Live Science in an email.

However, Parker added that "it's certainly possible that LaV may be somewhat more efficient than other quantum-secure algorithms."

Vlatko Vedral, a professor of quantum information science at the University of Oxford, told Live Science he suspects LaV may not be the first algorithm of its type, though it may be the first released publicly. 

"The industry is getting closer and closer to making a large-scale quantum computer, and it is only natural that various protections against its negative uses are being explored," Vedral said. "Code making and code breaking have always been locked into an arms race against each other." 

Keumars Afifi-Sabet
Channel Editor, Technology

Keumars is the technology editor at Live Science. He has written for a variety of publications including ITPro, The Week Digital, ComputerActive, The Independent, The Observer, Metro and TechRadar Pro. He has worked as a technology journalist for more than five years, having previously held the role of features editor with ITPro. He is an NCTJ-qualified journalist and has a degree in biomedical sciences from Queen Mary, University of London. He's also registered as a foundational chartered manager with the Chartered Management Institute (CMI), having qualified as a Level 3 Team leader with distinction in 2023.