By exploiting laws of physics at the quantum level, a fully developed quantum computer would provide the key to dismantle most digital security. With help from a National Science Foundation Faculty Early Career Development Program (CAREER) award, mathematician Travis Morrison is anticipating quantum attacks to better defend against them.  

Today, sensitive data such as online bank accounts and medical records ­are protected by cryptography — algorithms that safeguard data through encryption. 

But it’s not just about keeping information secret.

“The cryptographic protocols we have in place also verify the authenticity of the person who sends a message and preserves message integrity so no one can tamper with it,” said Morrison, assistant professor in Virginia Tech's Department of Mathematics.

If these protocols were to fail, it would be impossible to secure online connections.

To avoid this scenario, the U.S. National Institute of Standards and Technology launched an international competition in 2017 that challenged cryptographers to devise encryption techniques that could fend off a cyberattack from a powerful quantum computer.

The institute has begun the process of standardizing these algorithms — the final step before making these mathematical tools available so that organizations around the world can integrate them into its encryption infrastructure.

Morrison's CAREER project focuses on improving one of the contenders — an isogeny-based cryptosystem that’s designed to give a recipient confidence that a message came from a known sender.

With a long-term goal of making sure the scheme can withstand attack, Morrison is doing everything in his power to break it.

“My goal is to come up with the fastest attack I can,” Morrison said. “If this attack breaks the scheme, that's too bad for isogeny-based cryptography. On the other hand, if I can't break it, then perhaps this is evidence that the scheme is secure.”

The research component is complemented by educational activities where undergraduate mathematicians can get hands-on experience implementing cryptosystems and algorithms that could destroy them.

This research and the course work move the field forward, leading to more secure cryptosystems and a new generation of quantum-ready cryptographers.

Share this story