Advertising revenue keep this site going. We do not actively endorse ads served to us.
DYOR. Please use your due diligence while on this site.
We also do not get information from our visitors.
cryptocurrency April 18, 2018

Researchers at the National Institute of Standards and Technology recently announced a breakthrough in one of the most important aspects of cryptography, the generation of random numbers. The experimental new technique could have vast cybersecurity implications.

Advertisements

Behind the digital veil of 1s and 0s that electronically run the modern world, random numbers are sequenced hundreds of billions of times each day in the encryption processes that pump the globe’s data through the ever-expanding internet.

Thanks to work by the National Institute of Standards and Technology (NIST), recently published in the international science journal Nature, all that data could be about to enter a space where hacks and cybercrime are increasingly things of the past.

Based on cutting-edge physics research by NIST teams in 2015 that confirmed Einstein’s postulation of “spooky action at a distance,” the new methodology uses particles of light to generate digital bits (the 1s and 0s). NIST researchers, including Rene Peralta of the computer security division, filtered the “spooky” data from a modified version of their earlier experiment to achieve their new results – “true randomness.”

Distinct from “pseudo randomness,” true randomness has been a long sought-after goal of mathematicians and cryptographers. Peralta told ETHNews:

“Pseudo randomness can be predicted with enough computer resources. Randomness from classical noise can be predicted with enough knowledge of the physical environment from which the noise is extracted. Only quantum randomness cannot be predicted, even if you have infinite computing power and infinite knowledge. The way I think of it, quantum randomness is a kind of randomness that even the gods can’t predict.”

There are numerous aspects of blockchain technology that have cryptographic aspects to them. However, trust in a blockchain per se is actually reliant upon human trust in the pseudo randomness of cryptographic hash functions.

Because of our current computational limitations, pseudo randomness has sufficed to get us to where we currently are, technologically. However, the advent of quantum computers could aid bad actors in unlocking all cryptographic security features, based on pseudo random principles. Truly random number generators would offer far better protections against current attack schemes.

Like most opposing extremes of a spectrum, the constant struggle between cryptographic offense and defense will continue. New defenses always inspire new approaches to defeating those defenses. Blockchains have already begun to evolve in preparation for the quantum frontier, and thanks to NIST, truly random numbers may soon help secure the data on them.    

Jordan Daniell is a full-time staff writer for ETHNews with a passionate interest in techno-social developments and cultural evolution. Jordan enjoys the outdoors, especially astronomy, and likes to play the bag pipes and explore southern California on foot in his spare time. Jordan lives in Los Angeles and holds value in Ether.

ETHNews is committed to its Editorial Policy

Like what you read? Follow us on Twitter @ETHNews_ to receive the latest random, quantum or other Ethereum technology news.

Advertisements

Source: ETHNews

English简体中文日本語한국어DeutschEspañolPortuguêsFrançaisРусскийไทยNederlands