{"id":748924,"date":"2020-05-28T19:07:57","date_gmt":"2020-05-29T02:07:57","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/research\/?post_type=msr-research-item&p=748924"},"modified":"2021-05-26T19:14:12","modified_gmt":"2021-05-27T02:14:12","slug":"post-quantum-cryptography-supersingular-isogenies-for-beginners","status":"publish","type":"msr-video","link":"https:\/\/www.microsoft.com\/en-us\/research\/video\/post-quantum-cryptography-supersingular-isogenies-for-beginners\/","title":{"rendered":"Post-quantum cryptography: Supersingular isogenies for beginners"},"content":{"rendered":"

A large-scale quantum computer would break the public key cryptography that is currently used to secure the internet. While scientists around the world are in a race to build quantum computers, cryptographers are frantically working to reinvent encryption in order to secure our digital world before that day comes.<\/p>\n

In this webinar led by Microsoft researcher Dr. Craig Costello, you will examine why post-quantum cryptography is so critical as we move closer to realizing quantum computing, and you will learn the basics of supersingular isogeny Diffie-Hellman (SIDH), which is one of the popular candidates for post-quantum key exchange. The best known classical and quantum algorithms for attacking the SIDH protocol have exponential runtimes, which is why SIDH has the lowest bandwidth requirements of all the post-quantum encryption candidates currently under scrutiny.<\/p>\n

Together, you\u2019ll explore:<\/p>\n