Skip to main content
DA / EN
Digital security

With quantum computers, hackers can access all your sensitive information

Quantum computers are coming, and they will benefit society. But they also have a downside: their superior computing power can break today’s protection of sensitive electronic information on conventional computers. Help is on its way.

By Birgitte Svennevig, , 9/2/2022

Medical records. Bank accounts. Emails. Criminal records. Debt information. There is a wealth of highly personal electronic information that we citizens trust can never be accessed by the wrong people.

And the way our computers work today, we are protected. But it won't stay that way.

When the quantum computers of the future arrive - they may begin to solve real world problems in 10 years - it will no longer be sufficient to protect ourselves with the tools used today – these are cryptographic tools like encryption and digital signature.

The threat is real

Quantum computers are not just an improvement of the computers we use today. Instead, they are based on quantum physics allowing them to solve certain complex problems with a computing power that exceeds today's conventional computers:

Expect them to be able to do a calculation in a few minutes that a supercomputer today needs 10,000 years to chew on.

- It will be very easy for a quantum computer to break through important security systems on conventional computers and thus gain access to all your personal sensitive information. The threat is real, says Ruben Niederhagen, who is an assistant professor at the Department of Mathematics and Computer Science at the University of Southern Denmark and a specialist in cryptography.


It will be very easy for a quantum computer to break through important security systems and gain access to all your personal sensitive information

Ruben Niederhagen, assistant professor

Niederhagen is concerned with that problem, and he is not alone: In these years, researchers all over the world are working on developing new methods to protect our personal information from attacks using quantum computers.

In 2016, the US National Institute of Standards and Technology (NIST) called on the world's cryptographers to propose methods of encryption and digital signature that will withstand attacks using a quantum computer.

Ruben Niederhagen is part of an international team that has developed a cryptographic algorithm for that purpose. It has been selected by NIST as one of the first four algorithms ready for standardization. The algorithm is called SPHINCS+. More on SPHINCS+: https://sphincs.org/

Secure communication and digital signatures

The SPHINCS+ algorithm has been selected as one of the solutions for digital signatures. Signatures are often used when we need to confirm our identity during a digital action or to sign a digital document.

NIST standards play a critical role in IT security worldwide because they greatly influence which cryptography is used on the Internet, and not just when you surf, shop or use your online bank.

Their influence also applies to many other forms of digital communication, including communication in cars, trains, planes and even satellites.

Every hacker's dream algorithm

In 1994, the physicist Peter Shor presented an algorithm that can break the cryptography that is protecting today's conventional computers. Shor's algorithm cannot run on a conventional computer but needs a quantum computer to work. Hence the fear: Will Shor's algorithm destroy IT security when the quantum computers come? Or will we have developed new protection systems in time?

- It is exciting to be part of a research team that is helping to shape future standards. I look forward to seeing which domains and applications will use the algorithm that I have helped create, says Ruben Niederhagen.

The US National Institute of Standards and Technology is looking at four more algorithms that could be included in the standard. The finalists from the next round are expected to be announced during 2023 or 2024.

Ruben Niederhagen has also helped develop one of these algorithms, namely "Classic McEliece".

How does the quantum computer work?

Today's conventional computers operate on data and information that is represented in bits. Each bit can have one of two values: 0 or 1 (true or false, on or off, …). A computer then performs computations in form of operations on these bits.

The quantum computer operates on qubits (quantum bits). Qubits have more than two states – they can be 0 or 1 – or superposition of 0 and 1. When a qubit is in this state of superposition, we do not know if it is 0 or 1 – we need to perform a measurement that destroys the superposition and gives us a specific result of either 0 or 1. When we perform the measurement, the result will be 0 (or 1) with a certain probability.

The goal of an algorithm running on a quantum computer is to operate on the qubits in superposition such that the probability of measuring the correct answer becomes very high. If we then perform a measurement on the qubits, we get the correct answer.

Meet the researcher

Ruben Niederhagen is an expert in cryptography and assistant professor at the Department of Mathematics and Computer Science at SDU.

Contact Ruben Niederhagen

Editing was completed: 02.09.2022