Xiaodi Wu Receives AFOSR Award to Develop Methods to Fend Off Quantum Attacks

Descriptive image for Xiaodi Wu Receives AFOSR Award to Develop Methods to Fend Off Quantum Attacks

A University of Maryland expert in quantum computing has received an award from the Air Force Office of Scientific Research (AFOSR) to develop new methods for protecting cryptographic systems from quantum attacks.

Xiaodi Wu, an assistant professor of computer science and a Fellow in the Joint Center for Quantum Information and Computer Science, is one of 36 scientists and engineers to receive funding from the AFOSR Young Investigator Research Program.

The program awarded $16.1 million in grants this year to foster creative basic research in science and engineering, enhance early career development of outstanding young investigators, and increase opportunities for the young investigators to address Air Force-related scientific challenges.

Wu’s winning proposal, “Automated Security Analysis of Cryptographic Systems Under Quantum Attacks,” will receive $450K over the next three years.

Wu, who has an appointment in the University of Maryland Institute for Advanced Computer Studies, says the emergence of quantum computing technology has promised unprecedented improvement in our computational ability. But it also opens up the possibility to quantum attacks that would put many security techniques for modern communication in peril in the not-too-distant future.

The defense against quantum attacks should ideally be deployed in the near future to protect today’s secret information from future quantum attacks, he says, especially in security-critical domains like hardware signatures or block-chains, both of which have very long life cycles.

Inspired by the success of the development of formal methods in the security analysis for large, real-world cryptographic systems, Wu aims to develop and apply formal method techniques in quantum cryptography for the automated security analysis of cryptographic systems under quantum attacks.

He notes that this formally generated security analysis will provide not only efficient and high assurance proofs that can replace the tedious and error-prone analyses, but also independently verifiable proofs that can be used by security practitioners without much quantum knowledge.

Wu says he is excited to get to work on the project.

“Our ultimate goal is to formally verify the theory and the implementation of candidates from the National Institute of Standards and Technology post-quantum cryptography standardization,” he says. “It might be the first time ever that we can have such a high assurance standardization in cryptography.”

—Story by Melissa Brachfeld (UMIACS)

The Department welcomes comments, suggestions and corrections.  Send email to editor [-at-] cs [dot] umd [dot] edu.