TOEFL Academic Reading Practice

18:00

The Quantum Threat to Modern Cryptography

The digital age is built upon a foundation of trust, largely established and maintained by modern cryptography. The secure transmission of data—from private messages and financial transactions to classified government communications—relies on encryption algorithms that are computationally difficult for classical computers to break. These systems, such as RSA (Rivest-Shamir-Adleman) and Elliptic Curve Cryptography (ECC), depend on the mathematical challenge of factoring large prime numbers or solving discrete logarithm problems. For even the most powerful supercomputers currently in existence, these problems are practically insurmountable, ensuring the security of our digital infrastructure. However, the advent of quantum computing represents a paradigm shift that threatens to dismantle this entire cryptographic framework.

Quantum computers operate on principles fundamentally different from their classical counterparts. Instead of using bits, which can only be in a state of 0 or 1, quantum computers use qubits. Thanks to the quantum-mechanical phenomena of superposition and entanglement, a qubit can represent a 0, a 1, or both values simultaneously. This capability allows quantum computers to perform a vast number of calculations in parallel. While nascent in their development, these machines possess a theoretical power that could solve certain types of problems exponentially faster than any classical computer. The implications for cybersecurity are profound, as the very mathematical problems that underpin our current encryption standards are among those that quantum computers are exceptionally well-suited to solve.

The primary threat comes from Shor's algorithm, a quantum algorithm developed by Peter Shor in 1994. When run on a sufficiently powerful, fault-tolerant quantum computer, Shor's algorithm can find the prime factors of a large integer with astonishing speed. This capability directly targets the security of the RSA algorithm, which is a cornerstone of public-key cryptography used in protocols like TLS/SSL that secure much of the internet. A large-scale quantum computer running Shor's algorithm could theoretically break a 2048-bit RSA key—a standard considered secure today—in a matter of hours or days, a feat that would take a classical supercomputer billions of years. This renders RSA and similar asymmetric encryption systems obsolete in a post-quantum world.

In response to this looming threat, cryptographers and cybersecurity experts are actively developing a new generation of cryptographic systems known as post-quantum cryptography (PQC) or quantum-resistant cryptography. Unlike quantum cryptography, which uses quantum mechanics to secure communications, PQC involves creating new algorithms that are secure against attacks from both classical and quantum computers. These new cryptographic systems are based on mathematical problems that are believed to be hard for even quantum computers to solve. The National Institute of Standards and Technology (NIST) in the United States has been leading a global effort to standardize PQC algorithms, evaluating various candidates based on different mathematical approaches.

Several families of PQC algorithms are under consideration. These include lattice-based cryptography, which relies on the difficulty of finding the shortest vector in a high-dimensional geometric structure called a lattice. Another approach is code-based cryptography, which uses error-correcting codes and is one of the oldest and most studied PQC candidates. Hash-based cryptography offers digital signatures with strong security proofs, while multivariate cryptography uses the difficulty of solving systems of polynomial equations over a finite field. Each of these approaches has its own set of advantages and disadvantages regarding key size, computational speed, and signature length. The goal of the NIST competition is to select a portfolio of algorithms that offers robust security while being practical for real-world applications.

The transition to post-quantum cryptography will not be instantaneous or simple. It will require a massive, coordinated effort to update hardware, software, and communication protocols across the entire global digital infrastructure. Everything from web browsers and servers to embedded systems in cars and critical infrastructure will need to be upgraded. This transition is further complicated by the "harvest now, decrypt later" threat, where adversaries may be currently intercepting and storing encrypted data with the intention of decrypting it once a powerful quantum computer becomes available. Therefore, the race to develop and deploy quantum-resistant cryptographic standards is not merely a theoretical exercise but an urgent necessity to safeguard the future of digital security and privacy.

Questions

1. According to paragraph 1, what is the primary reason that current encryption algorithms are considered secure against classical computers?

Hint: Look in paragraph 1 for the description of why current encryption is effective. The paragraph contrasts classical computers with the mathematical problems used in cryptography.

Explanation: Paragraph 1 states, "...encryption algorithms that are computationally difficult for classical computers to break. These systems... depend on the mathematical challenge of factoring large prime numbers... For even the most powerful supercomputers... these problems are practically insurmountable..." This directly supports option B. Option A describes quantum computers, not classical security. Options C and D are not mentioned in the paragraph.

2. According to paragraph 2, what allows quantum computers to perform so many calculations in parallel?

Hint: Scan paragraph 2 for key terms like "qubits," "superposition," and "parallel."

Explanation: Paragraph 2 explains, "...quantum computers use qubits. Thanks to the quantum-mechanical phenomena of superposition... a qubit can represent a 0, a 1, or both values simultaneously. This capability allows quantum computers to perform a vast number of calculations in parallel." This clearly points to option C. Option A describes classical bits. Options B and D are not mentioned as reasons for parallel processing power.

3. Paragraph 3 mentions all of the following as true about Shor's algorithm EXCEPT:

Hint: This is a NOT/EXCEPT question. Find the details about Shor's algorithm in paragraph 3. Three of the options will be explicitly stated. One will not be.

Explanation: Paragraph 3 states it was developed in 1994 (A), can find prime factors (B), and could break a 2048-bit RSA key in hours or days (C). However, the passage describes this as a future threat, dependent on a "sufficiently powerful, fault-tolerant quantum computer." It does not state that the algorithm is already being used by adversaries for decryption, making D the correct answer.

4. The author discusses the RSA algorithm in paragraph 3 in order to:

Hint: Consider the function of the RSA example within the context of paragraph 3, which focuses on the threat posed by Shor's algorithm.

Explanation: The paragraph introduces Shor's algorithm and then immediately discusses its effect on RSA: "This capability directly targets the security of the RSA algorithm, which is a cornerstone of public-key cryptography..." This shows RSA is used as a prime example of a vulnerable system. Option A is too broad. Option C is contradicted by the paragraph. Option D is discussed in the next paragraph.

5. According to paragraph 4, what is the main goal of post-quantum cryptography (PQC)?

Hint: Look for the definition or purpose of "post-quantum cryptography (PQC)" in paragraph 4.

Explanation: Paragraph 4 states that PQC involves "creating new algorithms that are secure against attacks from both classical and quantum computers." This directly matches option B. Option A describes quantum cryptography, which the paragraph distinguishes from PQC. Options C and D are incorrect descriptions of PQC's goal.

6. Paragraph 4 mentions that the National Institute of Standards and Technology (NIST) is involved in all of the following activities EXCEPT:

Hint: This is a NOT/EXCEPT question. Scan paragraph 4 for mentions of NIST's activities. Look for the one activity that is NOT mentioned.

Explanation: Paragraph 4 says NIST "has been leading a global effort to standardize PQC algorithms (A and D), evaluating various candidates (C)..." There is no mention of NIST building a quantum computer itself. This makes B the correct answer as it's the activity not listed.

7. According to paragraph 5, which PQC approach is based on the difficulty of solving systems of polynomial equations?

Hint: Scan paragraph 5 for the key phrase "systems of polynomial equations" and identify which PQC family it is associated with.

Explanation: The last sentence of paragraph 5 says, "...while multivariate cryptography uses the difficulty of solving systems of polynomial equations over a finite field." This directly connects the concept to multivariate cryptography (D). The other options are linked to different mathematical problems.

8. According to the passage, all of the following are mentioned as types of post-quantum cryptography EXCEPT:

Hint: This is a NOT/EXCEPT question. Look in paragraph 5 for the list of PQC algorithm families. One of the options will not be in that list.

Explanation: Paragraph 5 lists "lattice-based cryptography" (B), "code-based cryptography" (D), "hash-based cryptography" (C), and "multivariate cryptography." Paragraph 1 mentions Elliptic Curve Cryptography (ECC) as a current encryption method threatened by quantum computers, not a post-quantum solution. Therefore, A is the correct answer.

9. In paragraph 6, what does the author identify as the "harvest now, decrypt later" threat?

Hint: Find the phrase "harvest now, decrypt later" in the final paragraph and read the surrounding sentence to understand its meaning.

Explanation: Paragraph 6 defines the threat clearly: "...adversaries may be currently intercepting and storing encrypted data with the intention of decrypting it once a powerful quantum computer becomes available." This is a perfect match for option B. The other options describe different aspects of the quantum transition but do not define this specific threat.

10. According to paragraph 6, the transition to post-quantum cryptography will require updating all of the following EXCEPT:

Hint: This is a NOT/EXCEPT question. Review paragraph 6 to find what needs to be updated. The answer will be the item not mentioned as needing an update.

Explanation: Paragraph 6 states that the transition requires updating "hardware, software, and communication protocols" (D) and gives examples like "web browsers and servers" (A) and "embedded systems in cars" (C). The fundamental principles of quantum mechanics (B) are scientific laws, not technological systems that can be "updated." They are the basis for the technology, not a component of it.

Glossary of Challenging Vocabulary

Term English Definition & Example Myanmar Definition & Example (မြန်မာဘာသာ)
Cryptography The practice and study of techniques for secure communication in the presence of third parties.
Ex: Modern e-commerce relies heavily on cryptography to protect customer data.
လုံခြုံရေးအတွက် သတင်းအချက်အလက်များကို ဝှက်စာအဖြစ် ပြောင်းလဲခြင်းနှင့် ပြန်လည်ဖော်ထုတ်ခြင်းဆိုင်ရာ ပညာရပ်။
ဥပမာ: ခေတ်သစ် အွန်လိုင်းစျေးဝယ်စနစ်သည် သုံးစွဲသူများ၏ အချက်အလက်များကို ကာကွယ်ရန် cryptography ကို အလွန်အမင်း အားကိုးရသည်။
Insurmountable (of a problem or difficulty) too great to be overcome.
Ex: For a classical computer, factoring a 2048-bit number is an insurmountable task.
ကျော်လွှားရန် မဖြစ်နိုင်သော၊ အလွန်ကြီးမားသော (အခက်အခဲ)။
ဥပမာ: သာမန်ကွန်ပျူတာတစ်လုံးအတွက် 2048-bit နံပါတ်ကို ခွဲခြမ်းစိတ်ဖြာခြင်းသည် ကျော်လွှားရန်မဖြစ်နိုင်သော အလုပ်တစ်ခုဖြစ်သည်။
Paradigm shift A fundamental change in approach or underlying assumptions.
Ex: The invention of the quantum computer represents a paradigm shift in the field of computation.
အခြေခံကျသော အတွေးအခေါ်၊ ချဉ်းကပ်ပုံ သို့မဟုတ် အယူအဆ ပြောင်းလဲခြင်း။
ဥပမာ: ကွမ်တမ်ကွန်ပျူတာကို တီထွင်လိုက်ခြင်းသည် တွက်ချက်မှုနယ်ပယ်တွင် အခြေခံကျသော ပြောင်းလဲမှုကြီးတစ်ခုကို ကိုယ်စားပြုသည်။
Nascent Just coming into existence and beginning to display signs of future potential.
Ex: The field of quantum computing is still in its nascent stages, but it is developing rapidly.
ပေါ်ပေါက်စ၊ အစပျိုးစ (အနာဂတ် အလားအလာရှိသော)။
ဥပမာ: ကွမ်တမ်ကွန်ပျူတာနယ်ပယ်သည် အစပျိုးစအဆင့်တွင်သာ ရှိသေးသော်လည်း လျင်မြန်စွာ ဖွံ့ဖြိုးတိုးတက်နေသည်။
Obsolete No longer produced or used; out of date.
Ex: A powerful quantum computer could render many current encryption methods obsolete.
ခေတ်မမီတော့သော၊ အသုံးမဝင်တော့သော။
ဥပမာ: အစွမ်းထက်သော ကွမ်တမ်ကွန်ပျူတာတစ်လုံးသည် လက်ရှိ ဝှက်စာရေးနည်းစနစ်များစွာကို ခေတ်မမီတော့အောင် ပြုလုပ်နိုင်သည်။
Looming (of an event or threat) appearing as a shadowy form, especially one that is large or threatening.
Ex: The looming threat of quantum attacks has spurred research into new forms of cryptography.
မကြာမီ ကျရောက်တော့မည့် (အန္တရာယ် သို့မဟုတ် အဖြစ်အပျက်)။
ဥပမာ: မကြာမီကျရောက်တော့မည့် ကွမ်တမ်တိုက်ခိုက်မှုများ၏ ခြိမ်းခြောက်မှုသည် ဝှက်စာရေးနည်းစနစ်ပုံစံသစ်များဆိုင်ရာ သုတေသနကို လှုံ့ဆော်ပေးခဲ့သည်။
Portfolio A range of products or services offered by an organization.
Ex: NIST aims to standardize a portfolio of PQC algorithms to provide flexible security options.
အဖွဲ့အစည်းတစ်ခုမှ ကမ်းလှမ်းသော ထုတ်ကုန် သို့မဟုတ် ဝန်ဆောင်မှု အမျိုးမျိုး။
ဥပမာ: NIST သည် လိုက်လျောညီထွေရှိသော လုံခြုံရေးရွေးချယ်မှုများ ပေးစွမ်းနိုင်ရန် PQC algorithm အမျိုးမျိုးကို စံသတ်မှတ်ရန် ရည်ရွယ်သည်။
Adversaries Opponents in a contest, conflict, or dispute.
Ex: Cybersecurity experts must always anticipate the new techniques of their adversaries.
ပြိုင်ဘက်များ၊ ရန်ဘက်များ။
ဥပမာ: ဆိုက်ဘာလုံခြုံရေးကျွမ်းကျင်သူများသည် ၎င်းတို့၏ ရန်ဘက်များ၏ နည်းပညာသစ်များကို အမြဲတမ်း ကြိုတင်တွက်ဆထားရမည်။
Cambridge Dictionary Lookup ×