Microsoft ends support for Internet Explorer on June 16, 2022.
We recommend using one of the browsers listed below.
Please contact your browser provider for download and installation instructions.
For years, it's been a simple story to write: once large-scale quantum computers arrive, the locks that protect our digital world will be broken. Algorithms like RSA and elliptic curve cryptography, the backbone of online security, will come up against quantum algorithms that can slice through them in no time.
It's an alarming thought. If every lock is breakable, what’s left to do but wait for them to be cracked open?
The answer, it turns out, is to design smarter locks.
Researchers at the NTT Service Innovation Laboratory Group, working with partners in Europe and the United States, have developed a new system called Ringtail. It’s described as a “quantum-resistant threshold signature scheme,” which sounds complicated, but the principle is actually pretty easy to grasp.
Imagine a document that can only be signed when at least three managers approve it. A traditional digital signature gives all the power to one person holding one key. A threshold signature, on the other hand, spreads that power out: only when the agreed number of people cooperate is the signature valid. It prevents accidents, misconduct, and the risk of one lost key bringing the whole system down.
What makes Ringtail unusual is not the threshold idea itself, which has been around for years, but the way it maintains security in a world where quantum computers may soon become ubiquitous. Standard cryptography is based on hard number problems. In other words, creating locks that are very difficult or time-consuming to solve, even with powerful computers.
However, lattice-based cryptography, which Ringtail uses, is different. Think of it as hiding the solution in plain sight. Or imagine a grid of buildings on perfectly straight streets, and someone drops you off near an intersection—but not exactly on it. You want to find the right building. That's easy on a city block, but impossible when the grid stretches across hundreds of directions. Even quantum computers, with their huge power, can’t easily home in on the right spot. This puzzle, known as Learning With Errors, is what gives Ringtail its magic.
Instead of relying on brute force resistance, Ringtail embeds the secret in a noisy landscape, where shortcuts don’t exist. It’s a smarter kind of resilience: the solution is right there, close enough to see, but impossible to recover at scale.
Theory is one thing; practice is another. To test performance, NTT and its collaborators (specifically, ETH Zurich in Switzerland, UC Berkeley and JPMorgan, both in the United States, Aalto University in Finland, and Bocconi University in Italy) deployed servers across eight data centres spanning five continents: Japan, Singapore, Germany, Ireland, Brazil, both coasts of the US, and Australia.
Despite the distance, the system generated distributed signatures in an average of 2.5 seconds. That’s faster than many human approval processes, and good enough for applications where global consensus matters.
Where could this kind of security be applied? Finance is an obvious candidate. Imagine a cryptocurrency exchange where large withdrawals need multiple departments to sign off. Currently, those decisions are handled through operational controls layered on top of technology. Ringtail would let the approval be baked into the cryptography itself.
Government services are another field: electronic voting, secure digital IDs, or public record systems could all become stronger using signatures that require collaboration and are resistant to both insider abuse and future quantum threats.
Even corporate IT networks could use them, protecting critical systems so that no single administrator would be able to abuse them.
And in the future? Web3 projects and decentralized autonomous organizations often talk about distributing authority, but in practice still rely on fragile keys. A threshold system like Ringtail could provide the cryptographic elements they’ve been missing.
NTT's researchers are already working on faster implementations, and the United States National Institute of Standards and Technology is preparing to launch a process to formalize threshold cryptography. If Ringtail is adopted, it could become part of the next generation of global standards.
We’ve spent years thinking that quantum computing was an inevitable threat, a storm cloud waiting to break. Ringtail suggests a brighter, safer future. By designing locks that remain hidden in the noise, it could mean that the age of quantum computers may not be the end of digital trust, but the beginning of new, more resilient ways to secure it.
Innovating a Sustainable Future for People and Planet
For further information, please see this link:
https://group.ntt/en/newsrelease/2025/05/12/250512a.html
If you have any questions on the content of this article, please contact:
Public Relations
NTT Service Innovation Laboratory Group
https://tools.group.ntt/en/rd/contact/index.php
Daniel O'Connor joined the NTT Group in 1999 when he began work as the Public Relations Manager of NTT Europe. While in London, he liaised with the local press, created the company's intranet site, wrote technical copy for industry magazines and managed exhibition stands from initial design to finished displays.
Later seconded to the headquarters of NTT Communications in Tokyo, he contributed to the company's first-ever winning of global telecoms awards and the digitalisation of internal company information exchange.
Since 2015 Daniel has created content for the Group's Global Leadership Institute, the One NTT Network and is currently working with NTT R&D teams to grow public understanding of the cutting-edge research undertaken by the NTT Group.