Quantum computers might very well be the machines that would power the future. Though these extremely powerful computers are currently small in number, they do have the capability to fully break through conventional security protocols on the internet. With this in mind, Google has opted to be proactive, experimenting with a new security algorithm in Chrome that protects encrypted data from possible quantum attacks.

In a blog post, Google Software Engineer Matt Braithwaite announced Google's ongoing "post-quantum cryptography" project, which is designed to repel any possible security attacks from quantum computers.

"A hypothetical, future quantum computer would be able to retrospectively decrypt any internet communication that was recorded today, and many types of information need to remain confidential for decades. Thus even the possibility of a future quantum computer is something that we should be thinking about today," Braithwaite wrote.

Google's protective initiative against possible quantum attacks works in a rather simple way. By utilizing post-quantum key-exchange algorithm in addition to the traditional elliptic-curve key-exchange algorithm currently being used in most protocols today, Google would be able to add a definitive additional layer of protection for user data.

Despite the rather early initiative towards possible quantum computer attacks, however, Google has been quick to point out that the project is but an experiment, a simple test to explore additional levels of computer security.

"Our aims with this experiment are to highlight an area of research that Google believes to be important and to gain real-world experience with the larger data structures that post-quantum algorithms will likely require," Braithwaite stated.

"We explicitly do not wish to make our selected post-quantum algorithm a de-facto standard. To this end, we plan to discontinue this experiment within two years, hopefully by replacing it with something better."

Google's experiment on post-quantum cryptography has already been launched over a small number of sample computers, with the experimental security measures being applied between Chrome and Google's servers. If the tech giant's experiment proves successful, the future of computer security should be much safer.