Quantum computing uses the phenomena of quantum mechanics to solve problems that our current supercomputers cannot solve. A supercomputer, also referred to as a classical computer, is a really powerful computer, but it has memory and computational speed limitations that quantum computers do not have. Quantum computers are faster and because of their speed, they can solve real-world problems in our most critical industries and infrastructure sectors—such as healthcare, energy and telecommunications—with the speed and efficiency that classical computers do not possess. This power also poses a threat to current encryption methods, making quantum safe encryption essential to protect sensitive data as quantum computing evolves.
Instead of using bits, as is the case with classical computers, quantum bits (qubits) are used to store information in quantum form. Qubits are what allows a quantum computer to solve problems that would take a classical computer much longer to solve—if it’s possible to solve it at all—because qubits can store much more data and process significantly more outcomes at once.
Globally, the interest in quantum computing research and advances in the development of quantum machines has steadily increased over the past two decades. Commercial leaders in the quantum computing space have enjoyed some success developing small-scale quantum computers, but a large-scale, general purpose, quantum computer does not currently exist. While several companies are developing quantum technologies and quantum computing access—such as Google and IBM—researchers and scientists engaged in the effort to create the world’s first large-scale quantum computer continue to face many challenges.
Prepare for the Future of Cybersecurity: InfoSec's Guide to Post-Quantum Readiness
What is quantum safe cryptography?
Quantum safe cryptography, also known as post-quantum cryptography, refers to cryptographic algorithms designed to be secure against the potential capabilities of quantum computers. Quantum computers are expected to break traditional public-key cryptosystems like RSA and ECC by efficiently solving problems such as integer factorization and discrete logarithms. Quantum safe encryption methods, therefore, use mathematical problems that remain hard to solve even for quantum computers, such as lattice-based, hash-based, or multivariate polynomial problems. These algorithms are being developed to ensure that data encrypted today will remain secure in the future, when large-scale quantum computing becomes viable. Transitioning to quantum safe encryption is critical for organizations to maintain the integrity of their secure communications and safeguard against the threats posed by quantum computing advancements.
Quantum safe cryptography tackles the challenges of a quantum future
Although the power of large-scale quantum computing will positively impact sectors like healthcare, energy, finance and media and entertainment, the future of quantum technologies, as well as the timeline for large-scale use is uncertain. Many experts believe that quantum computing will hit a tipping point between 10-20 years from now.
There are also several scientific issues and concerns that quantum experts, researchers and scientists continue to work through. In addition to the scientific challenges, quantum computers are poised to cause information security concerns for individuals, businesses and governments. Experts say that quantum computers possess the capability to compromise the security of existing public-key cryptosystems that protect our internet communications and financial transactions. In response to this threat, governing bodies have introduced quantum safe cryptography.
Quantum computing poses a threat to existing encryption techniques
In the most general terms, cryptography keeps information secret. Encryption is the process of converting information in plain text into cipher text to prevent anyone but the intended recipient from reading that data. Almost all Internet communications use public-key cryptography. The longer the key length, the more unlikely it is for an attacker or adversary to intercept a communication or financial transaction using a classical computer. If a more powerful computer is used, such as a quantum computer, the key length would be irrelevant and largely ineffective in securing Internet communication or financial information.
Quantum computing could decrease the time required to crack an encryption method from years to days, putting both symmetric and asymmetric encryption techniques in jeopardy.That is a scary idea when most organizations rely on these techniques to protect data center and cloud assets, including storage and networking devices, not to mention secure email, internet and other online connections and communications.
No one disagrees that quantum computing will break encryption algorithms that are currently used by businesses and governments. Although experts have offered varying opinions about how close, or far away, we are from breaking conventional encryption, it still remains that quantum computing will make current encryption methods useless. The more relevant threat, however, is that if an adversary begins harvesting sensitive, encrypted, high value data assets, they would be in a position to decrypt in a quantum future.
Quantum computing may threaten geopolitical stability
Experts believe that quantum technology capabilities may be the driver for defining the world leader in the near future. Several nations are heavily investing in quantum research to gain economic and military advantage. This gives rise to geopolitical issues involving the major players (e.g., China, Europe and the United States) who are all racing to develop quantum technologies for communications and defense. These types of issues may threaten geopolitical stability. Quantum-safe cryptography is important for maintaining national security and defending against the use of quantum computing technologies in military operations.
Post-Quantum cryptography standardization process is underway
Efforts are underway to develop post-quantum cryptography methods. According to the National Institute of Standards and Technology (NIST), regardless of whether we can estimate the exact time of the arrival of the quantum computing era, we must begin now to prepare our information security systems to be able to resist quantum computing.
As background, NIST highlights that post-quantum cryptography is also called quantum resistant cryptography and they encourage the development of “cryptographic systems that are secure against both quantum and classical computers and can interoperate with existing communications protocols and networks.”
In 2016, NIST began the standardization process for quantum-resistant algorithms used in key agreement and digital signatures. The organization is in the process of selecting one or more public-key cryptographic algorithms through a public, competition-like process officially called the NIST Post-Quantum Cryptography Standardization Process. At the outset, NIST issued a detailed set of minimum acceptability requirements, submission requirements and an evaluation criterion for candidate algorithms. At the beginning of the process, in 2017, 69 candidate algorithms met the minimum acceptance criteria and submission requirements. NIST selected 26 candidates to advance to the second round and the third-round finalist for public-key encryption and key establishment algorithms have been identified.
On July 5, 2022, NIST narrowed the list to four quantum-resistant algorithms, triggering the start of a process to create new cryptographic standards and guidelines to replace those most vulnerable to quantum computers. This announcement is a big step forward for post-quantum cryptography standardization and follows years of gathering and testing algorithms. Here are the four algorithms selected:
- CRYSTALS-Kyber is ideal for securing websites because it is fast and uses comparatively small encryption keys that are easily exchanged.
- CRYSTALS-Dilithium is recommended by NIST as the primary algorithm because of its high efficiency and the process it uses to verify identities during a digital transaction.
- FALCON also boasts high efficiency and proves its value for applications that need smaller signatures than Dilithium can provide.
- SPHINCS+ is somewhat larger and slower than the others, but it is valuable because it is based on a different math approach than the other candidates.
The time is now to prepare for quantum safe cryptography
According to the National Cyber Security Centre (NCSC), quantum safe cryptography provides the best mitigation for the security threats posed by quantum computing. Both NCSC and NIST indicate that it is not too early to begin planning to transition to quantum safe cryptography. Before the National Institute of Standards and Technology (NIST) releases its upcoming post-quantum cryptography standards, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) advises organizations to take several preparatory measures:
- Conduct a thorough inventory of your systems to identify any applications that rely on public-key cryptography.
- Test the new post-quantum cryptographic standards within a controlled lab setting; however, wait for the official standards release before deploying them in operational environments.
- Develop a comprehensive plan for migrating your systems to the new cryptographic standards, which should include:
- Analyzing interdependencies to pinpoint potential sequencing issues during system transitions;
- Phasing out outdated technologies that won't be supported after the new standards are published;
- Conducting rigorous validation and testing for products that will use the new standards.
- Formulate acquisition policies tailored to post-quantum cryptography, including:
- Establishing new service levels for the transition period;
- Evaluating vendors to assess their integration capabilities within your organization's future plans and identifying essential underlying technologies;
- Informing your IT departments and vendors about the impending changes.
- Educate and train your workforce on the transition to ensure they are prepared for the upcoming changes in cryptographic standards.
Why crypto-agility is critical for your post-quantum migration
Planning for quantum safe (or post-quantum) cryptography will require standards developing organizations (SDOs) to enter into planning and discovery phases that will support development of migration roadmaps. NIST recommends that enterprises determine where, and for what, it is employing public-key cryptography. At that point, it can identify user characteristics, such as whether the implementation supports the notion of crypto-agility.
Crypto-agility is the ability of a security system to be able to rapidly switch between algorithms, cryptographic primitives, and other encryption mechanisms without the rest of the system’s infrastructure being significantly affected by these changes. Crypto-agility is a complex methodology and achieving it will not happen overnight. The benefits of crypto-agility include:
- Control of cryptographic mechanism and processes; visibility into crypto-systems
- Accurate changes or upgrades to alternative cryptographic methods for systems
- Adoption of alternative encryption methods that occurs without significant changes to system infrastructure
Conclusion
It is not an exaggeration to say that large-scale quantum computing is going to significantly change the digital world as we know it due to its computational speed and efficiency. Quantum computing promises to improve many critical sectors (e.g., healthcare), and it will also compromise information security for individuals, businesses and governments if entities do not plan and prepare to transition from current encryption methods to quantum safe cryptography.
The Machine Identity Management Development Fund is actively investing in solutions that will smooth the transition to quantum cryptography. Crypto4A offers quantum-ready PKI and post-quantum ready HSM solutions and ISARA provides quantum-safe and hybrid certificate support for Venafi customers. Visit the Venafi marketplace to learn more.
(This post has been updated. It was originally published on June 15, 2021.)
Why Do You Need a Control Plane for Machine Identities?
Related posts
- Are We Ready for Advancements in Quantum Computing and Cryptography? [Encryption Digest 55]
- Mastering the Quantum Challenge for Machine Identities [A Smooth and Scalable Solution from ISARA]
- New Quantum Cryptography Research Gives Governments an Edge Against Nation State Attacks
- The Race to Quantum Readiness: How Public Key Cryptography Can Keep Up