Quantum Computing, Cryptography, and Information Security: Where Are We Headed?

Blog Insert - Quantum Computing, Cryptography, and Information Security- Where Are We Headed - Cyber Business Review.jpg

2-November | Written by Luigi Bruno

Last year’s news of Google achieving quantum supremacy, together with the growing early-stage offering of cloud quantum computing services, has put this new computing paradigm under the spotlight. Quantum computing is still far from mainstream adoption, and it is currently mainly used for scientific purposes. Once it becomes commercially available, it could easily break current encryption algorithms and threaten information security and privacy.

The paradigm of quantum computing stems from quantum mechanics, a field of physics, which scientists began to explore at the dawn of the 20th century to study the behaviour of matter and light at the atomical and sub-atomical level.

In order to understand how a quantum computer works, it is helpful to see how it differs from a classical one. The latter —that is, one that can be modelled by a deterministic Turing machine — uses bits as the basic data unit. Instructions are written in binary code of 0s and 1s and are translated into electricity to operate the transistors that compose the CPU. 0 indicates “off,” and 1 “on.” This means that only operations for determined values of 0 and 1 can be performed.

On the other hand, a quantum computer uses quantum bits, in short qubits, as the basic data unit. The value of qubits can be all possible values of |0⟩ and |1⟩ at the same time. This is made possible by leveraging the laws of quantum mechanics, which allow for the phenomena of superposition and entanglement. Consequently, qubits can perform operations with a significant efficiency advantage over a classical computer, de facto rendering some tasks only feasible through quantum computation.

What are the implications for information security?

When it comes to information security, quantum’s sheer computational advantages mean that it could easily break the cryptographic systems that underpin today’s data protection methods and internet infrastructure.
Currently, most of the sensitive data transmitted over the internet are encrypted with public-key or asymmetric algorithms, which allow for both public and private keys to encrypt exchanged messages to protect their confidentiality, integrity, and authenticity. Such algorithms are used to, among others, secure online banking transactions, authenticate digital signatures, and, in conjunction with symmetric encryption, secure internet browsing (HTTPS). In this case, a sufficiently powered quantum computer could decrypt data without knowledge of the private key.

For instance, the Rivest-Sharmir-Adleman (RSA) algorithm, a widely-used form of asymmetric encryption currently based on 2048-bit numbers, could be broken by a 20 million-qubit computer in just 8 hours, according to the MIT Technology Review [1].

In the same way, symmetric encryption algorithms could also be affected by the perils of quantum computing. RSA is used in conjunction with the Advanced Encryption Standard (AES), a symmetric encryption algorithm, to enable the Secure Socket Layer (SSL) technology applied to encrypt and secure communication between a server and a client over the HTTP protocol (hence the name HTTPSecure). In this dynamic, both server and client need to exchange the generated private keys confidentially and securely. However, current key exchange mechanisms are at high risk of being tampered with through quantum computing.

Additionally, this would also bring regulatory considerations to light since organizations could lose their compliance with data protection and privacy regulations. For example, Article 32 of the EU General Data Protection Regulation (GDPR) requires organizations to ensure that data is processed securely and privately by implementing appropriate technical and organizational measures such as encryption [2]. Therefore, quantum computing risks might render current cryptography systems no longer appropriate in the eyes of the law.

The state of post-quantum cryptography

Mathematicians have created the concept of post-quantum cryptography to encompass those encryption algorithms believed to be mathematically shielded from the adverse effects of quantum computing. These algorithms are designed using mathematical operations that cannot be efficiently solved using quantum computation.

While several prototypes of post-quantum encryption algorithms are available online for trial and testing, so far, none of them has been chosen to be standardized and widely implemented. Standardization, however, could be right around the corner.

Aiming to standardize post-quantum encryption, in 2017, the US National Institute of Standards and Technology (NIST) launched a standardization program and invited proposals for algorithms that could withstand quantum computing attacks [3]. After several rounds of selection, NIST has recently disclosed that it will soon be announcing a standard containing a set of post-quantum algorithms readily available to organizations worldwide. NIST will also standardize the implementation processes and procedures for these algorithms, thus enabling organizations to be ahead of the curve.
Therefore, through this initiative, NIST’s overarching goal seems to be the standardization of post-quantum encryption before quantum is widely adopted, while also significantly changing how organizations approach encryption. A field, this, which has traditionally been poorly standardized.

The way forward for organizations

Regardless of when quantum computers will become widely adopted and commercially available, organizations should start thinking of quantum-safe computing now. Already for some time, malicious attackers have been stealing encrypted data. Their goal is to store the stolen data until they can get their hands on a quantum computer to decrypt them. This threat is particularly relevant for data that needs to be retained for more extended periods, as it may be prescribed, for example, by some sectorial regulation. This is the case of financial and banking information, where, in some jurisdictions, Anti-Money Laundering (AML) regulation often defines that such data be stored for a decade or more.

Organizations should approach quantum risks and threats as they do for any other cyber risk and threat — by conducting appropriate risk assessments and defining risk treatment plans. The latter could include migration to post-quantum systems or to systems that provide upgradable cryptography, for instance. In any case, organizations must continue to consider existing and future risks when migrating or updating their systems in the face of quantum computing. Data confidentiality, integrity, and availability must be ensured and maintained at all times.
________________________________________
[1] https://www.technologyreview.com/2019/05/30/65724/how-a-quantum-computer-could-break-2048-bit-rsa-encryption-in-8-hours/
[2] Regulation (EU) 2016/679
[3] https://www.nist.gov/news-events/news/2016/12/nist-asks-public-help-future-proof-electronic-information

Previous
Previous

Cybersecurity Attacks in 2020: How Bad Did It Get?

Next
Next

What the Twitter Hack Proves About Private Communications (Not Another Bitcoin Article)