Confronting quantum computers' cryptanalysis concerns

The race to successfully build quantum computers is on. With the potential to solve all manner of problems for humanity, players across the globe -- from tech companies to academic institutions to governments -- have been busy investing significant resources into quantum computing initiatives for some years now.

But what are they exactly? A traditional (digital) computer processes zeros and ones, so called bits. These, to a first order approximation, are represented as on/off electrical signals. Quantum computers, on the other hand, leverage quantum mechanics to process information using quantum-bits or qubits, which can represent multiple states simultaneously. And it’s this capability that enables quantum computers to tackle computational tasks that are currently out of the question for classical computers - think factoring large numbers, simulating quantum systems, optimizing complex systems or solving certain types of optimization and machine learning problems.

Right now, it’s hard to pinpoint exactly what a quantum computer would do, but they could very well revolutionize a number of fields; materials science, financial modelling, AI and even drug discovery being just a handful that come to mind.

While accelerating the development of new treatments for diseases or helping global financial markets become more stable and resilient all sound very positive, there is a darker side hidden among the good.

The “quantum apocalypse”

Cryptanalysis -- aka the breaking of the security techniques used to protect data -- is a huge cause for concern with the emergence of quantum computers. So much so, in fact, the scenario’s been given a fitting name: quantum apocalypse.

Because quantum computers leverage the principles of quantum mechanics, such as superposition and entanglement, they can solve certain mathematical problems much faster than traditional computers. And the two main tasks that quantum computers are best at -- factoring large numbers and solving so-called discrete logarithm problems - just so happen to be the two mathematical problems that lie at the base of all current security protocols on the internet, rendering encryption techniques like RSA and ECC completely obsolete.

Put simply, a quantum apocalypse could literally break the internet and all the systems we use day to day, while the security of sensitive information, including personal data, financial transactions, and government communications, would all be undermined.

Strategies on the horizon

On the upside, however, a powerful quantum computer that’s actually capable of breaking current cryptographic solutions doesn’t seem to be on the horizon just yet, and there are a number of strategies and methods being pursued to confront these upcoming challenges:

  • Quantum Key Distribution  (QKD): QKD is a secure communication method that uses quantum mechanics to distribute cryptographic keys between two parties. However, it only really solves the problem of key distribution and it requires dedicated quantum connections between the parties. As such, it is not scalable to solve the problems of internet security; instead it is most suited to private connections between two fixed government buildings.  It is impossible to build internet-scale, end-to-end encrypted systems using QKD.
  • Post-Quantum Cryptography (PQC) algorithms: PQC are cryptographic algorithms that are secure against attacks by quantum computers.  They’re designed to be essentially drop-in replacements for existing algorithms, which would not require many changes in infrastructure or computing capabilities. The U.S. Department of Commerce’s National Institute of Standards and Technology (NIST) recently announced standards for public key encryption and signatures that are post-quantum secure. These new standards are based on different mathematical problems, the most prominent of which is a form of noisy linear algebra, called the Learning-with-Errors problem (LWE). NIST’s standards, however, only consider traditional forms of public key encryption and signatures.
  • Fully Homomorphic Encryption (FHE): FHE is different from traditional public key encryption in that it allows the processing of the data encrypted within the ciphertexts, without the need to decrypt the ciphertexts first. As a first approximation one can view traditional public key encryption as enabling efficient encryption of data in transit, whilst FHE offers efficient encryption of data during usage. Most importantly, with FHE nobody would be able to see your data but you because they wouldn’t have your key. All modern FHE encryption schemes are based on the LWE problem, thus FHE is already able to be post-quantum secure. Therefore, deploying an FHE system today provides protection against the potential threat of quantum computers in the future.

While it’s not clear when -- and perhaps if -- a quantum computer will be built, especially one powerful enough to disrupt the security of all digitally-held data, businesses and organizations that truly care about the privacy of their users and customers should start looking ahead.

My advice for business leaders and developers? Proactive planning is key. Start looking into integrating existing quantum-resistant encryption technologies and solutions across all operations and processes. By assessing current cryptographic infrastructure, identifying vulnerabilities, and developing a roadmap for implementing quantum-safe solutions, businesses can mitigate the risks posed by quantum computing.

Next, it’s important to raise awareness and educate across the board. Stakeholders in particular must be educated about the implications of quantum computing on encryption and the critical importance of adopting quantum-resistant solutions to protect data privacy, while understanding how FHE leverages LWE can help developers implement cryptographic solutions that are resistant to quantum attacks. Exploring the standards provided by NIST for PQC, which include guidelines for traditional public key encryption and signatures, is also well-advised.

And finally, as quantum computing technology evolves, organizations must remain vigilant and adaptive. Monitoring advancements in quantum computing and cryptography is the only way to stay ahead of emerging risks.

Image credit: plotplot/Shutterstock

Professor Nigel Smart is Chief Academic Officer at Zama and a cryptography researcher and entrepreneur. From 2000 to 2017, he founded and ran the cryptology research group at the University of Bristol, before joining COSIC at KU Leuven in 2018. In parallel, he founded several successful companies, including Identum (acquired by Trend Micro) and Unbound Security (acquired by Coinbase). He is also the co-founder of the popular crypto conference, Real World Crypto.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.