Post-Quantum Cryptography: IT Security For Critical Infrastructures
Post-Quantum Cryptography: IT Security For Critical Infrastructures
Post-Quantum Cryptography: IT Security For Critical Infrastructures
WHITE PAPER
Post-Quantum Cryptography
How to protect existing systems against future quantum computing threats
Post-quantum cryptography (PQC) is the field of cryptography that deals with cryptographic
primitives and algorithms that are secure against an attack by a large-scale quantum computer.
While this area gained widespread attention among academics, it has been largely overlooked by
industry. As we will see in this white paper, this is indeed a matter that industry should take seriously.
mechanics at atomic level, a computer that understands functions can be increased with relatively little effort. To
and uses these same phenomena can much better solve the first problem however, it is necessary to select
approximate quantum behaviours than a traditional new mathematical problems that are not vulnerable
computer. to quantum computers and to design, analyse, and
implement new cryptographic schemes based on these
Research on quantum computers has gained much
mathematical problems.
traction in recent years. With a quantum computer, it
is much faster to run simulations and perform certain
Who is affected
calculations. Therefore, it can be used to optimise var-
ious applications and products in the pharmaceutical, The probability to break RSA 2048 by 2031 is estimated
chemical, and other industries. A rather negative side at 50 % [Mos15]. Complex software solutions and products
effect of quantum computers is their ability to solve the usually entail long and arduous product development
mathematical problems on which today’s cryptography processes. Additionally, many industries like automotive,
is based very efficiently. aerospace, transportation, public and critical infrastructure
and others, design and produce products today that will
Quantum Computers and Cryptography be on the market for the next 20 to 50 years.
These algorithms fall into five categories. contain errors, the security of the exchanged key would
be reduced to that of Diffie-Hellman, which is still what
> Hash-based
is considered secure and state of the art today.
> Code-based
> Lattice-based The use of hybrid schemes can therefore protect against
> Multivariate more types of future dangers and threats. It is highly
> Supersingular isogeny-based recommended in order to ease the transition into the
post-quantum era.
Each category focuses on a different set of mathemat-
ical problems, some of them as old, mature, and well
Current Standardisation Activities
understood as the mathematics of today´s public-key
cryptography, and others newer, more performant but A major issue for post-quantum cryptography is the lack
yet untested in practice. of standardisation, making a widespread deployment of
PQC difficult and impractical. Luckily, large standardisa-
The diversity of the PQC ecosystem can create uncer-
tion organisations have already started working on it.
tainty about the security promises of these schemes.
Academia and industry both agree that the way to tack- NIST, the National Institute of Standards and Technology
le this issue is through the use of hybrid schemes. in the USA, has made a call for proposals for crypto-
systems that are secure against quantum computers
Hybrid Schemes [NIST]. The 69 submitted algorithms will be evaluated
and some of them will be standardised.
A hybrid scheme is a combination of a traditional and
a post-quantum scheme, meaning that the resulting The European Standards Organization ETSI has also
scheme is at least as secure as one of the schemes started research in this area with some preliminary
used. In the example of key exchange, this would trans- publications [ETSI]. Furthermore, the IETF (Internet
late into performing two independent key exchanges, Engineering Task Force) has already published a stand-
one with a traditional scheme like Diffie-Hellman and ard for the post-quantum stateful hash-based XMSS
one with a post-quantum scheme. The two resulting scheme (eXtended Merkle Signature Scheme) [XMSS]
keys are then combined (e.g. with an XOR operation) to and is planning to release more soon.
create the final secret key that was exchanged.
However, standardisation takes time and it will be
Now, imagine what would happen if strong quantum years before the international community implements
computers come into widespread use and Diffie-Hellman these standards. Industries and governments that need
becomes insecure. The security of the key would remain to integrate PQC into their products, processes, and
as strong as that of the quantum key exchange scheme infrastructures today should start addressing this issue
that was used, and it could therefore still be used and as soon as possible. The longer they wait, the greater
considered secure. On the other hand, if the chosen the danger of finding themselves unprepared in the
post-quantum scheme was proven to be faulty or to post-quantum era.
Sources:
[Shor94] P. W. Shor, Algorithms for quantum computation: Discrete logarithms and factoring, Proc. 35nd Annual Symposium on Foundations of Computer Science (Shafi Goldwasser, ed.),
IEEE Computer Society Press (1994), pp. 124-134
[Grover96] L. K. Grover, A fast quantum mechanical algorithm for database search, STOC ‚96 Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pp. 212-219
[Mosca15] https://eprint.iacr.org/2015/1075.pdf
[NIST] https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf
[ETSI] https://www.etsi.org/technologies-clusters/technologies/quantum-safe-cryptography
[XMSS] https://tools.ietf.org/html/rfc8391