The Quantum Leap in Cryptography

 

The National Institute of Standards and Technology (NIST) is on the brink of a groundbreaking release, poised to unveil its post-quantum cryptography (PQC) guidance during the week of August 12th. But will it get swept away in the hype of AI or will the standard bare the test of time?  This initiative aims to fortify U.S. cyber defenses against the decryption capabilities of future quantum computers. This promises to challenge the very fabric of current encryption methods and therein lies the importance of having a standard to  begin with.

 

Understanding the Quantum Threat

 

Quantum computers operate on principles of quantum mechanics, allowing them to process vast numbers of possibilities simultaneously. This capability could enable them to decrypt information that today’s algorithms would deem secure. The potential for quantum computers to expedite data decryption poses a significant threat, particularly with techniques like the “record now, decrypt later” strategy, where encrypted data is stored until quantum decryption becomes feasible.  It has long been the position of US ProTech to assume that the breach has already occurred and in this way, dependence upon decryption becomes secondary when you are able to immediately analyze Hash IDs in real-time to spot intruders and would be technical adversaries.

 

The Role of NIST

 

As the scientific standards bureau of the Commerce Department, NIST has been at the forefront of developing these PQC standards. The finalized guidance, which has been shaped through months of public feedback, is designed to transition current digital systems to quantum-resistant frameworks, thereby preempting future quantum computing-powered breaches.  The reality that networks and systems will be resilient against quantum-based attacks lacks significantly in preparation or thought.  Smart money assumes the compromise will take place (eventually) and has its additional layered security measures in place to isolate and remove any such successful breaches.

 

The Four Cryptographic Champions

 

In July 2022, NIST identified four cryptographic algorithms suitable for quantum resistance: CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+, and FALCON. Each algorithm caters to specific security needs, from general secure website encryption to digital signature integrity, aligning with draft Federal Information Processing Standards (FIPS). In the coming months, US ProTech is preparing to release individual studies of each of these defining algorithms. As an avid reader of our Emails, Blogs and Posts, know that we will dedicate ourselves to informing our clients, friends and family of the most significant facts and arguments – for and against.

 

Industry Perspectives on Quantum Readiness

 

The shift to quantum-resistant cryptography is not merely a preventive measure but a launchpad for broader security enhancements across digital networks. Industry experts, like Scott Crowder from IBM, emphasize the extensive work which will require post-standardization, from integrating open source and proprietary implementations to the comprehensive transformation of digital infrastructure. We would only agree with IBM’s Crowder and further suggest that the lies a greater unknown when compared to what’s known today.

 

Timeline and Implementation

 

Practical applications of quantum computing, according to a senior National Security Agency official, are expected to materialize within 3 to 5 years, primarily accessible through cloud-based platforms. This timeline underscores the urgency for organizations to adopt NIST’s PQC standards promptly. In so doing we must acknowledge the power and presence of the Cloud and its sheer volume of target rich environments.  No longer will any Cybersecurity capability remain which is not a CDM (a Continuous Diagnostics & Mitigation) platform. Hence the importance of NIST 800 standards, CISA and the DHS investment into CDM, and the speed at which commercial grade CDM platforms such as Anamo (https://anamo.io/) will need to be embraced.

 

Challenges in Migration

 

Migrating to quantum-resistant cryptography encompasses more than just updating algorithms; it involves a holistic transformation of network architectures and security protocols. This transition poses significant technical and logistical challenges, particularly for organizations with extensive digital ecosystems. One core principle that will dominate these conversations and directives will be the topic of power and where Earth will accumulate enough of it to garner the benefits of quantum. These efforts will likely offer a rather rocky launch to quantum and a long cycle of trouble before we can realize a solution.

 

Global Implications of Quantum Advances

 

The advent of quantum computing carries broad geopolitical implications, particularly in areas like national security, where quantum decryption could radically alter the balance of power in information warfare. The U.S. initiative to transition to quantum-resistant cryptography also sets a benchmark for global cybersecurity practices. While stating the obvious, these types of conflicts are arguably pivotal points that we all must face and suspect for the potential of launching a third world war.

 

Future of Cybersecurity in a Quantum World

 

As quantum computing continues to evolve, so must cybersecurity strategies. This ongoing adaptation will likely see quantum-resistant cryptography becoming a standard component of cybersecurity defenses, akin to a continuous arms race between encryption methodologies and decryption capabilities. It’s a little strange to imagine a cold war of this type, but the likelihood might be greater than anticipated.

 

NIST at the Forefront of Cyber Innovation

 

US ProTech’s adoption of NIST began in 2007 shortly after the HIPAA was forced into practice. NIST’s proactive approach in standardizing post-quantum cryptography not only prepares the U.S. for a secure quantum era but also demonstrates leadership in global cyber innovation. By setting these standards, NIST is guiding the international community towards a more secure and quantum-resilient future. The question that mist be acknowledged is quite simple: How will our friends, neighbors, and adversaries take to this U.S. NIST based set of standards and requirements. Regardless, we’ll remain optimistic!

 

References:

See our US ProTech Blog or these resources

  • NextGov

“US Quantum Cryptography Standards Set for Release Next Week”

  • HashedOut

“A Look at Quantum Resistant Encryption & Why It’s Critical to Future Cybersecurity”

By: Jonathan Goetsch, Anamo

Skip to content