In the world of quantum, one of the most talked-about topics is undoubtedly quantum-resistant algorithms. Also known as post-quantum cryptography (PQC), these algorithms are based on mathematically complex problems that assure the confidentiality, integrity, and authentication of transmissions, even against future quantum computers. At least, they do so in theory.
A few years back, the National Institute of Standards and Technology (NIST) initiated a process to standardize one or more PQC algorithms to develop a cryptographic system that is secure against both quantum and classical attacks. And after a long wait, NIST finally announced the first four quantum-resistant cryptographic systems in July 2022.
These efforts notwithstanding, Quantropi believes that PQC algorithms alone won’t be enough to fully protect the world’s networks and data from the fast-approaching quantum threat.
Here’s why.
The Two Security Challenges of Post-Quantum Cryptography
PQC Isn’t Resistant to Advancements in Quantum Algorithms
PKI (Public Key Infrastructure) and PQC don’t claim to be unbreakable – instead, they’re intractable. Classical PKI relies on math puzzles that take classical computers a very long time to solve – so long that the encrypted information would be useless by the time it’s broken. We’re talking billions of years. However, quantum computers will be able to solve the math problems currently used by PKI in seconds.
PQC takes the PKI approach by extending intractability to cover quantum computers using math puzzles that are resistant to two known quantum algorithms – Shor’s and Grover’s. The problem here is that while PQC seems to be resistant to Shor’s and Grover’s algorithms, eventually, new quantum algorithms and processes may appear that will break even PQC math puzzles (which were only designed to resist Shor’s and Grover’s algorithms). Furthermore, we cannot pre-emptively design future-proof PQC systems that would be resistant to yet-to-be-developed quantum algorithms.
While the digital economy would not be totally defenseless with today’s PQC, stakeholders would never know when it was broken. And they would always have to be looking. It would become a very expensive game of cat and mouse where we would need to develop new cryptographic systems every time a new hack came out. The result would be a never-ending arms race between cryptography and quantum computers.
One recent paper titled “Two quantum Ising algorithms for the Shortest Vector Problem: one for now and one for later” supports this view. It describes a new adiabatic quantum process and Ising algorithm that can solve the Shortest Vector Problem (SVP) and break the security of the seemingly “quantum-intractable” Post-Quantum Cryptography. SVP is a complex mathematical problem that is the foundation for many PQC algorithms. These algorithms were developed to resist Shor’s and Grover’s algorithms and extend intractability from classic PKI to quantum computers. Lattice crypto is one such at-risk algorithm family that, ironically enough, is a top contender for NIST certification.
PQC Is Just One Piece of the Puzzle
Similar to its predecessor public-key (asymmetric) cryptography, post-quantum cryptography has two main use cases. These use cases are as follows:
- Secure transmission of symmetric keys, which you can use to encrypt data at rest and in transit.
- The generation of digital certificates that can authenticate the identity of the communicating parties.
In short, PQC can help you establish a secure, authenticated connection with another party.
This is great, but what about the security of your symmetric keys and the data that you encrypt with them? PQC might protect the keys in transit, but what then? If you use weak symmetric keys, PQC won’t be able to protect them after the fact.
And besides, what about the seed generation process for PQC keys? PQC is believed to be resistant to quantum attacks, but what if the hackers decide to go back to the basics and try to derive the seed that you used to generate quantum-resistant keys? If you use a weak pseudo-random number generator (PRNG), attackers might be able to simply derive your seed with a quantum computer. And if they do, they might be able to generate the exact cryptographic key that you used to protect your communications.
What this means is that PQC is just one component of quantum-secure protection. It doesn’t cover everything, so it alone cannot ensure that your network infrastructure is fully protected.
Post-Quantum Cryptography and the Issues with Crypto Agility
PQC supporters argue that they can address the above challenges by adopting “crypto agile” solutions, i.e., by just switching to another PQC family if one is suddenly broken. This approach might sound reasonable, but it has a few fundamental problems.
One is the lack of forward secrecy. Bad actors are constantly intercepting and storing encrypted communications today with the hopes of decrypting them later. Thus, even if you use lattice-based PQC to protect transmitted messages, if your data gets intercepted and stored by hackers today, it won’t matter whether or not you switch cryptographic systems tomorrow. It will be too late. Once a quantum computer becomes commercially available, the intercepted information can be decrypted despite being protected with PQC.
Another issue is that currently, we have very little insight into quantum algorithms and what’s possible in the future. We’re now closer than we’ve ever been to commercially available quantum computers, and practitioners are constantly looking for new algorithms to make quantum machines more suitable for practical applications.
Future quantum computers will operate in a high-dimensional space. However, our current efforts to defend our systems and data with PQC happen in lower dimensions. This is the core problem. Moreover, lattice-based PQC has already been broken, and as the SVP paper shows, researchers might be able to develop other algorithms that could neutralize the current security claims of PQC.
Crypto agility does have an extremely important role in cybersecurity. However, in cases where information is highly sensitive or needs to remain secret for long periods of time, more weight should be put on forward secrecy.
Crypto agility by itself is not a solution, especially when it’s only applied to PQC. Crypto agility is an all-encompassing process that should cover your entire data protection stack. If you only apply crypto agility to PQC and keep everything else fixed, you aren’t practicing true agility.
The TrUE Answer to the Quantum Threat
Does this all mean that PQC doesn’t have a place in the future of cryptography? Not necessarily – if implemented right, it could be the ultimate tool against the quantum threat.
The answer to the two security challenges from above is TrUE quantum protection – protection that covers all three foundations of quantum-secure encryption. TrUE consists of these three components:
- Trust (Tr), which is concerned with the establishment of trusted communication between parties.
- Uncertainty (U), which is focused on keeping data uncertain for attackers – that is, protecting data from interception.
- Entropy (E), which is focused on the generation and distribution of random numbers and cryptographic keys.
Trust is achieved with asymmetric encryption, which means that PQC is a method of Trust. Uncertainty is achieved with symmetric encryption, whereas Entropy is achieved by using strong random numbers that cannot be predicted by attackers.
With Uncertainty, we can ensure that our data stays protected after we deliver symmetric keys with PQC. And thanks to Entropy, we can ensure that the keys we use in PQC cannot be guessed. This means that with the three TrUE technologies, we can ensure all-around protection from quantum attacks.
Quantropi believes that the future of cryptography is TrUE quantum. TrUE quantum is the only way to provide end-to-end protection to government and corporate infrastructures. Reinforcing just one part of your network infrastructure is not enough because the total protection level of your network will depend on the protection of its weakest link. You might have PQC, but if hackers could just find another weakness in your system, then your efforts would be all for nothing.
Fighting Quantum with Quantum: Protecting Your Enterprise with QiSpace™
Cryptography’s future is TrUE quantum, and Quantropi’s QiSpace™ is the only quantum-ready SaaS platform in the industry that conforms to the three pillars of TrUE security – Trust, Uncertainty, and Entropy.
- In QiSpace™, Trust is provided by MASQ™ quantum-secure asymmetric encryption; Uncertainty is provided by QEEP™ quantum-secure symmetric encryption; and Entropy is provided by SEQUR™. Each of these solutions offers cutting-edge performance and protection compared to their alternatives:
- MASQ™ uses smaller key sizes and generates smaller digital signatures than NIST PQC finalists, which makes it more efficient and less costly to operate. The performance impact of MASQ™ on network systems is much lower than that of NIST PQC candidates and is on par with classical algorithms.
- QEEP™ provides quantum-secure symmetric encryption and runs up to 18 times faster than AES-256 while consuming up to 95% less power. QEEP™ is thus ideal for resource-limited endpoints, like IoT devices.
- SEQUR™ offers true random numbers and digital quantum key distribution (D-QKD) at distances between 4,000 and 15,000 kilometers. SEQUR™ can transmit keys at speeds between 130 and 190 megabits per second, beating all competing solutions.
And the best part – QiSpace™ and TrUE technologies don’t require quantum computers to work. They can be deployed to any classical network infrastructure and protect your business from quantum threats – starting right now.