TrustThink’s Post

View organization page for TrustThink, graphic

437 followers

Practical quantum computing is on the long-term horizon. Elliptic Curve and other asymmetric crypto schemes are being phased out for new approaches. Symmetric algorithms will require increased key sizes. Quantum computers make use of qubits, which are able to exist in superposition to represent both 0 and 1 simultaneously. This allows them to perform multiple calculations at once, significantly increasing their computational power. Additionally, through quantum entanglement, qubits that are entangled can be coordinated even when they are far apart, providing further advantages in certain types of computations. Quantum Resistant Cryptography prepares for the threat that a cryptographically-relevant Quantum Computer may pose to public key cryptosystems that are based on the discrete logarithm or integer factorization problems – algorithms such as RSA, ECDSA and ECDH. Quantum-resistant algorithms and quantum-resilient systems are becoming critical to safeguard encrypted information well into the future. CNSA 2.0 details new algorithms for key establishment and digital signature and recommended key sizes for symmetric algorithms. Consideration must also be given to the development of quantum resilient systems. This involves many factors- including the ability to manage and update algorithms as needed (algorithm agility). Cryptographic protocols must also be evaluated for their ability to signal the use of quantum resistant algorithms and approaches, as well as their ability to handle larger key sizes that may be found using newer algorithms. Much work continues to be needed in order to prepare for the eventual availability of a cryptographically relevant quantum computer.  Groups such as the IETF Post-Quantum Use in Protocols (PQUIP) Working Group are working to provide guidance such as the PQC for Engineers document (https://lnkd.in/gVb5kmHg) in order to level set understanding of terminology and concepts. NIST of course also continues to standardize quantum resistant algorithms and schemes, with a Request for Comment out until 23 November 2023 on FIPS 203, 204 and 205 (https://lnkd.in/gk3xHnsE). FIPS 203 is a Key Encapsulation Mechanism (KEM) based on the CRYSTALS-KYBER submission, while FIPS 204 and 205 are both digital signature schemes based on CRYSTALS-Dilithium and SPHINCS+ submissions respectively. As technology and standards progress, TrustThink continues to work towards practical integration of quantum resistant algorithms into modern systems with the goal of enabling quantum resilience.  

  • No alternative text description for this image

To view or add a comment, sign in

Explore topics