Difference between revisions of "Quantum Computing Threat"

From MgmtWiki
Jump to: navigation, search
(Post Quantum Cryptography)
(Solutions)
Line 19: Line 19:
 
This section details current efforts to address the threat to existing computing and networking infrastructures with most recent at the top of the list.
 
This section details current efforts to address the threat to existing computing and networking infrastructures with most recent at the top of the list.
 
* Past transitions from one crypto framework to another have been ad hoc and uncovered challenges caused by a lack of foresight into the challenges.<ref>David Ott, +2, ''Where is the Research on Cryptographic Transition and Agility?'' '''CACM 66''' No 4 pp 29ff. (2023-04)</ref> Many deployments using cryptography have been optimized with different layers of the deployment handling different parts of the workload. As is usual with such optimizations, agility is severely reduced. It is unclear where such framework could or should be designed, academia has not considered agility an interesting problem. The US government is not engaged in creating a network of cloud providers might be willing to create some sort of framework that would address their issue. Industry tends to let the smaller players provider cryptographic solutions which are not optimized for their users.<blockquote>...there is a glaring gap in the mix: our cryptography does not come with frameworks that prepare us for and facilitate transition. Without comprehensive frameworks, this manual effort to make a transition becomes an overwhelming challenge, and one that tens of thousands of organizations worldwide, even with security savvy operations teams, struggle to put into practice.</blockquote>
 
* Past transitions from one crypto framework to another have been ad hoc and uncovered challenges caused by a lack of foresight into the challenges.<ref>David Ott, +2, ''Where is the Research on Cryptographic Transition and Agility?'' '''CACM 66''' No 4 pp 29ff. (2023-04)</ref> Many deployments using cryptography have been optimized with different layers of the deployment handling different parts of the workload. As is usual with such optimizations, agility is severely reduced. It is unclear where such framework could or should be designed, academia has not considered agility an interesting problem. The US government is not engaged in creating a network of cloud providers might be willing to create some sort of framework that would address their issue. Industry tends to let the smaller players provider cryptographic solutions which are not optimized for their users.<blockquote>...there is a glaring gap in the mix: our cryptography does not come with frameworks that prepare us for and facilitate transition. Without comprehensive frameworks, this manual effort to make a transition becomes an overwhelming challenge, and one that tens of thousands of organizations worldwide, even with security savvy operations teams, struggle to put into practice.</blockquote>
* [https://blog.cloudflare.com/pq-2024 The state of the post-quantum Internet] The state as determined by CloudFlare on 2024-03-05 basically says that we need to have PQC deployed by EOY 24 for TLS and code-signing, which means that the first users can be expected on the date to find support from the services.
+
 
* [https://datatracker.ietf.org/doc/draft-ietf-pquip-pqc-engineers/ Post-Quantum Cryptography for Engineers] IETF 2023-08-30 draft-ietf-pquip-pqc-engineers-00
 
* [https://www.nccoe.nist.gov/sites/default/files/2023-08/mpqc-fact-sheet.pdf Migration to Post-Quantum Cryptography] The National Cybersecurity Center of Excellence (NCCoE) (Preliminary Draft 2023)
 
 
* [https://www.congress.gov/bill/117th-congress/house-bill/7535/text H.R.7535 - Quantum Computing Cybersecurity Preparedness Act] (2022-12-21) requires OMB to get plans in place one year after NIST creates a new set of standards.
 
* [https://www.congress.gov/bill/117th-congress/house-bill/7535/text H.R.7535 - Quantum Computing Cybersecurity Preparedness Act] (2022-12-21) requires OMB to get plans in place one year after NIST creates a new set of standards.
 
* [https://www.nsa.gov/Press-Room/News-Highlights/Article/Article/3148990/nsa-releases-future-quantum-resistant-qr-algorithm-requirements-for-national-se/ NSA Releases Future Quantum-Resistant (QR) Algorithm Requirements for National Security Systems] released 2022-09-07 and existing RSA and EC algorithms will be deprecated automatically when new specs for CRYSTALS-Kyber and CRYSTALS-Dilitium are released.
 
* [https://www.nsa.gov/Press-Room/News-Highlights/Article/Article/3148990/nsa-releases-future-quantum-resistant-qr-algorithm-requirements-for-national-se/ NSA Releases Future Quantum-Resistant (QR) Algorithm Requirements for National Security Systems] released 2022-09-07 and existing RSA and EC algorithms will be deprecated automatically when new specs for CRYSTALS-Kyber and CRYSTALS-Dilitium are released.
Line 37: Line 35:
  
 
===Post Quantum Status===
 
===Post Quantum Status===
 +
* [https://blog.cloudflare.com/pq-2024 The state of the post-quantum Internet] The state as determined by CloudFlare on 2024-03-05 basically says that we need to have PQC deployed by EOY 24 for TLS and code-signing, which means that the first users can be expected on the date to find support from the services.
 +
* [https://datatracker.ietf.org/doc/draft-ietf-pquip-pqc-engineers/ Post-Quantum Cryptography for Engineers] IETF 2023-08-30 draft-ietf-pquip-pqc-engineers-00
 +
* [https://www.nccoe.nist.gov/sites/default/files/2023-08/mpqc-fact-sheet.pdf Migration to Post-Quantum Cryptography] The National Cybersecurity Center of Excellence (NCCoE) (Preliminary Draft 2023)
 
* [https://dadrian.io/blog/posts/pqc-signatures-2024/ Post-quantum cryptography is too damn big.] 2024-03-22 "there has not been enough discussion about how what NIST has standardized is simply not good enough to deploy on the public web in most cases."
 
* [https://dadrian.io/blog/posts/pqc-signatures-2024/ Post-quantum cryptography is too damn big.] 2024-03-22 "there has not been enough discussion about how what NIST has standardized is simply not good enough to deploy on the public web in most cases."
 
* Mastodon picked P
 
* Mastodon picked P
 
* [https://security.apple.com/blog/imessage-pq3/ Apple picked pq3] - PQ3 is the first messaging protocol to achieve what Apple calls “Level 3 security.”
 
* [https://security.apple.com/blog/imessage-pq3/ Apple picked pq3] - PQ3 is the first messaging protocol to achieve what Apple calls “Level 3 security.”
 
* [https://www.nsa.gov/Cybersecurity/Post-Quantum-Cybersecurity-Resources/ NSA site] is updated from time to time
 
* [https://www.nsa.gov/Cybersecurity/Post-Quantum-Cybersecurity-Resources/ NSA site] is updated from time to time
 +
 +
==Post Quantum Browsers==
 +
Post-quantum cryptography is gaining traction, and several browsers have started incorporating support for it. Here are some notable developments:
 +
 +
* Google Chrome: Google Chrome has taken a significant step by adding support for a hybrid post-quantum cryptographic algorithm. Specifically, it now supports the X25519Kyber768 algorithm. This marks a crucial milestone as it’s the first algorithm to be supported by commonly used clients (browsers) and servers. Additionally, Google has announced that they are rolling out support for X25519Kyber768 to their servers as well12.
 +
* Cloudflare: Cloudflare, a major content delivery network and security provider, has made strides in securing connections with post-quantum cryptography. Nearly two percent of all TLS 1.3 connections established with Cloudflare are now secured using post-quantum cryptography. They anticipate double-digit adoption by the end of 2024. Cloudflare also introduced a post-quantum secure connection for their Cloudflare Tunnel service34.
 +
* Apple: In February 2024, Apple announced that it will secure its iMessage platform with post-quantum cryptography before the end of the year. This move reflects the growing awareness of the quantum threat and the need to transition to more resilient cryptographic methods3.
  
 
==References==
 
==References==

Revision as of 14:16, 5 April 2024

Full Title or Meme

Successful Quantum Computing creates an existential threat to existing cryptographic algorithms since quantum computing algorithms exist to crack traditionally intractable problems like factoring the multiplication of two large primes used in RSA.

Context

Public key cryptography relies on certain mathematical problems that are very hard to solve, such as factoring large numbers that are the product of large prime numbers or finding the discrete logarithm of a random elliptic curve element with respect to a publicly known base point. If you know the private key components, you can sign the document or decrypt the data. If you don't have the private key and cannot solve the math, you cannot sign the document or decrypt the data.

Problems

  • Good summary by some of the giants in the field[1] have determined that Artificial Intelligence adds to the growing threat from Quantum computing to make breaks even more probable in 2024.
  • Many systems exist which depend on existing public key technology. Some of these are embedded in hardware that cannot be changed once deployed.
  • Existing signatures or encrypted files will continue to need to be processed for many years to come. Certificate keys have a life time of up to 25 years.
  • The approval process for new cryptographic algorithms takes many years of standardization and test to be sure that the work effort to brake them is sufficiently high.
  • Most of the challenges to the Quantum Computing Threat are to be found in the current reliance on Public Key Cryptography for protecting the internet. See that page for more details on this particular threat.

Solutions

Public Key Cryptography has many benefits over Secret Key Cryptography, the effort to create new algorithm to preserve the current PK protocols is underway now triggers for deprecation of RSA and some EC have already been set to the publication of new QR standards by NIST. It is now expected that the RSA and EC algorithms will be accepted by the government until 2035. These dates are subject to revision.

Here is a good summary of the solutions from Cloudflare.

Post Quantum Cryptography

This section details current efforts to address the threat to existing computing and networking infrastructures with most recent at the top of the list.

  • Past transitions from one crypto framework to another have been ad hoc and uncovered challenges caused by a lack of foresight into the challenges.[2] Many deployments using cryptography have been optimized with different layers of the deployment handling different parts of the workload. As is usual with such optimizations, agility is severely reduced. It is unclear where such framework could or should be designed, academia has not considered agility an interesting problem. The US government is not engaged in creating a network of cloud providers might be willing to create some sort of framework that would address their issue. Industry tends to let the smaller players provider cryptographic solutions which are not optimized for their users.
    ...there is a glaring gap in the mix: our cryptography does not come with frameworks that prepare us for and facilitate transition. Without comprehensive frameworks, this manual effort to make a transition becomes an overwhelming challenge, and one that tens of thousands of organizations worldwide, even with security savvy operations teams, struggle to put into practice.

Post Quantum Status

Post Quantum Browsers

Post-quantum cryptography is gaining traction, and several browsers have started incorporating support for it. Here are some notable developments:
  • Google Chrome: Google Chrome has taken a significant step by adding support for a hybrid post-quantum cryptographic algorithm. Specifically, it now supports the X25519Kyber768 algorithm. This marks a crucial milestone as it’s the first algorithm to be supported by commonly used clients (browsers) and servers. Additionally, Google has announced that they are rolling out support for X25519Kyber768 to their servers as well12.
  • Cloudflare: Cloudflare, a major content delivery network and security provider, has made strides in securing connections with post-quantum cryptography. Nearly two percent of all TLS 1.3 connections established with Cloudflare are now secured using post-quantum cryptography. They anticipate double-digit adoption by the end of 2024. Cloudflare also introduced a post-quantum secure connection for their Cloudflare Tunnel service34.
  • Apple: In February 2024, Apple announced that it will secure its iMessage platform with post-quantum cryptography before the end of the year. This move reflects the growing awareness of the quantum threat and the need to transition to more resilient cryptographic methods3.

References

  1. Robert Campbell, Whitfield Diffie, Charles Robinson, Advancements in Quantum Computing and AI May Impact PQC Migration Timelines (2024-02-22) https://www.preprints.org/manuscript/202402.1299/v1
  2. David Ott, +2, Where is the Research on Cryptographic Transition and Agility? CACM 66 No 4 pp 29ff. (2023-04)

Other Material

  • For more information on Quantum Information Theory see that page in this wiki.
  • It is likely that this threat was known to the NSA in Summer 2015 based on their action on Suite B.