Difference between revisions of "Quantum Computing Threat"

From MgmtWiki
Jump to: navigation, search
(Post Quantum Browsers)
(Post Quantum Browsers)
 
Line 49: Line 49:
 
* Cloudflare: Cloudflare, a major content delivery network and security provider, has made strides in securing connections with post-quantum cryptography. Nearly two percent of all TLS 1.3 connections established with Cloudflare are now secured using post-quantum cryptography. They anticipate double-digit adoption by the end of 2024. Cloudflare also introduced a post-quantum secure connection for their Cloudflare Tunnel service.
 
* Cloudflare: Cloudflare, a major content delivery network and security provider, has made strides in securing connections with post-quantum cryptography. Nearly two percent of all TLS 1.3 connections established with Cloudflare are now secured using post-quantum cryptography. They anticipate double-digit adoption by the end of 2024. Cloudflare also introduced a post-quantum secure connection for their Cloudflare Tunnel service.
 
* Apple: In February 2024, Apple announced that it will secure its iMessage platform with post-quantum cryptography before the end of the year. This move reflects the growing awareness of the quantum threat and the need to transition to more resilient cryptographic methods.
 
* Apple: In February 2024, Apple announced that it will secure its iMessage platform with post-quantum cryptography before the end of the year. This move reflects the growing awareness of the quantum threat and the need to transition to more resilient cryptographic methods.
* Let’s Encrypt’s Stance: Let’s Encrypt, like other publicly trusted certificate authorities, adheres to the CA/B Forum baseline requirements. Currently, these requirements do not permit the issuance of post-quantum key types. Any official testing by Let’s Encrypt would need to occur in untrusted environments, such as their staging environment. The challenge lies in the lack of consensus on post-quantum algorithms. NIST aims to standardize at least three digital signature algorithms, which could be used for certificates. Additionally, new key encapsulation methods are being explored. The exact mix of classical and post-quantum crypto remains uncertain. Therefore, Let’s Encrypt awaits a clearer roadmap before diving into PQ certificate issuance1.
+
* Let’s Encrypt’s Stance: Let’s Encrypt, like other publicly trusted certificate authorities, adheres to the CA/B Forum baseline requirements. Currently, these requirements do not permit the issuance of post-quantum key types. Any official testing by Let’s Encrypt would need to occur in untrusted environments, such as their staging environment. The challenge lies in the lack of consensus on post-quantum algorithms. NIST aims to standardize at least three digital signature algorithms, which could be used for certificates. Additionally, new key encapsulation methods are being explored. The exact mix of classical and post-quantum crypto remains uncertain. Therefore, Let’s Encrypt awaits a clearer roadmap before diving into PQ certificate issuance.
* Algorithm Uncertainty: The DigiCert guide suggests generating an eXtended Merkle Signature Scheme root, a Dilithium intermediate (NIST’s intent for standardization), and a Rainbow leaf certificate (a NIST PQC round 3 finalist, albeit with security concerns). While a Let’s Encrypt staging environment for PQ testing would be valuable, it’s essential to resolve algorithm choices before implementation1
+
* Algorithm Uncertainty: The DigiCert guide suggests generating an eXtended Merkle Signature Scheme root, a Dilithium intermediate (NIST’s intent for standardization), and a Rainbow leaf certificate (a NIST PQC round 3 finalist, albeit with security concerns). While a Let’s Encrypt staging environment for PQ testing would be valuable, it’s essential to resolve algorithm choices before implementation.
  
 
==References==
 
==References==

Latest revision as of 15:04, 5 April 2024

Full Title or Meme

Successful Quantum Computing creates an existential threat to existing cryptographic algorithms since quantum computing algorithms exist to crack traditionally intractable problems like factoring the multiplication of two large primes used in RSA.

Context

Public key cryptography relies on certain mathematical problems that are very hard to solve, such as factoring large numbers that are the product of large prime numbers or finding the discrete logarithm of a random elliptic curve element with respect to a publicly known base point. If you know the private key components, you can sign the document or decrypt the data. If you don't have the private key and cannot solve the math, you cannot sign the document or decrypt the data.

Problems

  • Good summary by some of the giants in the field[1] have determined that Artificial Intelligence adds to the growing threat from Quantum computing to make breaks even more probable in 2024.
  • Many systems exist which depend on existing public key technology. Some of these are embedded in hardware that cannot be changed once deployed.
  • Existing signatures or encrypted files will continue to need to be processed for many years to come. Certificate keys have a life time of up to 25 years.
  • The approval process for new cryptographic algorithms takes many years of standardization and test to be sure that the work effort to brake them is sufficiently high.
  • Most of the challenges to the Quantum Computing Threat are to be found in the current reliance on Public Key Cryptography for protecting the internet. See that page for more details on this particular threat.

Solutions

Public Key Cryptography has many benefits over Secret Key Cryptography, the effort to create new algorithm to preserve the current PK protocols is underway now triggers for deprecation of RSA and some EC have already been set to the publication of new QR standards by NIST. It is now expected that the RSA and EC algorithms will be accepted by the government until 2035. These dates are subject to revision.

Here is a good summary of the solutions from Cloudflare.

Post Quantum Cryptography

This section details current efforts to address the threat to existing computing and networking infrastructures with most recent at the top of the list.

  • Past transitions from one crypto framework to another have been ad hoc and uncovered challenges caused by a lack of foresight into the challenges.[2] Many deployments using cryptography have been optimized with different layers of the deployment handling different parts of the workload. As is usual with such optimizations, agility is severely reduced. It is unclear where such framework could or should be designed, academia has not considered agility an interesting problem. The US government is not engaged in creating a network of cloud providers might be willing to create some sort of framework that would address their issue. Industry tends to let the smaller players provider cryptographic solutions which are not optimized for their users.
    ...there is a glaring gap in the mix: our cryptography does not come with frameworks that prepare us for and facilitate transition. Without comprehensive frameworks, this manual effort to make a transition becomes an overwhelming challenge, and one that tens of thousands of organizations worldwide, even with security savvy operations teams, struggle to put into practice.

Post Quantum Status

Post Quantum Browsers

Several browsers have started incorporating support for PQC in 2024.[3]

  • Google Chrome: Google Chrome has taken a significant step by adding support for a hybrid post-quantum cryptographic algorithm. Specifically, it now supports the X25519Kyber768 algorithm. This marks a crucial milestone as it’s the first algorithm to be supported by commonly used clients (browsers) and servers. Additionally, Google has announced that they are rolling out support for X25519Kyber768 to their servers as well.
  • Cloudflare: Cloudflare, a major content delivery network and security provider, has made strides in securing connections with post-quantum cryptography. Nearly two percent of all TLS 1.3 connections established with Cloudflare are now secured using post-quantum cryptography. They anticipate double-digit adoption by the end of 2024. Cloudflare also introduced a post-quantum secure connection for their Cloudflare Tunnel service.
  • Apple: In February 2024, Apple announced that it will secure its iMessage platform with post-quantum cryptography before the end of the year. This move reflects the growing awareness of the quantum threat and the need to transition to more resilient cryptographic methods.
  • Let’s Encrypt’s Stance: Let’s Encrypt, like other publicly trusted certificate authorities, adheres to the CA/B Forum baseline requirements. Currently, these requirements do not permit the issuance of post-quantum key types. Any official testing by Let’s Encrypt would need to occur in untrusted environments, such as their staging environment. The challenge lies in the lack of consensus on post-quantum algorithms. NIST aims to standardize at least three digital signature algorithms, which could be used for certificates. Additionally, new key encapsulation methods are being explored. The exact mix of classical and post-quantum crypto remains uncertain. Therefore, Let’s Encrypt awaits a clearer roadmap before diving into PQ certificate issuance.
  • Algorithm Uncertainty: The DigiCert guide suggests generating an eXtended Merkle Signature Scheme root, a Dilithium intermediate (NIST’s intent for standardization), and a Rainbow leaf certificate (a NIST PQC round 3 finalist, albeit with security concerns). While a Let’s Encrypt staging environment for PQ testing would be valuable, it’s essential to resolve algorithm choices before implementation.

References

  1. Robert Campbell, Whitfield Diffie, Charles Robinson, Advancements in Quantum Computing and AI May Impact PQC Migration Timelines (2024-02-22) https://www.preprints.org/manuscript/202402.1299/v1
  2. David Ott, +2, Where is the Research on Cryptographic Transition and Agility? CACM 66 No 4 pp 29ff. (2023-04)
  3. Bas Westerbann, The state of the post-quantum Internet 2024-03-05 https://blog.cloudflare.com/pq-2024

Other Material

  • For more information on Quantum Information Theory see that page in this wiki.
  • It is likely that this threat was known to the NSA in Summer 2015 based on their action on Suite B.