ArticleLiterature Review

Transitioning organizations to post-quantum cryptography

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

Abstract

Quantum computers are expected to break modern public key cryptography owing to Shor’s algorithm. As a result, these cryptosystems need to be replaced by quantum-resistant algorithms, also known as post-quantum cryptography (PQC) algorithms. The PQC research field has flourished over the past two decades, leading to the creation of a large variety of algorithms that are expected to be resistant to quantum attacks. These PQC algorithms are being selected and standardized by several standardization bodies. However, even with the guidance from these important efforts, the danger is not gone: there are billions of old and new devices that need to transition to the PQC suite of algorithms, leading to a multidecade transition process that has to account for aspects such as security, algorithm performance, ease of secure implementation, compliance and more. Here we present an organizational perspective of the PQC transition. We discuss transition timelines, leading strategies to protect systems against quantum attacks, and approaches for combining pre-quantum cryptography with PQC to minimize transition risks. We suggest standards to start experimenting with now and provide a series of other recommendations to allow organizations to achieve a smooth and timely PQC transition. Standards and recommendations for transitioning organizations to quantum-secure cryptographic protocols are outlined, including a discussion of transition timelines and the leading strategies to protect systems against quantum attacks.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

... Compared with the first and second versions of Kyber, it was concluded that compared to other candidate algorithm implementations on ARM Cortex-M4 (as shown in Table A2), this approach to implementing Kyber minimizes memory consumption and results in the fewest total cycles required for tasks such as key generation, encapsulation, and unpacking. A performance disparity exists between the most rapid implementation of Saber, as documented in [87], and the implementation optimized for stack usage outlined in [88]. Finally, compared to the Kyber algorithm software implementation, it is 18% faster. ...
... Some scientists predict the future based on the current situation, believing that large-scale quantum computers will emerge in 20 to 30 years and that the powerful computing power of large-scale quantum computers will crack most existing public-key encryption algorithms. Therefore, in order to maintain information security, security systems that use new encryption algorithms to resist large-scale quantum computers should start preparing as soon as possible [88]. ...
... Some scientists predict the future based on the current situation, believing that large-scale quantum computers will emerge in 20 to 30 years and that the powerful computing power of large-scale quantum computers will crack most existing publickey encryption algorithms. Therefore, in order to maintain information security, security systems that use new encryption algorithms to resist large-scale quantum computers should start preparing as soon as possible [88]. ...
Article
Full-text available
Cryptography is very essential in our daily life, not only for confidentiality of information, but also for information integrity verification, non-repudiation, authentication, and other aspects. In modern society, cryptography is widely used; everything from personal life to national security is inseparable from it. With the emergence of quantum computing, traditional encryption methods are at risk of being cracked. People are beginning to explore methods for defending against quantum computer attacks. Among the methods currently developed, quantum key distribution is a technology that uses the principles of quantum mechanics to distribute keys. Post-quantum encryption algorithms are encryption methods that rely on mathematical challenges that quantum computers cannot solve quickly to ensure security. In this study, an integrated review of post-quantum encryption algorithms is conducted from the perspective of traditional cryptography. First, the concept and development background of post-quantum encryption are introduced. Then, the post-quantum encryption algorithm Kyber is studied. Finally, the achievements, difficulties and outstanding problems in this emerging field are summarized, and some predictions for the future are made.
... The development of quantum computers poses multiple threats to the worldwide cryptosystem [1][2][3]. Although such computers will probably not be available this decade [4,5], there are still threats to our data nowadays. ...
... Although such computers will probably not be available this decade [4,5], there are still threats to our data nowadays. One of these is the 'harvest now, decrypt later' threat [3], where an adversary party harvests the encrypted data and the public keys now, with the goal to decrypt the sensitive information once a fault-tolerant quantum computer is in their possession. ...
... where [k] is a short hand notation for k modÑ . Because the greater common divisor ofÑ andq is unity by definition (i.e.,K := gcd(Ñ ,q) = 1) andÑ is even but not some power of two, the solutions to the above equation are given by cyclic case (3) in terms of the integer coefficients y l . Substituting the original coefficients n l and expressing the solution in terms of constraints matrices, results in the two types of constraints matrices. ...
Preprint
Leading protocols of post-quantum cryptosystems are based on the mathematical problem of finding short vectors in structured lattices. It is assumed that the structure of these lattices does not give an advantage for quantum and classical algorithms attempting to find short vectors. In this work we focus on cyclic and nega-cyclic lattices and give a quantum algorithmic framework of how to exploit the symmetries underlying these lattices. This framework leads to a significant saving in the quantum resources (e.g. qubits count and circuit depth) required for implementing a quantum algorithm attempting to find short vectors. We benchmark the proposed framework with the variational quantum eigensolver, and show that it leads to better results while reducing the qubits count and the circuit depth. The framework is also applicable to classical algorithms aimed at finding short vectors in structured lattices, and in this regard it could be seen as a quantum-inspired approach.
... Many present-day widely used cryptosystems could collapse (Alyami et al. 2022). This makes a transition to new systems necessary that has a far greater scope and implications as classical security transitions (Joseph et al. 2022). ...
... If the migration to quantum computer safe cryptography takes too long, data that has to be kept safe for a certain time might be left unprotected when quantum computers are available (Mosca 2018). However, quantum computers are not only relevant in the future, but also already pose an active threat (Joseph et al. 2022). Attacks can be realized by storing encrypted data now and decoding it as soon as quantum computers become available, also called a store-now-decrypt-later attack (Cesare 2015;Joseph et al. 2022). ...
... However, quantum computers are not only relevant in the future, but also already pose an active threat (Joseph et al. 2022). Attacks can be realized by storing encrypted data now and decoding it as soon as quantum computers become available, also called a store-now-decrypt-later attack (Cesare 2015;Joseph et al. 2022). Because of this, appropriate quantum-secure cryptography measures should be used sooner rather than later and strategic planning by companies should have already begun if data must be protected for more than five years or is used in the long-term planning of projects. ...
... While traditional supercomputing capabilities continue to grow, the emerging field of quantum computing poses an even more pressing threat to the security of the AES, particularly AES-128, which is currently used in LoRaWAN. Quantum computers are anticipated to break modern public key cryptography due to Shor's algorithm [10], necessitating a transition to quantum-resistant algorithms [11]. In 1996, Grover's algorithm was proposed, which could potentially search a database with square root time complexity [12]. ...
... The concept of a store-now-decrypt-later (SNDL) attack presents another major threat. In this scenario, adversaries capture valuable encrypted information now, store it, and decrypt it later once large fault-tolerant (LFT) quantum computers are available [11]. This underscores the need for proactive security measures in anticipation of these developments. ...
Article
Full-text available
Internet of Things (IoT) devices increasingly contribute to critical infrastructures, necessitating robust security measures. LoRaWAN, a low-power IoT network, employs the Advanced Encryption Standard (AES) with a 128-bit key for encryption and integrity, balancing efficiency and security. As computational capabilities of devices advance and recommendations for stronger encryption, such as AES-256, emerge, the implications of using longer AES keys (192 and 256 bits) on LoRaWAN devices’ energy consumption and processing time become crucial. Despite the significance of the topic, there is a lack of research on the implications of using larger AES keys in real-world LoRaWAN settings. To address this gap, we perform extensive tests in a real-world LoRaWAN environment, modifying the source code of both a LoRaWAN end device and open-source server stack to incorporate larger AES keys. Our results show that, while larger AES keys increase both energy consumption and processing time, these increments are minimal compared to the time on air. Specifically, for the maximum payload size we used, when comparing AES-256 to AES-128, the additional computational time and energy are, respectively, 750 ms and 236 μJ. However, in terms of time on air costs, these increases represent just 0.2% and 0.13%, respectively. Our observations confirm our intuition that the increased costs correlate to the number of rounds of AES computation. Moreover, we formulate a mathematical model to predict the impact of longer AES keys on processing time, which further supports our empirical findings. These results suggest that implementing longer AES keys in LoRaWAN is a practical solution enhancing its security strength while not significantly impacting energy consumption or processing time.
... It not only enhances security definitions by requiring adversaries to break each algorithm but also allows for the utilization of existing libraries of traditional cryptosystems while fulfilling some PQC. This concept promotes cryptographic agility [34], which involves designing protocols that can support multiple algorithms simultaneously, as a safety and security measure against the vulnerability of deployed ones. ...
... We observe that there is no hybrid signature that aims to cope with the quantum threats while achieving the highly desirable features offered by classical signatures. NIST emphasizes the importance of hybrid conventional-PQ-secure cryptosystems [4] to offer fail-safe designs against unexpected failure of emerging PQC schemes [10], [48], while also offering cryptographic agility [34]. ...
Preprint
Full-text available
Digital Twins (DT) virtually model cyber-physical objects using Internet of Things (IoT) components (e.g., sensors) to gather and process senstive information stored in the cloud. Trustworthiness of the streamed data is crucial which requires quantum safety and breach resiliency. Digital signatures are essential for scalable authentication and non-repudiation. Yet, NIST PQC signature standards are exorbitantly costly for low-end IoT without considering forward security. Moreover, Post-Quantum (PQ) signatures lack aggregation, which is highly desirable to reduce the transmission and storage burdens in DTs. Hence, there is an urgent need for lightweight digital signatures that offer compromise resiliency and compactness while permitting an effective transition into the PQ era for DTs. We create a series of highly lightweight digital signatures called Hardware-ASsisted Efficient Signature (HASES) that meets the above requirements. The core of HASES is a hardware-assisted cryptographic commitment construct oracle (CCO) that permits verifiers to obtain expensive commitments without signer interaction. We created three HASES schemes: PQ-HASES is a forward-secure PQ signature, LA-HASES is an efficient aggregate Elliptic-Curve signature, and HY-HASES is a novel hybrid scheme that combines PQ-HASES and LA-HASES with novel strong nesting and sequential aggregation. HASES does not require a secure-hardware on the signer. We proved that HASES schemes are secure and implemented them on commodity hardware and an 8-bit AVR ATmega2560. Our experiments confirm that PQ-HASES and LA-HASES are two magnitudes of times more signer efficient than their PQ and conventional-secure counterparts, respectively. HY-HASES outperforms NIST PQC and conventional signature combinations, offering a standardcompliant transitional solution for emerging DTs. We open-source HASES schemes for public testing and adaptation.
... Post-Quantum Cryptography: post-quantum cryptography is one of the departments of cryptography for developing algorithms on encryption and protocols, which will even be applicable in quantum computing. So, developing these algorithms has become vital to maintaining protection and safety in digital communication (Joseph et al., 2022). ...
Article
Full-text available
This article helps us to understand the world with quantum secure communication. In this quantum landscape, the classical barriers of secure communication are transcended, and a brand-new era of impenetrable information safety emerges. The laws of quantum mechanics will be helpful in quantum secure communication for data transmission. It highlights the inherent security blessings conferred by using quantum properties, including the no-cloning theorem and the uncertainty precept, rendering eavesdropping impossible. In addition, this article gives us an understanding of how encryption can be done using quantum computing techniques compared to the classical ones. This article also outlines the challenges and ongoing research within quantum secure communication, addressing problems like sensible implementation, community scalability, and quantum key management. It underscores the collaborative efforts of researchers, industries, and governments in advancing quantum cryptography.
... On the other hand, since NIST has announced the standardization of post-quantum algorithms, we can see the widespread application of PQC in communication networks in the future. However, the PQC algorithm may face store-now-decrypt-later (SNDL) [25] attacks. The QSDC transmission of the ciphertexts prevents eavesdroppers from obtaining them in the communication, thus reduces the risks. ...
Article
Full-text available
Quantum secure direct communication (QSDC) offers a practical way to realize a quantum network which can transmit information securely and reliably. Practical quantum networks are hindered by the unavailability of quantum relays. To overcome this limitation, a proposal has been made to transmit the messages encrypted with classical cryptography, such as post-quantum algorithms, between intermediate nodes of the network, where encrypted messages in quantum states are read out in classical bits, and sent to the next node using QSDC. In this paper, we report a real-time demonstration of a computationally secure relay for a quantum secure direct communication network. We have chosen CRYSTALS-KYBER which has been standardized by the National Institute of Standards and Technology to encrypt the messages for transmission of the QSDC system. The quantum bit error rate of the relay system is typically below the security threshold. Our relay can support a QSDC communication rate of 2.5 kb/s within a 4 ms time delay. The experimental demonstration shows the feasibility of constructing a large-scale quantum network in the near future.
... National Institute of Standards and Technology (NIST), an organization that promotes the U.S. economy and public welfare by providing technical leadership for the nation's measurement and standards infrastructure [14] is following steps to initiate a standardization effort in PQC. The industry is already transitioning to the PQC era [15] from a proactive approach to security. The CRYSTALS-Kyber [16] is a quantum-safe algorithm developed by IBM Research that was also selected by NIST as one common encryption algorithm to access secure websites. ...
Article
Full-text available
Chaos-based encryption is a promising approach to secure communication due to its complexity and unpredictability. However, various challenges lie in the design and implementation of efficient, low-power, attack-resistant chaos-based encryption schemes with high encryption and decryption rates. In addition, Machine learning (ML) has emerged as a promising tool for enhancing the growing security and efficiency concerns and maximizing the potential of emerging computing platforms across diverse domains. With the rapid advancements in technology and the increasing complexity of computing systems, ML offers a unique approach to addressing security challenges and optimizing performance. This paper presents a comprehensive study on the application of ML techniques to secure chaotic communication for wearable devices, with an emphasis on chaos-based encryption. The theoretical foundations of ML for secure chaotic communication are discussed, including the use of ML algorithms for signal synchronization, noise reduction, and encryption. Various ML algorithms, such as deep neural networks, support vector machines, decision trees, and ensemble learning methods, are explored for designing chaos-based encryption algorithms. This paper places a greater emphasis on methodological aspects, metrics, and performance evaluation of machine learning algorithms. In addition, the paper presents an in-depth investigation into state-of-the-art ML-assisted defense and attacks on chaos-based encryption schemes, covering their theoretical foundations and practical implementations. Furthermore, a review of the potential advantages and limitations associated with the utilization of ML techniques in secure communication systems and encryption is provided. The study extends to exploring the diverse range of applications that can benefit from ML-assisted encryption, such as secure communication in the Internet of Things (IoTs), cloud computing, and wireless networks. Overall, we provide insights into the applications of ML for secure chaotic communication in wearable devices, its challenges, and opportunities, offering a foundation for further research and development and facilitating advancements in the field of secure chaotic communication.
... Furthermore, this hybrid approach incorporates robust security mechanisms including authentication, encryption, access control, and intrusion detection. Through the integration of enhanced PQC via MBRA-based optimal key generation, the system can withstand attacks from quantum computers, which pose a threat to traditional cryptographic algorithms [49]. The Blockchain component provides a decentralized and tamper-resistant infrastructure, ensuring data integrity and immutability. ...
Article
Full-text available
Cloud computing has revolutionized organizational operations by providing convenient, on-demand access to resources. The emergence of the Internet of Things (IoT) has introduced a new paradigm for collaborative computing, leveraging sensors and devices that generate and process vast amounts of data, thereby resulting in challenges related to scalability and security, making the significance of conventional security methods even more pronounced. Consequently, in this paper, we propose a novel Scalable and Secure Cloud Architecture (SSCA) that integrates IoT and cryptographic techniques, aiming to develop scalable and trustworthy cloud systems, thus enabling multi-user systems and facilitating simultaneous access to cloud resources by multiple users. The design adopts a decentralized approach, utilizing multiple cloud nodes to handle user requests efficiently and incorporates Multicast and Broadcast Rekeying Algorithm (MBRA) to ensure the privacy and confidentiality of user information, utilizing a hybrid cryptosystem that combines MBRA, Post Quantum Cryptography (PQC) and blockchain technology. Leveraging IoT devices, the architecture gathers data from distributed sensing resources and ensures the security of collected information through robust MBRA-PQC encryption algorithms, while the blockchain ensures that the confidential data is stored in distributed and immutable records. The proposed approach is applied to several datasets and the effectiveness is validated through various performance metrics, including response time, throughput, scalability, security, and reliability. The results highlight the effectiveness of the proposed SSCA, showcasing a notable reduction in response time by 1.67 seconds and 0.97 seconds for 250 and 1000 devices, respectively, in comparison to the MHE-IS-CPMT. Likewise, SSCA demonstrated significant improvements in the AUC values, exhibiting enhancements of 6.30%, 6.90%, 7.60%, and 7.30% at the 25-user level, and impressive gains of 5.20%, 9.30%, 11.50%, and 15.40% at the 50-user level when compared to the MHE-IS-CPMT, EAM, SCSS, and SHCEF models, respectively.
... They are mostly used for the secure exchange of symmetric keys between two communicating parties, thus, playing a critical role in network security. However, it has been proven that the commonly used public-key cryptosystems are insecure in the post-quantum era [1][2][3][4]. The reason is that the security of these public key schemes relies on the difficulty of mathematical problems (i.e. ...
Article
Full-text available
The evolution of quantum computers is considered a serious threat to public‐key cryptosystems (e.g. RSA, ECDSA, ECDH, etc.). This is indeed a big concern for security of the Internet and other data communication and storage systems. The reason is that public‐key schemes are the basis in the generation of shared symmetric keys that are used to perform data encryption/decryption in communication and data transfer protocols. One possible approach to address this issue is to use Quantum Key Distribution (QKD) (instead of public‐key schemes) for the ultra‐secure generation of symmetric keys. QKD is a physical layer technology that allows two parties (equipped with optical communication interfaces) to generate secure random keys over a quantum channel that is immune to eavesdropping threats. The keys are then used by symmetric encryption schemes (e.g. AES) to encrypt data over classical channels. This allows us to have data encryption/decryption without needing a public‐key scheme. However, due to its inherent characteristics, the implementation of QKD has mostly been considered in particular contexts only (e.g. backhaul networks, point‐to‐point connections, optical networks, etc.). This indeed limits the utility of QKD technology to only some particular applications while it has the potential to be used in a wide range of used cases. Motivated by this (increasing the usability of QKD technology), in this study, the authors propose a model that enables SDN‐based networks to utilise QKD technology and provide QKD security service (i.e., random key generation service) to network applications and security protocols in a practical and efficient way. In the proposed approach, secret keys are generated based on the distribution of quantum entanglement between QKD nodes deployed in the network. The significant characteristic of our proposed model is that it does not rely on quantum repeaters to operate. This also improves the efficiency of the employed QKD mechanisms in terms of the key generation rate.
... They are mostly used for the secure exchange of symmetric keys between two communicating parties, thus, play a critical role in network security. However, it has been proven that the commonly used public-key cryptosystems are insecure in the postquantum era [1][2][3][4]. This is indeed a serious threat to the security of the internet. ...
Article
Full-text available
The evolution of quantum computing is a serious threat to the currently-used public-key cryptosystems (e.g., RSA, ECDSA, ECDH, etc.). They have been shown to be insecure in post-quantum era. This is indeed a big concern since public-key schemes are basis in the generation of shared symmetric keys used for data encryption/decryption. One possible approach to address this issue is to use Quantum Key Distribution (QKD) for the ultra-secure generation of symmetric keys. QKD is a physical layer technology that allows two parties (equipped with optical communication interfaces) to generate secure random keys over a quantum channel that is immune to eavesdropping threats. The keys are then used by symmetric encryption schemes (e.g., AES) to encrypt data over classical channels. However, due to its inherent characteristics, the implementation of QKD has been mostly considered in particular contexts only (e.g., backhaul networks, point-to-point connections, optical networks, etc.). This indeed limits the utility of QKD technology to only some particular applications while it has the potential to be used in a wide range of use cases. In this paper, we propose a model that enables SDN-based networks to provide QKD security service to network applications and security protocols in a practical and efficient way. In the proposed approach, secret keys are generated based on the distribution of quantum entanglement between QKD nodes deployed in the network. The significant characteristic of our proposed model is that it does not rely on quantum repeaters to operate. This also improves efficiency of the employed QKD mechanisms in terms of key generation rate. 1 Introduction Public-key cryptosystems are an essential component of the currently used security protocols (e.g., SSL, TLS, SSH, digital signatures , etc). They are mostly used for the secure exchange of symmetric keys between two communicating parties, thus, play a critical role in network security. However, it has been proven that the commonly used public-key cryptosystems are insecure in the post-quantum era [1-4]. This is indeed a serious threat to the security of the internet. In this regard, the research community has been working on two separate approaches to address this issue. In the first approach, a lot of effort has been made to develop quantum-safe public-key and key exchange/encapsulation mechanisms [5-10]. These schemes will replace the currently-used public-key cryptosystems in the future [11]. For instance, the National Institute of Standards and Technology (NIST) is currently undertaking a standardization project on post-quantum cryptography (PQC) to standardize cryp-tosystems and key exchange mechanisms (KEM) that are secure against quantum-enabled attacks [12, 13]. The second approach, on the other hand, attempts to utilize the laws of quantum physics to establish symmetric keys between two communicating parties in an ultra-secure way. This approach is based on quantum key distribution (QKD) which is in fact one application of quantum communication (QC) in the field of quantum cryptography [14, 15]. In simple words, QKD is deployed to support classical communications in terms of security, i.e., the symmetric encryption key is regularly updated over ultra-secure quantum channels (e.g., once in a few second). The updated key is used to encrypt the data using a symmetric encryption scheme (e.g., AES). The encrypted data is then transmitted over a classical channel (see Fig. 1). Note that with some increase in the key length, symmetric encryption schemes are quantum-safe. Thus, the whole package will be secure against quantum-enabled attacks. Fig. 1: Simple illustration of quantum key distribution (QKD). The unique advantage of QKD is that if an adversary attempts to eavesdrop the quantum information in transit, their fragile quantum state collapses. This can be effectively detected by the receiver terminal, meaning that QKD is inherently secure against eavesdropping [16-18]. This is indeed a precious advantage that makes QKD a promising alternative of the currently used public-key cryptosystems. However, there are two main restrictions that limit the adoption of QKD technology to particular scenarios only. Firstly, in QKD-based symmetric key generation, the two communicating parties need to be equipped with an optical interface to transmit and receive quantum information. This is because in quantum communications, the standard carriers are light photons that are transferred through either optical fibres or free space line-of-sight optical links (using laser interfaces). Secondly, the two parties must communicate over a point-to-point quantum channel in order to generate the secret key. Although deployment of quantum repeaters (QRs) can mitigate the second IET Research Journals, pp. 1-4
... With the widespread use of the internet as a communication medium, there is a growing need for effective solutions to protect information across various devices [1]. In this context, cryptography is a technique that can safeguard sensitive data on an insecure medium [2]. Therefore, two fundamental approaches emerge, known as symmetric and asymmetric encryption. ...
... With the widespread use of the internet as a communication medium, there is a growing need for effective solutions to protect information across various devices [1]. In this context, cryptography is a technique that can safeguard sensitive data on an insecure medium [2]. Therefore, two fundamental approaches emerge, known as symmetric and asymmetric encryption. ...
Article
Full-text available
This research presents a novel binary Edwards curve (BEC) accelerator designed specifically for resource-constrained embedded systems. The proposed accelerator incorporates the fixed window algorithm, a two-stage pipelined architecture, and the Montgomery radix-4 multiplier. As a result, it achieves remarkable performance improvements in throughput and resource utilization. Experimental results, conducted on various Xilinx Field Programmable Gate Arrays (FPGAs), demonstrate impressive throughput/area ratios observed for GF(2233). The achieved ratios for Virtex-4, Virtex-5, Virtex-6, and Virtex-7 are 12.2, 19.07, 36.01, and 38.39, respectively. Furthermore, the processing time for one-point multiplication on a Virtex-7 platform is 15.87 µs. These findings highlight the effectiveness of the proposed accelerator for improved throughput and optimal resource utilization.
... However, they can also pose dangers because of itby breaking encryption that before the advent of quantum computers was considered safe (Mailloux et al., 2016;Sharma & Ketti Ramachandran, 2021). Because preparation is necessary to implement quantum computer safe measures and attackers can store encrypted data now and encrypt it when quantum computers are available for more widespread use (a so-called "store-nowdecrypt-later attack"), many companies can already be considered late in their security preparations (Joseph et al., 2022). The quick implementation of new quantum computer-safe encryption measures as soon as they are available will be necessary because of this. ...
... It is critical for organisations to migrate insecure cryptosystems to a quantum-safe state in a timely manner [6]. However, the enterprise migration to quantum-safe cryptography is unlikely to be straightforward. ...
Preprint
Full-text available
Quantum computing is emerging as an unprecedented threat to the current state of widely used cryptographic systems. Cryptographic methods that have been considered secure for decades will likely be broken, with enormous impact on the security of sensitive data and communications in enterprises worldwide. A plan to migrate to quantum-resistant cryptographic systems is required. However, migrating an enterprise system to ensure a quantum-safe state is a complex process. Enterprises will require systematic guidance to perform this migration to remain resilient in a post-quantum era, as many organisations do not have staff with the expertise to manage this process unaided. This paper presents a comprehensive framework designed to aid enterprises in their migration. The framework articulates key steps and technical considerations in the cryptographic migration process. It makes use of existing organisational inventories and provides a roadmap for prioritising the replacement of cryptosystems in a post-quantum context. The framework enables the efficient identification of cryptographic objects, and can be integrated with other frameworks in enterprise settings to minimise operational disruption during migration. Practical case studies are included to demonstrate the utility and efficacy of the proposed framework using graph theoretic techniques to determine and evaluate cryptographic dependencies.
... However, various challenges exist in implementing PQC resilient algorithms, such as limited memory, processing, and low battery life. Similarly, PQC implementations need to be developed for different architectures, such as Cortex-M4 and Cortex-A, and we will be required to accept trade-offs in terms of speed, memory, and power consumption [203]. However, this is essential, and by doing so, we will be able to ensure the confidentiality, integrity, and availability of smartphones. ...
Article
Full-text available
There is an exponential rise in the use of smartphones in government and private institutions due to business dependencies such as communication, virtual meetings, and access to global information. These smartphones are an attractive target for cybercriminals and are one of the leading causes of cyber espionage and sabotage. A large number of sophisticated malware attacks as well as advanced persistent threats (APTs) have been launched on smartphone users. These attacks are becoming significantly more complex, sophisticated, persistent, and undetected for extended periods. Traditionally, devices are targeted by exploiting a vulnerability in the operating system (OS) or device sensors. Nevertheless, there is a rise in APTs, side-channel attacks, sensor-based attacks, and attacks launched through the Google Play Store. Previous research contributions have lacked contemporary threats, and some have proven ineffective against the latest variants of the mobile operating system. In this paper, we conducted an extensive survey of papers over the last 15 years (2009-2023), covering vulnerabilities, contemporary threats, and corresponding defenses. The research highlights APTs, classifies malware variants, defines how sensors are exploited, visualizes multiple ways that side-channel attacks are launched, and provides a comprehensive list of malware families that spread through the Google Play Store. In addition, the research provides details on threat defense solutions, such as malware detection tools and techniques presented in the last decade. Finally, it highlights open issues and identifies the research gap that needs to be addressed to meet the challenges of next-generation smartphones.
... However, it is pointed out that these encryption at the upper layers is not perfectly secure since the encrypted plaintext could be decrypted by an exhaustive key search [8]. Moreover, the advent of quantum computing threatens many commonly used cryptographic systems [9,10]. For example, a cryptographic system such as Rivest-Shamir-Adleman (RSA) can be broken by Shor's algorithms with enough quantum bits and quantum bit operations. ...
Article
Full-text available
Future wireless communications require higher security as well as a higher data rate. We have been studying physically secured wireless transmission systems and previously proposed encryption/decryption techniques based on the AND operation caused by coherent detection between two encrypted data sequences on two different terahertz carriers. Furthermore, we suggested that by employing the XOR operation as the decryption, the proposed system can be made more secure because XOR increases the computational complexity for eavesdroppers to recover the plaintext. In this paper, we propose the XOR operation between two data sequences on FSK-modulated terahertz waves. By constructing the XOR encryption transmitters/receivers, which consisted of high-speed wavelength tunable lasers and arrayed uni-traveling-carrier photodiodes (UTC-PDs), we successfully demonstrated the XOR operation between two data sequences on 200 GHz waves from the two transmitters.
... It is also clear that the transition to postquantum algorithms is going to take some time. [11] For all these reasons, it is highly important to recognize the threat of quantum computers already in advance and to start the transition to post-quantum algorithms. ...
Article
Full-text available
Widely used public key cryptography is threatened by the development of quantum computers. Post-quantum algorithms have been designed for the purpose of protecting sensitive data against attacks with quantum computers. National Institute of Standards and Technology has recently reached the end of the third round of post-quantum standardization process and has published three digital signatures and one key encapsulation mechanism for standardization. Three of the chosen algorithms are based on lattices. When implementing complex cryptographic algorithms, developers commonly use cryptographic libraries in their solutions to avoid mistakes. However, most of the open-source cryptography libraries do not yet have post-quantum algorithms integrated in them. We chose a C++ cryptography library, Crypto++, and created a fork where we integrated four lattice-based post-quantum algorithms. We analyzed the challenges in the process as well as the performance, correctness and security of the implemented algorithms. The performance of the integrated algorithms was overall good, but the integration process had its challenges, many of which were caused by the mathematical complexity of lattice-based algorithms. Different open-source implementations of post-quantum algorithms will be essential to their easier use for developers. Usability of the implementations is also important to avoid possible mistakes when using the algorithms.
... It should be noted that transition and upgrade of PQC requires the support of security-proof algorithm standards and reliable commercialized products, as well as considering algorithm performance, ease of implementation, compliance, etc. For the upgrade of a large number of ICT system devices, it will take a long time to complete [76]. ...
Article
Full-text available
Quantum key distribution (QKD) protocols have unique advantages of enabling symmetric key sharing with information-theoretic security (ITS) between remote locations, which ensure the long-term security even in the era of quantum computation. QKD-based quantum secure communication (QSC) enhancing the security of key generation and update rate of keys, which could be integrated with a variety of cryptographic applications and communication protocols, has become one of the important solutions to improve information security. In recent years, the research on QKD has been active and productive, the performance of novel protocol systems has been improved significantly, and the feasibility of satellite-based QKD has been experimentally verified. QKD network construction, application exploration, and standardization have been carried out in China as well as other countries and regions around the world. Although QKD-based QSC applications and industrialization are still in the initial stage, the research and exploration momentum is positive and more achievements could be expected in the future.
... These schemes, technically handled as encryption certificates, are intended to provide the safe data transmission. Billions of old and new devices will need to transit to the new suite of certificates [12] as NIST estimated to approve them in 2024 [13]. ...
Article
Full-text available
Quantum technologies (QT) promise to change the landscape of technologies disruptively in diverse industries. For this reason, many nations around the globe are investing to emerge within the global quantum ecosystem through initiating national programmes and international partnerships. Nonetheless, some other countries are still running behind and yet their governments need to take series actions to help their private and public sectors adapt to the looming changes, considering the new regulations required and the huge influence that QT will present in the near future. In this opinion piece, the authors provide, to the best of their knowledge, the first generally applicable, yet comprehensive and brief, framework for leveraging the emerging QT to facilitate the establishment of national initiatives properly. The insights presented in this article were driven based on investigating various approaches, initiatives, and roadmaps adopted globally and meeting with local and regional leaders, professionals, and governmental officials. Furthermore, taken into account socioeconomic and institutional dimensions of the Libyan society, the framework for the Libyan nation is projected. This opinion piece is intended to inspire researchers, technical industrial experts, stakeholders, and governmental bodies to find roles they need to play to bring QT forward.
... Resistant to quantum attacks : With the further study of quantum computers and quantum attack algorithms, the security of traditional ABE based on bilinear mapping has been seriously challenged. In [7], the author also pointed out that cryptographic algorithms and cryptography-related devices should immediately start to transition to the post-quantum cryptography suite of algorithms. Otherwise, some sensitive documents, such as business secrets, medical records, national security documents and other documents that have a long shelf life can be leaked out since the transition process could take multidecade, by which time the quantum computer may have been mastered by the adversary. ...
Article
Full-text available
Cloud file sharing (CFS) has become one of the important tools for enterprises to reduce technology operating costs and improve their competitiveness. Due to the untrustworthy cloud service provider, access control and security issues for sensitive data have been key problems to be addressed. Current solutions to these issues are largely related to the traditional public key cryptography, access control encryption or attribute-based encryption based on the bilinear mapping. The rapid technological advances in quantum algorithms and quantum computers make us consider the transition from the tradtional cryptographic primitives to the post-quantum counterparts. In response to these problems, we propose a lattice-based Ciphertext-Policy Attribute-Based Encryption(CP-ABE) scheme, which is designed based on the ring learing with error problem, so it is more efficient than that designed based on the learing with error problem. In our scheme, the indirect revocation and binary tree-based data structure are introduced to achieve efficient user revocation and dynamic management of user groups. At the same time, in order to further improve the efficiency of the scheme and realize file sharing across enterprises, the scheme also allows multiple authorities to jointly set up system parameters and manage distribute keys. Furthermore, by re-randomizing the user’s private key and update key, we achieve decryption key exposure resistance(DKER) in the scheme. We provide a formal security model and a series of security experiments, which show that our scheme is secure under chosen-plaintext attacks. Experimental simulations and evaluation analyses demonstrate the high efficiency and practicality of our scheme.
... 838 As the computational capability of supercomputers and quantum computers keeps evolving, it becomes increasingly easier for hackers to crack encrypted information. 839,840 Light encryption methods based on quantum-resistant algorithms are in high demand. On the other hand, adding authentication mechanisms throughout the network for data input, access, and sharing among nodes 787 allows only authorized users to access data. ...
Article
Humans rely increasingly on sensors to address grand challenges and to improve quality of life in the era of digitalization and big data. For ubiquitous sensing, flexible sensors are developed to overcome the limitations of conventional rigid counterparts. Despite rapid advancement in bench-side research over the last decade, the market adoption of flexible sensors remains limited. To ease and to expedite their deployment, here, we identify bottlenecks hindering the maturation of flexible sensors and propose promising solutions. We first analyze challenges in achieving satisfactory sensing performance for real-world applications and then summarize issues in compatible sensor-biology interfaces, followed by brief discussions on powering and connecting sensor networks. Issues en route to commercialization and for sustainable growth of the sector are also analyzed, highlighting environmental concerns and emphasizing nontechnical issues such as business, regulatory, and ethical considerations. Additionally, we look at future intelligent flexible sensors. In proposing a comprehensive roadmap, we hope to steer research efforts towards common goals and to guide coordinated development strategies from disparate communities. Through such collaborative efforts, scientific breakthroughs can be made sooner and capitalized for the betterment of humanity.
... These schemes, technically handled as encryption certificates, are intended to provide the safe data transmission. Billions of old and new devices will need to transit to the new suite of certificates [12] as NIST estimated to approves them in 2024 [13]. ...
Preprint
Full-text available
Quantum technologies (QT) promise to change the landscape of technologies disruptively in diverse industries. For this reason, many nations around the globe are investing to emerge within the global quantum ecosystem through initiating national programs and international partnerships. Nonetheless, some other countries are still running behind and yet their governments need to take series actions to help their private and public sectors adapt to the looming changes, considering the new regulations required and the huge influence that QT will present in the near future. In this opinion piece, we provide, for the best of our knowledge, the first generally applicable, yet comprehensive and brief, framework for leveraging the emerging quantum technologies to facilitate the establishment of national initiatives properly. The insights presented in this article were driven based on investigating various approaches, initiatives, and roadmaps adopted globally and meeting with local and regional leaders, professionals, and governmental officials. Furthermore, taken into account socioeconomic and institutional dimensions of the Libyan society, we project the framework for the Libyan nation. This opinion piece is intended to inspire researchers, technical industrial experts, stakeholders, and governmental bodies to find roles they need to play to bring QT forward.
... Since then, the research on post-quantum cryptography, also known as quantum-resistant cryptography, has progressed (Bernstein et al., 2009;Buchmann et al., 2016;Bernstein and Lange, 2017). The goal of post-quantum cryptography is to develop cryptographic systems that are secure against both quantum and conventional computers and can interoperate with existing communication protocols and networks (Das and Sadhu, 2022;Sajimon et al., 2022;Joseph et al., 2022;Hekkala et al., 2022;Döring and Geitz, 2022;Tandel and Nasrıwala, 2022). In August 2015 the U.S. National Security Agency (NSA) announced a transition to quantum-resistant algorithms (Koblitz and Menezes, 2016) and in 2016, the U.S. National Institute of Standards and Technology (NIST) published a standardization plan for post-quantum cryptography (Chen et al., 2016). ...
Article
Full-text available
Due to developments within the field of quantum computers, the need for developing and implementing quantum-resistant cryptographic (post-quantum cryptography) algorithms has become more urgent. The security of current public-key cryptosystems relies on the hardness of factoring large integers or solving discrete logarithm problems. However, these mathematical problems can be solved in polynomial time (efficiently) using a quantum computer. In response, there has been intense research into post-quantum cryptography. This science is the study of cryptosystems that would be secure against adversaries who have both quantum and classical computers and that can be deployed without drastic changes to existing communication networks and protocols. This paper gives an overview of the current state of the art of the alternative public-key schemes that have the capability to resist quantum computer attacks and consider their main characteristics.
... These standardizations have now concluded, and the industry is now starting to gear up toward implementing standardized candidates. After finalizing the implementations, a transition phase will start for all the devices to switch from classical to post-quantum secure PKC schemes [5]. This transition will not only take years but also lead to a large amount of wastage in terms of chips and hardware resources which are now obsolete. ...
Article
Full-text available
Quantum computers pose a threat to the security of communications over the internet. This imminent risk has led to the standardization of cryptographic schemes for protection in a post-quantum scenario. We present a design methodology for future implementations of such algorithms. This is manifested using the NIST selected digital signature scheme CRYSTALS-Dilithium and key encapsulation scheme CRYSTALS-Kyber. A unified architecture, is proposed that can perform key generation, encapsulation, decapsulation, signature generation, and signature verification for all the security levels of CRYSTALS-Dilithium, and CRYSTALS-Kyber. A unified yet flexible polynomial arithmetic unit is designed that can processes Kyber operations twice as fast as Dilithium operations. Efficient memory management is proposed to achieve optimal latency. is explicitly tailored for ASIC platforms using multiple clock domains. On ASIC 28nm/65nm technology, it occupies 0.263/1.107 mm $^2$ and achieves a clock frequency of 2GHz/560MHz for the fast clock used for memory unit. On Xilinx Zynq Ultrascale $+$ ZCU102 FPGA, the proposed architecture uses 23,277 LUTs, 9,758 DFFs, 4 DSPs, and 24 BRAMs, at 270 MHz clock frequency. performs better than the standalone implementations of either of the two schemes. This is the first work to provide a unified design in hardware for both schemes.
... There are various implementations of cryptography algorithms in our daily life. For example, the use of SSL/TLS to provide secure internet browsing, digital signature for authentication and validation, electronic money transactions, secure data storage, etc. [26,55,58]. ...
Article
Full-text available
-Quantum computer is no longer a hypothetical idea. It is the world's most important technology and there is a race among countries to get supremacy in quantum technology. It is the technology that will reduce the computing time from years to hours or even minutes. The power of quantum computing will be a great support for the scientific community. However, it raises serious threats to cybersecurity. Theoretically, all the cryptography algorithms are vulnerable to attack. The practical quantum computers, when available with millions of qubits capacity, will be able to break nearly all modern public-key cryptographic systems. Before the quantum computers arrive with sufficient ‘qubit’ capacity, we must be ready with quantum-safe cryptographic algorithms, tools, techniques, and deployment strategies to protect the ICT infrastructure. This paper discusses in detail the global effort for the design, development, and standardization of various quantum-safe cryptography algorithms along with the performance analysis of some of the potential quantum-safe algorithms. Most quantum-safe algorithms need more CPU cycles, higher runtime memory, and a large key size. The objective of the paper is to analyze the feasibility of the various quantum-safe cryptography algorithms.
... There are various implementations of cryptography algorithms in our daily life. For example, the use of SSL/TLS to provide secure internet browsing, digital signature for authentication and validation, electronic money transactions, secure data storage, etc. [26,55,58]. ...
Preprint
Full-text available
Quantum computer is no longer a hypothetical idea. It is the worlds most important technology and there is a race among countries to get supremacy in quantum technology. Its the technology that will reduce the computing time from years to hours or even minutes. The power of quantum computing will be a great support for the scientific community. However, it raises serious threats to cybersecurity. Theoretically, all the cryptography algorithms are vulnerable to attack. The practical quantum computers, when available with millions of qubits capacity, will be able to break nearly all modern public-key cryptographic systems. Before the quantum computers arrive with sufficient qubit capacity, we must be ready with quantum-safe cryptographic algorithms, tools, techniques, and deployment strategies to protect the ICT infrastructure. This paper discusses in detail the global effort for the design, development, and standardization of various quantum-safe cryptography algorithms along with the performance analysis of some of the potential quantum-safe algorithms. Most of the quantum-safe algorithms need more CPU cycles, higher runtime memory, and large key size. The objective of the paper is to analyze the feasibility of the various quantum-safe cryptography algorithms.
Chapter
With the advancement of quantum computing technology, a pressing need arises to assess its potential implications on existing systems and infrastructures. In this paper, we delve into the interplay between quantum computing and 5G technology, with a specific focus on its profound impact on cryptography and the emergence of post-quantum techniques. We analyse the potential vulnerabilities quantum computers pose to conventional cryptographic algorithms employed in 5G networks. Our research investigates the challenges and opportunities that arise at the intersection of quantum computing and 5G, ultimately aiming to contribute to the development of secure and future-proof communication systems.
Chapter
Cryptography is a complex field that has evolved significantly over the years. It is essential for the secure communication of sensitive information online. However, with the increase in cyber-attacks, keeping up with the latest trends, and identifying potential problems has become more important than ever. In this paper, authors try to explore the latest trends in cryptography, highlighting the problems that come with them, and discussing potential solutions for each. From quantum computing to blockchain technology, authors will delve into the complexities of cryptography, providing you with the knowledge and tools to navigate through this essential field with confidence.
Conference Paper
As the development of quantum computers advances, actors relying on public key infrastructures (PKI) for secure information exchange are becoming aware of the disruptive implications. Currently, governments and businesses employ PKI for many core processes that may become insecure or unavailable when quantum computers break the cryptographic algorithms foundational to PKI. While standardization institutes are currently testing quantum safe cryptographic algorithms, there are no globally agreed-upon cryptographic solutions available. Actors looking to prepare for the implementation of quantum safe cryptographic algorithms lack methods that allow for collective planning and action across organizations, sectors, and nations. The goal of this policy paper is to elicit requirements for a serious game on QS PKI, and derive policy guidelines that actors can use to prepare and formulate governance arrangements. We followed a two-step approach, drawing on technology threat avoidance theory and collective action theory, followed by empirical grounding through a focus group. The results from the literature confirm that a serious game could be a suitable governance mechanism for QS PKI. The focus group results discussed 12 requirements and the requirement’s relation to the theoretical background. From this, the findings section arrived at four policy guidelines derived from the requirements that can function as focus areas for further requirement development and as input for policy makers. The policy guidelines concluded are (1) prioritize increasing collective awareness through emphasizing social networks, (2) acknowledge the interdependencies in migrating towards QS PKI, (3) create an understanding of the technical standards in the field and their issuers, and (4) being highly realistic with both negative and positive scenarios to center the players’ understanding of real-world impact.
Article
Most of the cryptographic protocols currently in use are not appropriate for Internet of Things (IoT) environments because of their huge computing overhead, especially for terminal embedded devices with resource-constrained. Moreover, the computing resources in IoT environments are frequently asymmetric, that is to say, the computing power of the terminal devices is always weak and the server-side is relatively stronger. In order to guarantee the security in the scenario, we present the asymmetric computing cryptosystem. Take the key exchange protocol as an example, we show how to construct ACKE, an asymmetric computing key exchange protocol, by employing the Diffie-Hellman key exchange protocol and the Subset Product problem (NP-complete) in this paper. The underlying idea this construction is to significantly decrease the computational complexity of one party, and allow for a suitable rise in the computational complexity of another party. Our proposed protocol is implemented on an IoT simulation platform composed of a notebook PC of Intel i5-5200U 2.2GHZ/8G and a smart watch of MTK6062 1.2GHZ/512M. The experimental results show that this work will assist in making the Diffie-Hellman type protocol suitable for practical applications in IoT environments.
Chapter
Quantum computing leverages the probabilistic nature of the universe to harness computing capabilities, superseding classical and even supercomputers to solve complex problems in areas including drug development, financial modelling, etc. It is all about metadata and algorithms. This chapter per the authors aims to examine the field quantum computing in the context of cybersecurity. Through a thorough study of the timeline of developments in cybersecurity, modern cybersecurity schemes have been examined and conclusions pertaining to their vulnerabilities due to the emergence of quantum computers have been drawn. Breaking modern cryptographic schemes is equivalent to solving the underlying mathematical problems that these schemes are based on, which can be significantly sped up with a quantum computer. Hence, this chapter conveys the need for enterprises to adopt post quantum cryptographic schemes, which are not easily vulnerable to attacks by a quantum computer.
Preprint
Full-text available
When Shakespeare averred, “a rose by any other name would smell as sweet” , we precisely knew the attributes associated with this thing called “ROSE.” But do we really know what Quantum supremacy ¹ or Quantum advantage ² exactly entails in Quantum Computing (QC) space, except that latter appears more politically correct than the former? How do we achieve the supremacy or advantage unless we precisely know what threshold needs to be reached to qualify? Can that threshold be totally oblivious to ethics and humane interests? What good a nuclear chain reaction is, if it cannot be controlled to serve humanity? In the same breadth definition of quantum advantage cannot be just limited to achieving algorithmic superiority over legacy computing systems, particularly when a section of the experts attribute catastrophic threat ³ that unrestrained QC may cause by collapsing the current cryptographic infrastructure ⁴ resulting in amplified existential risk to humanity. ⁵ These predictions are relevant only if QCs become commercially viable and deployable in the service of humanity. No technology can be a one-way ticket to catastrophe, and neither can the definition of superiority of that technology be. If at all there are catastrophic risks, QC can never enter public domain as a minimum viable product (MVP) unless there are safeguards in place. So obviously those safeguards should become an integral part of the definition of its superiority over the conventional computers and a standard to be met to pass the MVP threshold. NIST (National Institute of Standards & Technology) is pursuing the standardization of Post Quantum Cryptography (PQC) as that safeguard, ⁶ but with 80 th of the 82 candidate PQCs recently failing ⁷ and companies already offering QC as a service, there is an urgent need for an alternate strategy. Our research proposes a novel encryption agnostic approach ⁸ to safeguard QC, ⁹ and articulates a comprehensive definition of an MVP that can potentially set a gold standard for defining commercially viable quantum advantage over the traditional computing.
Article
Full-text available
We significantly reduce the cost of factoring integers and computing discrete logarithms in finite fields on a quantum computer by combining techniques from Shor 1994, Griffiths-Niu 1996, Zalka 2006, Fowler 2012, Ekerå-Håstad 2017, Ekerå 2017, Ekerå 2018, Gidney-Fowler 2019, Gidney 2019. We estimate the approximate cost of our construction using plausible physical assumptions for large-scale superconducting qubit platforms: a planar grid of qubits with nearest-neighbor connectivity, a characteristic physical gate error rate of 10 − 3 , a surface code cycle time of 1 microsecond, and a reaction time of 10 microseconds. We account for factors that are normally ignored such as noise, the need to make repeated attempts, and the spacetime layout of the computation. When factoring 2048 bit RSA integers, our construction's spacetime volume is a hundredfold less than comparable estimates from earlier works (Van Meter et al. 2009, Jones et al. 2010, Fowler et al. 2012, Gheorghiu et al. 2019). In the abstract circuit model (which ignores overheads from distillation, routing, and error correction) our construction uses 3 n + 0.002 n lg ⁡ n logical qubits, 0.3 n 3 + 0.0005 n 3 lg ⁡ n Toffolis, and 500 n 2 + n 2 lg ⁡ n measurement depth to factor n -bit RSA integers. We quantify the cryptographic implications of our work, both for RSA and for schemes based on the DLP in finite fields.
Article
Full-text available
The promise of quantum computers is that certain computational tasks might be executed exponentially faster on a quantum processor than on a classical processor¹. A fundamental challenge is to build a high-fidelity processor capable of running quantum algorithms in an exponentially large computational space. Here we report the use of a processor with programmable superconducting qubits2,3,4,5,6,7 to create quantum states on 53 qubits, corresponding to a computational state-space of dimension 2⁵³ (about 10¹⁶). Measurements from repeated experiments sample the resulting probability distribution, which we verify using classical simulations. Our Sycamore processor takes about 200 seconds to sample one instance of a quantum circuit a million times—our benchmarks currently indicate that the equivalent task for a state-of-the-art classical supercomputer would take approximately 10,000 years. This dramatic increase in speed compared to all known classical algorithms is an experimental realization of quantum supremacy8,9,10,11,12,13,14 for this specific computational task, heralding a much-anticipated computing paradigm.
Article
Full-text available
The majority of electronic communication today happens either via email or chat. Thanks to the use of standardised protocols electronic mail (SMTP, IMAP, POP3) and instant chat (XMPP, IRC) servers can be deployed in a decentralised but interoperable fashion. These protocols can be secured by providing encryption with the use of TLS---directly or via the STARTTLS extension---and leverage X.509 PKIs or ad hoc methods to authenticate communication peers. However, many combination of these mechanisms lead to insecure deployments. We present the largest study to date that investigates the security of the email and chat infrastructures. We used active Internet-wide scans to determine the amount of secure service deployments, and passive monitoring to investigate if user agents actually use this opportunity to secure their communications. We addressed both the client-to-server interactions as well as server-to-server forwarding mechanisms that these protocols offer, and the use of encryption and authentication methods in the process. Our findings shed light on an insofar unexplored area of the Internet. The truly frightening result is that most of our communication is poorly secured in transit.
Conference Paper
Full-text available
We discuss the use of elliptic curves in cryptography. In particular, we propose an analogue of the Diffie-Hellmann key exchange protocol which appears to be immune from attacks of the style of Western, Miller, and Adleman. With the current bounds for infeasible attack, it appears to be about 20% faster than the Diffie-Hellmann scheme over GF(p). As computational power grows, this disparity should get rapidly bigger.
Conference Paper
Full-text available
Strong public-key cryptography is often considered to be too computationally expensive for small devices if not accelerated by cryptographic hardware. We revisited this statement and implemented elliptic curve point multiplication for 160-bit, 192-bit, and 224-bit NIST/SECG curves over GF(p) and RSA-1024 and RSA-2048 on two 8-bit microcontrollers. To accelerate multiple-precision multiplication, we propose a new algorithm to reduce the number of memory accesses. Implementation and analysis led to three observations: 1. Public-key cryptography is viable on small devices without hardware acceleration. On an Atmel ATmega128 at 8 MHz we measured 0.81s for 160-bit ECC point multiplication and 0.43s for a RSA-1024 operation with exponent e=216+1. 2. The relative performance advantage of ECC point multiplication over RSA modular exponentiation increases with the decrease in processor word size and the increase in key size. 3. Elliptic curves over fields using pseudo-Mersenne primes as standardized by NIST and SECG allow for high performance implementations and show no performance disadvantage over optimal extension fields or prime fields selected specifically for a particular processor architecture.
Article
Full-text available
: In 1997, the National Institute of Standards and Technology (NIST) initiated a process to select a symmetric-key encryption algorithm to be used to protect sensitive (unclassified) Federal information in furtherance of NIST's statutory responsibilities. In 1998, NIST announced the acceptance of fifteen candidate algorithms and requested the assistance of the cryptographic research community in analyzing the candidates. This analysis included an initial examination of the security and efficiency characteristics for each algorithm. NIST reviewed the results of this preliminary research and selected MARS, RC6^TM, Rijndael, Serpent and Twofish as finalists. Having reviewed further public analysis of the finalists, NIST has decided to propose Rijndael as the Advanced Encryption Standard (AES). The research results and rationale for this selection are documented in this report. Key words: Advanced Encryption Standard (AES), cryptography, cryptanalysis, cryptographic algorithms, encryptio...
Article
Full-text available
Authentication is a well-studied area of classical cryptography: a sender S and a receiver R sharing a classical private key want to exchange a classical message with the guarantee that the message has not been modified by any third party with control of the communication line. In this paper we define and investigate the authentication of messages composed of quantum states. Assuming S and R have access to an insecure quantum channel and share a private, classical random key, we provide a non-interactive scheme that enables S both to encrypt and to authenticate (with unconditional security) an m qubit message by encoding it into m+s qubits, where the failure probability decreases exponentially in the security parameter s. The classical private key is 2m+O(s) bits. To achieve this, we give a highly efficient protocol for testing the purity of shared EPR pairs. We also show that any scheme to authenticate quantum messages must also encrypt them. (In contrast, one can authenticate a classical message while leaving it publicly readable.) This has two important consequences: On one hand, it allows us to give a lower bound of 2m key bits for authenticating m qubits, which makes our protocol asymptotically optimal. On the other hand, we use it to show that digitally signing quantum states is impossible, even with only computational security.
Article
Quantum computation represents a threat to many cryptographic protocols in operation today. It has been estimated that by 2035, there will exist a quantum computer capable of breaking the vital cryptographic scheme RSA2048. Blockchain technologies rely on cryptographic protocols for many of their essential sub-routines. Some of these protocols, but not all, are open to quantum attacks. Here we analyze the major blockchain-based cryptocurrencies deployed today—including Bitcoin, Ethereum, Litecoin and ZCash, and determine their risk exposure to quantum attacks. We finish with a comparative analysis of the studied cryptocurrencies and their underlying blockchain technologies and their relative levels of vulnerability to quantum attacks.
Chapter
Post-quantum cryptographic primitives have a range of trade-offs compared to traditional public key algorithms, either having slower computation or larger public keys and ciphertexts/signatures, or both. While the performance of these algorithms in isolation is easy to measure and has been a focus of optimization techniques, performance in realistic network conditions has been less studied. Google and Cloudflare have reported results from running experiments with post-quantum key exchange algorithms in the Transport Layer Security (TLS) protocol with real users’ network traffic. Such experiments are highly realistic, but cannot be replicated without access to Internet-scale infrastructure, and do not allow for isolating the effect of individual network characteristics. In this work, we develop and make use of a framework for running such experiments in TLS cheaply by emulating network conditions using the networking features of the Linux kernel. Our testbed allows us to independently control variables such as link latency and packet loss rate, and then examine the performance impact of various post-quantum-primitives on TLS connection establishment, specifically hybrid elliptic curve/post-quantum key exchange and post-quantum digital signatures, based on implementations from the Open Quantum Safe project. Among our key results, we observe that packet loss rates above 3–5% start to have a significant impact on post-quantum algorithms that fragment across many packets, such as those based on unstructured lattices. The results from this emulation framework are also complemented by results on the latency of loading entire web pages over TLS in real network conditions, which show that network latency hides most of the impact from algorithms with slower computations (such as supersingular isogenies).
Chapter
Concerns about the impact of quantum computers on currently deployed public key cryptography have instigated research into not only quantum-resistant cryptographic primitives but also how to transition applications from classical to quantum-resistant solutions. One approach to mitigate the risk of quantum attacks and to preserve common security guarantees are hybrid schemes, which combine classically secure and quantum-resistant schemes. Various academic and industry experiments and draft standards related to the Transport Layer Security (TLS) protocol already use some form of hybrid key exchange; however sound theoretical approaches to substantiate the design and security of such hybrid key exchange protocols are missing so far.
Conference Paper
Designing public key cryptosystems that resist attacks by quantum computers is an important area of current cryptographic research and standardization. To retain confidentiality of today’s communications against future quantum computers, applications and protocols must begin exploring the use of quantum-resistant key exchange and encryption. In this paper, we explore post-quantum cryptography in general and key exchange specifically. We review two protocols for quantum-resistant key exchange based on lattice problems: BCNS15, based on the ring learning with errors problem, and Frodo, based on the learning with errors problem. We discuss their security and performance characteristics, both on their own and in the context of the Transport Layer Security (TLS) protocol. We introduce the Open Quantum Safe project, an open-source software project for prototyping quantum-resistant cryptography, which includes liboqs, a C library of quantum-resistant algorithms, and our integrations of liboqs into popular open-source applications and protocols, including the widely used OpenSSL library.
Article
Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence. © 2017 Macmillan Publishers Limited, part of Springer Nature. All rights reserved.
Article
We discuss analogs based on elliptic curves over finite fields of public key cryptosystems which use the multiplicative group of a finite field. These elliptic curve cryptosystems may be more secure, because the analog of the discrete logarithm problem on elliptic curves is likely to be harder than the classical discrete logarithm problem, especially over GF(2"). We discuss the question of primitive points on an elliptic curve modulo p, and give a theorem on nonsmoothness of the order of the cyclic subgroup generated by a global point.
Conference Paper
Quantum-mechanical devices have the potential to transform cryptography. Most research in this area has focused either on the information-theoretic advantages of quantum protocols or on the security of classical cryptographic schemes against quantum attacks. In this work, we initiate the study of another relevant topic: the encryption of quantum data in the computational setting. In this direction, we establish quantum versions of several fundamental classical results. First, we develop natural definitions for private-key and public-key encryption schemes for quantum data. We then define notions of semantic security and indistinguishability, and, in analogy with the classical work of Goldwasser and Micali, show that these notions are equivalent. Finally, we construct secure quantum encryption schemes from basic primitives. In particular, we show that quantum-secure one-way functions imply IND-CCA1-secure symmetric-key quantum encryption, and that quantum-secure trapdoor one-way permutations imply semantically-secure public-key quantum encryption.
Article
Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn as the foundation for secure cryptographic systems. Attractive features of lattice cryptography include apparent resistance to quantum attacks (in contrast with most number-theoretic cryptography), high asymptotic efficiency and parallelism, security under worst-case intractability assumptions, and solutions to long-standing open problems in cryptography. This work surveys most of the major developments in lattice cryptography over the past ten years. The main focus is on the foundational short integer solution (SIS) and learning with errors (LWE) problems (and their more efficient ring-based variants), their provable hardness assuming the worst-case intractability of standard lattice problems, and their many cryptographic applications.
Conference Paper
This paper introduces a high-security post-quantum stateless hash-based signature scheme that signs hundreds of messages per second on a modern 4-core 3.5GHz Intel CPU. Signatures are 41 KB, public keys are 1 KB, and private keys are 1 KB. The signature scheme is designed to provide long-term 2128 security even against attackers equipped with quantum computers. Unlike most hash-based designs, this signature scheme is stateless, allowing it to be a drop-in replacement for current signature schemes.
Book
Most innovations in the car industry are based on software and electronics, and IT will soon constitute the major production cost factor. It seems almost certain that embedded IT security will be crucial for the next generation of applications. Yet whereas software safety has become a relatively well-established field, the protection of automotive IT systems against manipulation or intrusion has only recently started to emerge. Lemke, Paar, and Wolf collect in this volume a state-of-the-art overview on all aspects relevant for IT security in automotive applications.
Chapter
There has been considerable effort and expenditure since 9/11 on the protection of ‘Critical National Infrastructure’ against online attack. This is commonly interpreted to mean preventing online sabotage against utilities such as electricity,oil and gas, water, and sewage - including pipelines, refineries, generators, storage depots and transport facilities such as tankers and terminals. A consensus is emerging that the protection of such assets is more a matter of business models and regulation - in short, of security economics - than of technology. We describe the problems, and the state of play, in this paper. Industrial control systems operate in a different world from systems previously studied by security economists; we find the same issues (lock-in, externalities, asymmetric information and so on) but in different forms. Lock-in is physical, rather than based on network effects, while the most serious externalities result from correlated failure, whether from cascade failures, common-mode failures or simultaneous attacks. There is also an interesting natural experiment happening, in that the USA is regulating cyber security in the electric power industry, but not in oil and gas, while the UK is not regulating at all but rather encouraging industry’s own efforts. Some European governments are intervening, while others are leaving cybersecurity entirely to plant owners to worry about. We already note some perverse effects of the U.S. regulation regime as companies game the system, to the detriment of overall dependability.
Article
An encryption method is presented with the novel property that publicly re- vealing an encryption key does not thereby reveal the corresponding decryption key. This has two important consequences: 1. Couriers or other secure means are not needed to transmit keys, since a message can be enciphered using an encryption key publicly revealed by the intended recipient. Only he can decipher the message, since only he knows the corresponding decryption key. 2. A message can be \signed" using a privately held decryption key. Anyone can verify this signature using the corresponding publicly revealed en- cryption key. Signatures cannot be forged, and a signer cannot later deny the validity of his signature. This has obvious applications in \electronic mail" and \electronic funds transfer" systems. A message is encrypted by representing it as a number M, raising M to a publicly specied
Article
A public-key cryptosystem which appears quite secure while at the same time allowing extremely rapid data rates, is constructed for use in multi-user communication networks, such as those envisioned by NASA for the distribution of space-acquired data.
Article
A digital computer is generally believed to be an efficient universal computing device; that is, it is believed able to simulate any physical computing device with an increase in computation time of at most a polynomial factor. This may not be true when quantum mechanics is taken into consideration. This paper considers factoring integers and finding discrete logarithms, two problems which are generally thought to be hard on a classical computer and have been used as the basis of several proposed cryptosystems. Efficient randomized algorithms are given for these two problems on a hypothetical quantum computer. These algorithms take a number of steps polynomial in the input size, e.g., the number of digits of the integer to be factored. AMS subject classifications: 82P10, 11Y05, 68Q10. 1 Introduction One of the first results in the mathematics of computation, which underlies the subsequent development of much of theoretical computer science, was the distinction between compu...
Recommendation for Stateful Hash-based Signature Schemes NIST Special Publication
  • D A Cooper
XMSS: eXtended Merkle signature scheme
  • A Hülsing
  • D Butin
  • S.-L Gazdag
  • J Rijneveld
  • A Mohaisen
Leighton-Micali hash-based signatures
  • D Mcgrew
  • M Curcio
  • S Fluhrer
The transport layer security (TLS) protocol version 1.3
  • E Rescorla
  • T Dierks
Migration to Post-Quantum Cryptography
  • W Barker
  • M Souppaya
  • W Newhouse
describes NIST’s findings after evaluation of the second round, and explains the motivation for selecting the seven finalist schemes as well as the eight alternative track schemes for evaluation in the third round
  • G Alagic
Benchmarking the quantum cryptanalysis of symmetric, public-key and hash-based cryptographic schemes
  • V Gheorghiu
  • M Mosca
Composite Signatures For Use In Internet PKI (IETF, 2021)
  • M Ounsworth
  • M Pala
SUPERCOP: system for unified performance evaluation related to cryptographic operations and primitives
  • D J Bernstein
  • T Lange
Multiple Key Exchanges in IKEv2 (IETF
  • C Tjhai
Identifying research challenges in post quantum cryptography migration and cryptographic agility
  • D Ott
Recommendation for Key-Derivation Methods in Key-Establishment Schemes
  • E Barker
  • L Chen
  • R Davis
Quantum Threat Timeline (Global Risk Institute
  • M Mosca
  • M Piani
LAC: practical ring-LWE based public-key encryption with byte-level modulus
  • X Lu
Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH Implementations of NIST round two PQC algorithms in TLS, providing insightful data on which algorithms are likely to be performant enough for widespread use and which will suffer severe performance issuesundefined
  • E Crockett
  • C Paquin
  • D Stebila