20 March 2019

SPECIAL REPORT: The Race for Quantum Resistant Cryptography

By Stew Magnuson

This is part 3 of a 3-part special report on quantum technology.

A little known technological race is occurring in the realm of computer sciences and it could have an enormous impact for those who rely on encrypted communications, experts say.

Technologists fear that a high-capacity quantum computer will be able to quickly and easily bust through modern-day encryption, thereby exposing top secret data and information for all the world to see.

Computers that rely on photons, neutrons, protons and electrons — collectively known as qubits — to do calculations rather than ones and zeroes are predicted to be vastly more powerful than even today’s supercomputers. Development of such computers is underway, with the United States and China both working to create the next-generation machines.


They are thought to be a decade or perhaps even longer away, but those who send and store encrypted data have to start worrying about the problem now, said Bill Becker, vice president of product management at SafeNet AT, a provider of information assurance to government customers.

“Cryptography as we know it is at risk,” Becker said in an interview.

At the heart of the issue are the random number generators used in cryptology. They aren’t truly random, he said. They are created by computer algorithms, which are created by humans. It is the kind of problem quantum computers will be able to solve, he said.

John Costello, director of strategy, policy and plans for the National Protection and Programs Directorate at the Department of Homeland Security, said the fear is a “quantum surprise.”

China is investing a great deal of resources into quantum sciences and they don’t necessarily have to announce to the world that they have developed a high-capacity quantum computer, he said at a Center for a New American Security panel discussion.

“Encryption is a given in a lot of cybersecurity systems and in a lot of information security. So the ability to break that and ability to undermine that fundamental pillar of information security creates a systemic risk across all of our critical infrastructure and our technological ecosystem,” Costello said.

In other words, China — if it develops a high-capacity quantum computer first — could examine secure data clandestinely. It could also look at years of intercepted data that it had stored, waiting for the day it could expose it with quantum computing. Some of it might be outdated, but not all of it.

To prepare for that day, the National Institute of Standards and Technology has a Post-Quantum Cryptography program that is asking participants to create a set of algorithms that are quantum resistant.

Becker said the first step is to create these new algorithms, integrate them into protocols, then integrate the protocols into products.

“That will take quite some time,” he said. But the time to start is now. Those who expect to store encrypted data for five or 10 years have to calculate and consider whether Beijing will pull a “quantum surprise” within that timeframe. If it does, their data is at risk, Becker said.

No comments: