The Quantum Threat to Cybersecurity and the Quest for Quantum-Proof Encryption

Article #5 of Engineering the Quantum Future Series: The looming threat of quantum computing necessitates urgent development and implementation of quantum-proof encryption methods to safeguard our digital future.

author avatar

09 Sep, 2024. 8 min read

This is the fifth article in a six-part series featuring articles on "Engineering the Quantum Future". The series explains the revolutionary advancements in quantum computing and their implications for various industries. Each article discusses a specific aspect of this transformative technology, from the fundamental concepts of quantum computing to the practical applications and challenges. This series is sponsored by Mouser Electronics. Through the sponsorship, Mouser Electronics promotes innovation and the exchange of knowledge, aiming to harness the revolutionary capabilities of quantum computing for a smarter and safer technological future.

In the digital age, the internet has become the backbone of our daily transactions, from purchasing a book to transferring sensitive corporate data. But how can we be certain that our online interactions are secure? How do we ensure that our credit card details aren't intercepted by malicious entities or that the website we're browsing isn't a facade created by cybercriminals?

This article explores the critical intersection of quantum computing and cybersecurity, detailing how the rise of quantum capabilities poses a formidable challenge to traditional encryption methods like RSA. It discusses personal and national security implications and the urgent need for quantum-proof encryption technologies to safeguard our digital interactions from future quantum threats.

The Vulnerability of Online Interactions

With emails becoming our primary mode of written communication, the assumption is that they're secure enough to transmit everything from personal details to proprietary business secrets. The reality, however, is that the Internet, by its very nature, is a vulnerable communication platform. Data packets navigate through numerous servers and channels before reaching their destination.

Every online interaction is stored. As assets increasingly digitalize, moving from physical to sometimes exclusively digital forms, the importance of strong cybersecurity cannot be overstated. Cryptographic algorithms play a crucial role in this, encoding our data before we send it and decoding it when received.

Cryptographic Algorithms and the RSA

Central to our online security is the RSA cryptographic algorithm. Conceived in 1977 by MIT researchers Ron Rivest, Adi Shamir, and Leonard Adleman (from whose surnames the acronym RSA is derived), this algorithm is the backbone of secure internet communication and data storage.[1] It operates on a dual-key system: one key encrypts the data, and the other decrypts it. The beauty of this system lies in its simplicity. 

Imagine wanting to send a confidential letter. Instead of risking it being read during transit, you encrypt it using a publicly available key. Only the intended recipient, with their private decryption key, can then decipher your message. This asymmetric key encryption ensures that while anyone can encrypt data for a recipient, only the recipient can decrypt it.

Every day, billions of people interact with the web, be it through social media, online shopping, or accessing cloud-based services. These interactions, often seen as mundane, are protected by layers of encryption to ensure user privacy and data integrity. When you spot that padlock icon in your browser's address bar, it signifies that your connection is secured using the HTTPS protocol, which leans heavily on RSA.

While RSA has been a cornerstone of our digital security, emerging technologies like quantum computing pose significant challenges to its dominance and to cybersecurity in general. Indeed, with the arrival of quantum computing, every web interaction could become a potential point of vulnerability. The very act of browsing could be intercepted, manipulated, or monitored at an unprecedented scale.

How Does Quantum Computing Destabilize RSA? 

Quantum computing poses a significant threat to the RSA encryption system, primarily due to something called Shor's algorithm, proposed by mathematician Peter Shor in 1994.[2] Shor's algorithm is specifically designed for quantum computers and can efficiently factorize large numbers, which are the foundation of RSA encryption.

RSA encryption works by generating a pair of keys: one public and one private. The public key encrypts the message into ciphertext, which only the corresponding private key can decrypt. This process ensures secure communication because RSA's security relies on the difficulty of factoring a large composite number, which is the product of two large prime numbers. For instance, multiplying two 300-digit primes creates a 600-digit number. Factoring this number with classical computers would take an impractically long time, often beyond the lifespan of the universe, making it practically impossible to break the encryption and ensure data security.

However, utilizing Shor's algorithm, quantum computers can perform this factorization exponentially faster than classical computers by leveraging the unique properties of quantum superposition to perform a vast range of calculations simultaneously. It utilizes the Fourier transform (FT) to extract values needed for each iteration’s guess of the prime factors. This means that the large numbers used in RSA could potentially be broken down in mere hours or even minutes on a sufficiently powerful quantum computer. Once these numbers are factored, the encryption is effectively broken, rendering the RSA system vulnerable.

In practical terms, this vulnerability means that all data encrypted using RSA could be decrypted by someone with access to a quantum computer capable of running Shor's algorithm. 

What Happens When RSA Becomes Obsolete?

It would be potentially catastrophic if quantum computing, with its unparalleled processing capabilities, were used maliciously by cybercriminals aiming to breach vast data repositories. Personal details, from medical histories to financial transactions, could be laid bare, leading to unprecedented privacy breaches.

Beyond the vulnerabilities of RSA lies a broader concern that resonates with the core of our digital world. Quantum computing is not merely a potential threat; it presents an existential risk to all current classical computer encryption protocols. 

RSA isn't the sole encryption algorithm at risk from quantum advancements. Both the Diffie-Hellman key exchange and elliptic curve cryptography (ECC), pillars of modern security software, are susceptible to quantum algorithms akin to Shor’s, necessitating a reevaluation of our approach to digital security.

Harvest Now, Decrypt Later

One of the more insidious strategies cybercriminals could employ in the quantum age is the "harvest now, decrypt later" approach. By exfiltrating encrypted data now, while it remains secure against current decryption methods, hackers could bide their time. Once quantum computing reaches its potential, this stockpiled data could be decrypted en masse, unleashing a tidal wave of breaches long after the data was initially compromised. That means it’s not just our future data at risk but also present-day data.

With quantum computers evolving rapidly, experts forecast that our current cryptographic algorithms could be compromised within a decade. This looming threat underscores the urgency for post-quantum cryptographic algorithms. 

Not Only Personal But National Security Information

Warfare has evolved, with battles now being fought not just on land, sea, and air but also in the digital domain. Nation-states invest heavily in cyber warfare capabilities, aiming to disrupt or disable adversaries’ critical infrastructure. Quantum computing could be the next frontier in this digital arms race. A nation equipped with advanced quantum capabilities could potentially weaken the defense systems, communication networks, and strategic assets of its adversaries, leading to a seismic shift in global power dynamics.

What’s Being Done About It?

Global leaders aren't losing sight of quantum computing's implications. Recognizing the potential threats and the need for proactive measures, governments worldwide are taking initiatives. For instance, in December 2022, the U.S. administration, under President Biden, enacted the Quantum Computing Cybersecurity Preparedness Act.[3] This legislation underscores the urgency of equipping government agencies with technology that can withstand post-quantum decryption, emphasizing the global scale of the challenge at hand.

Facing serious decryption risks, the National Institute of Standards and Technology (NIST) has also been at the forefront of actively seeking quantum-resistant algorithms. NIST’s endeavors have identified promising finalists, with specific algorithms being earmarked as the next generation of encryption standards.[4]

In the quest for quantum-proof solutions, lattice-based cryptography emerges as a promising approach. Championed by giants like IBM, this method is based on the geometry of numbers, offering encryption protocols that might prove more resilient against quantum decryption attempts. Unlike traditional methods, lattice-based cryptography operates on structures that could pose significant challenges for quantum computers, making it a frontrunner in the race to secure our digital future.

Imagine a lattice as a grid of points in space. In simple 2D space, it might look like a checkerboard. But in the world of cryptography, these lattices exist in hundreds or even thousands of dimensions. Trying to find a specific point in such a complex lattice is like trying to find a needle in a multi-dimensional haystack. Even with their immense computational power, quantum computers still struggle with these lattice problems.

Advanced Connectivity with Amphenol RF SMA ConnectorsAmphenol-RF-SMA-connectorAmphenol RF SMA Connectors, enhancing semiconductor manufacturing with versatile and high-performance connectivity solutions.

Amphenol RF SMA Connectors are essential for high-performance applications in semiconductor manufacturing and testing. These connectors are available in PCB-mount and cable-mount configurations, complemented by a variety of adapters, terminators, attenuators, and cable assemblies. They also offer custom end-launch solutions tailored for specific PCB configurations, ensuring optimal performance.

Enhanced RF Solutions with Amphenol SV Microwave SMPM ConnectorsAmphenol-SV-Microwave-SMPM-ConnectorAmphenol / SV Microwave SMPM Connectors, offering high-density and efficient RF solutions for demanding applications.

Amphenol / SV Microwave SMPM Connectors are compact, 20% smaller than SMP connectors, and support frequencies up to 65GHz. These connectors facilitate high-density configurations and compensate for misalignment, making them suitable for aerospace, telecom, and other high-frequency applications. Their push-on design simplifies the installation process, allowing quick and efficient connections without tools.

Conclusion

The looming security threat posed by quantum computing highlights an immediate need: quantum-proof encryption. As we’ve seen, it's not just about protecting future data but safeguarding the troves of information already in existence.

Critical data related to national security, banking, or personal privacy doesn't just need protection; it requires a fortress built on quantum-resistant principles. 

The call to action is clear: The transition to quantum-proof encryption methods needs to be a priority, ensuring that our secrets, both past and present, remain just that—secret.

As the quantum era dawns, the onus is on researchers, policymakers, and industry leaders to collaborate, innovate, and fortify our digital world against the challenges ahead.

This article was initially published in "METHODS: Engineering the Quantum Future," an e-magazine by Mouser Electronics. It has been substantially edited by the Wevolver team and Ravi Y Rao. It's the fifth article in the Engineering the Quantum Future Series. Upcoming articles will introduce readers to more trends and technologies transforming quantum computing.


The introductory article explores the current state of quantum computing, highlighting its challenges and potential

The first article dives into the foundational concepts of quantum computing, covering its theoretical basis, technological evolution, and potential applications

The second article takes a look at some transformative breakthroughs in quantum computing

The third article examines the role of quantum computing in enhancing energy efficiency

The fourth article explains quantum interconnectivity, detailing how linking quantum processors can amplify computing power

The fifth article addresses how the advancements in quantum capabilities pose significant challenges to traditional encryption methods and cybersecurity

The sixth article discusses the technical and ethical challenges of quantum computing as the technology progresses


References

[1] Rivest RL, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun ACM. 1978 Feb;21(2):120-126. Available from: https://doi.org/10.1145/359340.359342

[2] Shor PW. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. In: Proceedings of the 35th Annual Symposium on Foundations of Computer Science; 1994 Nov 20-22; Santa Fe, NM. IEEE Computer Society Press; 1994. p. 124-134. Available from: https://arxiv.org/abs/quant-ph/9508027

[3] Forbes Technology Council. What the Quantum Computing Cybersecurity Preparedness Act Means for National Security [Internet]. Forbes; 2023 Jan 25. Available from: https://www.forbes.com/sites/forbestechcouncil/2023/01/25/what-the-quantum-computing-cybersecurity-preparedness-act-means-for-national-security/

[4] National Institute of Standards and Technology (NIST). NIST Announces First Four Quantum-Resistant Cryptographic Algorithms [Internet]. Gaithersburg: NIST; 2022 July 5. Available from: https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms