Introduction.
With the development of the digital society, information security is becoming increasingly important. In particular, it has been pointed out that the emergence of quantum computers may threaten conventional cryptography. This article describes in detail the "post-quantum cryptography" being developed to meet this challenge, its importance, technical features, the latest developments, and the impact it will have on our lives.
Post-Quantum Cryptography Fundamental Knowledge
What is post-quantum cryptography?
Post-Quantum Cryptography (PQC) is a new cryptographic technique designed to withstand attacks by quantum computers. While traditional public-key cryptography (such as RSA and elliptic curve cryptography) can be easily cracked by a quantum computer, post-quantum cryptography is based on a mathematical problem that is difficult to crack even with a quantum computer.1The following is a list of the most common problems with the
Why do we need post-quantum cryptography?
The development of quantum computers threatens the security of currently widely used cryptographic techniques. For example, the RSA cipher is based on the difficulty of prime factorization, but quantum computers can perform fast prime factorization using Shore's algorithm. This means that a 2048-bit RSA key, which is currently considered secure, could be cracked in a few hours with a sufficiently large quantum computer!2The following is a list of the most common problems with the
Against this background, there is an urgent need to develop new cryptographic techniques that can ensure security even in the age of quantum computers.
Technical Features of Post-Quantum Cryptography
Major Approaches
There are several major approaches to post-quantum cryptography. Each of these approaches has its own mathematical foundation and different strengths against attacks by quantum computers:
- lattice-based cryptography:
It is a cryptographic scheme based on the difficulty of high-dimensional lattice problems. A lattice is a set of regularly arranged points in n-dimensional space. The security of lattice-based cryptography depends on the difficulty of lattice problems such as the shortest vector problem (SVP) and the nearest neighbor vector problem (CVP). Typical algorithms include NTRU, CRYSTALS-Kyber, and FrodoKEM. Lattice-based cryptography has attracted the attention of many researchers because of its relatively efficient implementation. - multivariable polynomial cryptography:
This cryptographic scheme takes advantage of the difficulty of solving multivariable polynomial equations. In this scheme, the public key is represented as a set of multivariable quadratic polynomials. Security is based on the difficulty of solving a random system of multivariable quadratic equations. Typical algorithms include Rainbow and HFEv-. Multivariable polynomial cryptography is particularly effective as a signature scheme, but tends to have large key sizes. - hash-based signature:
This signature scheme uses the properties of a one-way hash function. This scheme evolved from classical ideas such as the Markle Signature Scheme (MSS) and Lamport signatures. Typical algorithms include SPHINCS+, XMSS, and LMS. Hash-based signatures are easy to analyze for security because they are based on a relatively simple mathematical foundation. However, they tend to have larger signature sizes. - code-based cryptography:
This is a cryptographic scheme that takes advantage of the difficulty of decoding error-correcting codes. In this scheme, a codeword to which random noise is added is used as the ciphertext. Typical algorithms include the McEliece cipher and the Niederreiter cipher. Code-based cryptography has a long history and its security rationale has been well researched. However, they tend to have very large key sizes. - homomorphic mapping code:
This cryptographic scheme takes advantage of the difficulty of computing homomorphic maps of elliptic curves. This scheme can be considered an extension of the traditional concept of elliptic curve cryptography. A typical algorithm is SUIKE (Supersingular Isogeny Key Encapsulation). Homomorphic mapping cryptography has the potential to provide high security with relatively small key sizes, but tends to be computationally expensive.
Each of these approaches is based on a different mathematical problem and is considered resistant to attacks by quantum computers. However, each approach has its own advantages and disadvantages, and the right approach must be selected for a particular application and environment.
Combinations of these approaches and the development of new approaches are also underway. For example, hybrid systems combining lattice-based cryptography and multivariate polynomial cryptography are being studied, and new cryptographic schemes based on group theory are being explored.
The field of post-quantum cryptography is rapidly developing and new ideas and improvements are being generated every day. Researchers are continuously working to develop more efficient and secure algorithms. Advances in this field will provide the foundation for digital security in the future era of quantum computing.
Comparison with conventional cryptography
Post-quantum cryptography has the following characteristics compared to conventional cryptography
- key size: In general, post-quantum cryptography requires larger key sizes than conventional cryptography. For example, Kyber, a lattice-based cipher recommended by NIST (National Institute of Standards and Technology), requires a 3168-bit public key at the most secure level4The following is a list of the most common problems with the
- computational complexity: Most post-quantum cryptography tends to be more computationally expensive than conventional cryptography. This is because they are based on more complex mathematical problems.
- Basis of Safety: The security of post-quantum cryptography is based on problems that are considered difficult to solve even with a quantum computer. However, the difficulty of these problems is still in the process of being fully researched.
Post-Quantum Cryptography Development Status
NIST's standardization process
NIST has been working on a post-quantum cryptography standardization process since 2016. This process is divided into multiple rounds, with each round evaluating candidate algorithms5In July 2022, NIST announced its first candidate standardization:
- Public key encryption and key establishment mechanism: CRYSTALS-Kyber
- Digital signature algorithms: CRYSTALS-Dilithium, FALCON, SPHINCS+.
These algorithms will be adopted as the final standard by 20246The following is a list of the most common problems with the
Major Corporate Initiatives
Many major technology companies are also working on the development and implementation of post-quantum cryptography:
- Google (WWW search engine): we started testing post-quantum cryptography in Chrome browser in 2016 and piloted post-quantum cryptography in services such as Gmail in July 20227The following is a list of the most common problems with the
- MicrosoftWe support post-quantum cryptography research and development through our Azure Quantum service.8The following is a list of the most common problems with the
- IBM: In parallel with the development of quantum computers, we are also working on post-quantum cryptography. In particular, we are focusing on the development of lattice-based cryptography9The following is a list of the most common problems with the
Post-Quantum Cryptography Impacts and Challenges
Security Implications
The introduction of post-quantum cryptography has the potential to significantly change the landscape of digital security:
- Long-term data protection:
Data that is currently encrypted can be decrypted by a quantum computer in the future. This is known as the "store now, decrypt later" attack. For example, financial transaction data or sensitive government documents are at risk of being decrypted decades later. Post-quantum cryptography makes it possible to protect critical data from such long-term threats. A concrete example is cryptocurrencies based on blockchain technology. Most current cryptocurrencies are based on elliptic curve cryptography, which can be broken by quantum computers. Post-quantum cryptography would allow for a secure cryptocurrency system in the future. - Increased complexity of cryptographic systems:
The adoption of "hybrid schemes" that use both post-quantum and conventional cryptography may make cryptosystems more complex. While this increases security, it also has implications for system management and operation. For example, the TLS protocol (used to secure websites) will need to support both traditional and post-quantum cryptographic algorithms. This could increase the complexity of the protocol and make it more difficult to implement and verify. - Possible new vulnerabilities:
The introduction of new cryptography always carries risks. Even post-quantum cryptography may have vulnerabilities that have not yet been discovered. Historically, new cryptographic algorithms have been found to be vulnerable within a few years of their introduction. For example, in August 2022, the Supersingular Isogeny Key Encapsulation (SIKE), one of the finalists in the NIST standardization process, was broken by a classical computer attack. Cases like this illustrate the importance of evaluating and continuously researching new cryptographic techniques. - Relationship to Quantum Key Delivery:
Post-quantum cryptography, along with quantum key delivery (QKD), has been touted as a security solution for the quantum age; QKD provides security based on physical laws, but requires specialized hardware for implementation. Post-quantum cryptography, on the other hand, has the advantage that it can be used with existing network infrastructure. In the future, hybrid systems combining post-quantum cryptography and QKD may provide the highest level of security.
Challenges in Introduction
There are many technical, economic, and social challenges to implementing post-quantum cryptography:
- Compatibility Issues:
It is important to ensure compatibility with existing systems. In many cases, major system updates may be required. Especially for embedded systems and legacy systems that have been in operation for a long time, the introduction of post-quantum cryptography is a major challenge due to hardware limitations and updating difficulties. For example, in the automotive industry, post-quantum cryptography needs to be implemented for encryption of in-vehicle systems, but compatibility with existing vehicles and implementation with limited computational resources are challenges. - Impact on performance:
Post-quantum cryptography is generally computationally intensive and can impact system performance. This can be a particular challenge for resource-limited IoT devices. Specific examples include smart home devices and wearable devices. These devices have limited battery life and processing power, making it difficult to implement computationally intensive post-quantum cryptography. Solutions to this challenge, such as hardware acceleration and optimized software implementations, are being investigated. - Delay in standardization:
The NIST standardization process is underway, but final adoption of standards will still take time. During this time, interim solutions may be needed. Coordination of international standardization is also an important issue. For example, each region has developed its own cryptographic standards, such as ETSI (European Telecommunications Standards Institute) in Europe and the SM protocol in China. How to harmonize these standards with those of NIST is an important issue in ensuring international interoperability. - Human Resource Development:
Post-quantum cryptography implementation and operation requires new knowledge and skills. The challenge is to develop appropriate human resources. In particular, there is a shortage of experts who understand quantum computing, advanced mathematics, and cryptography theory and can apply these to real-world systems. Universities and companies are beginning to develop post-quantum cryptography-specific curricula and training programs, but it will take time to catch up with demand. Retraining existing cryptography experts is also an important issue. - Cost Issues:
The transition to post-quantum cryptography may require major system updates and hardware replacements, which can be very costly. Especially for small and medium enterprises and developing countries, this transition cost can be a significant burden. For example, in the banking industry, there are many legacy systems in operation, such as ATM networks and transaction systems. To make all of them compatible with post-quantum cryptography would require a huge investment. - Legal and Regulatory Issues:
With the introduction of post-quantum cryptography, data protection laws and encryption regulations may need to be reviewed. In particular, coordination of regulations governing international data transfers and the import/export of encryption products will be a challenge. For example, the EU's GDPR (General Data Protection Regulation) requires the use of "state-of-the-art" technology to protect personal data. If post-quantum cryptography is standardized, this could be considered "state-of-the-art" and companies could be forced to implement post-quantum cryptography for compliance.
Close collaboration among industry, academia, and government agencies is essential to address these challenges. In addition, a phased implementation strategy and a risk-based approach may help to ensure a smooth transition. Post-quantum cryptography implementation is not just a technical issue, but an important challenge that needs to be addressed by society as a whole.
The Future of Post-Quantum Cryptography
Evolution of Technology
Post-quantum cryptography technology is evolving day by day. The following developments are expected in the future
- Algorithm ImprovementsThe development of more efficient and safer algorithms will be promoted.
- Hardware implementation optimizationPerformance could be improved by developing a dedicated hardware accelerator.
- Refinement of hybrid method: Hybrid schemes combining conventional and post-quantum cryptography will become more sophisticated.
Social Impact
The widespread use of post-quantum cryptography could have a significant impact on our society:
- Accelerating Digital TransformationThe advent of more secure cryptography could accelerate digitization in a variety of industries.
- Enhanced privacy protection: Long-term data protection will be possible, which will enhance the protection of personal privacy.
- Importance of International Standardization: The international standardization of post-quantum cryptography will play an important role in the development of the global digital economy.
summary
Post-quantum cryptography is an important technology for security in the age of quantum computing. Its development and implementation presents many challenges, but it is essential for securing the digital society. Companies and organizations need to position the transition to post-quantum cryptography as a long-term strategy and prepare for it.
As individuals, it is important to understand post-quantum cryptography and pay attention to our own digital security. As technology evolves, our security awareness needs to evolve as well.
Post-quantum cryptography has the potential to become the new security infrastructure of the digital age. Paying attention to its development and responding appropriately will lead to the realization of a secure and trustworthy digital society.
References
1 National Institute of Standards and Technology.(2022). Post-Quantum Cryptography. https://csrc.nist.gov/projects/post-quantum-cryptography
2 Shor, P. W. (1997). Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Journal on Computing, 26(5), 1484-1509.
3 Bernstein, D. J., & Lange, T. (2017). Post-quantum cryptography. nature, 549(7671), 188-194.
4 NIST.(2022). NIST Announces First Four Quantum-Resistant Cryptographic Algorithms. https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms
5 NIST.(2016). Post-Quantum Cryptography Standardization. https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization
6 NIST.(2022). NIST Announces First Four Quantum-Resistant Cryptographic Algorithms. https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms
7 Google Security Blog.(2022). Announcing the first SHA-1 collision. https://security.googleblog.com/2022/07/announcing-first-sha-1-collision.html
8 Microsoft.(2023). Azure Quantum. https://azure.microsoft.com/en-us/services/quantum/
9 IBM Research.(2023). Quantum-Safe Cryptography. https://www.research.ibm.com/quantum-safe-cryptography/
Comment