Giant layout, running to the new era of quantum security

In the current digital world, quantum computing poses an imminent and unavoidable threat to almost every aspect of our cryptographic protection. Both in this decade and the next, quantum computers could easily break today's state-of-the-art cryptography if they become powerful enough: our popular encryption algorithms of today are based on mathematical problems that are impossible for supercomputers to solve, but pose no challenge to the quantum computers of the future.

 

Although we do not know when quantum computing will be able to break classical encryption, the fact that it will happen is beyond doubt. Future quantum machines will have the potential to break the encryption algorithms that protect online transactions, financial data, and even national security and government communications.

 

There is only one way to avoid these potential financial disruptions: every existing security algorithm must be remedied with quantum-resistant encryption.

 

For several years, IBM has been working on quantum security technologies to address this problem.

 

 

From a development perspective, today's quantum computers are late prototypes equipped with 30 to 1,000 quantum bits, and they use various quantum-bits hardware technologies such as supercomputing, trapping ions, neutral atoms and even particles of light.

 

In the future, fault-tolerant quantum computers equipped with millions of quantum bits are expected to improve our lives by solving problems such as climate change, simulating macromolecules, and creating new materials and drugs. However, such quantum computers also represent a major threat to cryptography and the finance of companies, society and government.

 

In 1994, Bell Labs mathematician Peter Shor ignited a storm of interest in quantum computing by developing an algorithm that could theoretically decompose large prime numbers. When he published his paper on Shor's algorithm, there were no quantum computers available to run it; and today, there are quantum computers, but they are not yet powerful enough to run Shor's algorithm, at least not yet.

 

RSA encryption is one of the most common forms of asymmetric cryptography. It is easily hacked by hackers using Shor's algorithm - because it uses two large prime numbers multiplied together to create a public key and a private key; the public key is used to encrypt the data, while the private key is used to decrypt it. The public key can be shared with everyone, while the private key is kept secret.

 

So, how much quantum computing power is needed to break encryption?

 

Scientists generally agree that a classical supercomputer would take millions of years to crack a 2048-bit RSA key. A long time, yes, but the number of possible combinations of prime numbers that could be used to create such a key is so large that it would be impossible to test them in less than a few million years.

 

However, the same feat can be achieved in a matter of hours to days with advanced quantum computers - and therein lies the rub. While classical supercomputers pose no risk to current cryptography and encryption techniques, quantum computers would have no problem penetrating existing cryptographic schemes.

 

Google has studied that one would need a fault-tolerant quantum computer with 20 million quantum bits to break the RSA-2048 cryptography in 8 hours.

 

RSA could also be broken with fewer quantum bits, but it would take much longer. Fujitsu researchers estimate that a fault-tolerant quantum computer equipped with 10,000 logical quantum bits (a logical quantum bit contains multiple physical quantum bits) and 2.23 trillion quantum gates could also crack RSA. it would not be a fast process: it would take 104 days, but it would be feasible after all.

 

Let's put those millions of quantum bits in perspective.

 

In 2023, IBM's quantum roadmap calls for it to release its largest gate-based quantum computer processor to date: one that uses 1,100 quantum bits.

 

Despite the limited scale of our quantum computers today, most experts have little doubt that the technology will eventually break RSA encryption in an actionable amount of time.

 

But how long is "eventually"? There is no way to say exactly when a quantum computer will be able to break the current encryption algorithm. That is, whenever it happens, the capability will evolve along a well-defined sequential timeline of improvements in quantum computing capabilities.

 

Even future quantum machines that defeat cryptography may use quantum-centric supercomputer architectures.

 

A number of experts have made predictions about the timing of crypto-hacking:

 

- The National Institute of Standards and Technology (NIST) released a report a few years ago, the Anti-Quantum Cryptography Report, which estimated that the earliest cryptographic hacking event could occur in 2030.

 

- Dr. Michele Mosca of the University of Waterloo estimates that some basic public key cryptography tools will have a one in seven chance of being broken by 2026 and a 50 percent chance by 2031.

 

These estimates were made a few years ago. Although quantum computing has come a long way since then, fault tolerance remains a major technical challenge that may take another five years or more to achieve. Error mitigation will provide a partial solution, but not enough to scale quantum machines to the level needed to run the ability to run Shor's algorithms.

 

We live in a world where virtually all digital assets are protected by some type of encryption, from private email accounts to subscription services, to online banking and stock trading accounts, to critical infrastructure systems such as the national grid and municipal water systems ......

 

It's a simple peer-to-peer relationship. Today's traditional encryption cannot coexist in an advanced quantum computing environment because no protected system will be secure.

 

Source: IBM

 

Here are a few ways in which the "bad guys", ranging from large state-sponsored groups to rogue criminal organizations, could disrupt or even cause the complete collapse of our entire financial system:

 

- Manipulating file updates or using fraudulent authentication to create counterfeit goods

- Decryption of harvested confidential historical data

- Tampering with legal history by forging digital signatures

- Creating fake website identities and fake software downloads

- Launching ransom attacks that threaten to potentially compromise sensitive private data

- Creating fake land and lease documents

 

These are just a few examples of how quantum computing can be used to wreak financial havoc in individual lives, companies, societies, governments or the world at large. The actual impact of quantum computing on economic systems is difficult to predict, but it is clear that such actions can have a significant impact.

 

Many disruptions, such as those involving systems such as power grids or air traffic routes, will not remain isolated; these events could have a significant ripple effect throughout the world economy for a long time. It is estimated that losses caused by cryptographic intrusions could reach several trillion dollars.

 

The World Economic Forum recently estimated that over 20 billion digital devices will need to be upgraded or replaced in the next 10-20 years to cope with the new advances in quantum-secure encrypted communications.

 

Work has now begun on quantum security technology at IBM.

 

In November 2022, the U.S. Office of Management and Budget issued a memo ordering all federal agencies to begin preparations to implement quantum-resistant encryption technology to ensure the security of federal data and information systems. This memo follows up on the White House National Security Memorandum issued in May 2022: It provides federal resources to help migrate all U.S. digital systems to "quantum-resilient" cybersecurity standards by 2035.

 

Previously, NIST launched a quantum-resistant cryptography standardization process in 2016 to identify new algorithms that can defend against the threats posed by quantum computers. After three rounds of evaluation, NIST has identified new quantum security algorithms; and it plans to develop new quantum security standards by 2024.

 

In the final round of NIST's deliberations, IBM researchers were involved in developing three lattice cryptography-based quantum-secure encryption algorithms: CRYSTALS-Kyber, CRYSTALS-Dilithium and Falcon.

 

Industry has also begun to prepare for a quantum future. Last year, the telecommunications industry group GSMA formed a Quantum-Resistant Telecom Networks Working Group. IBM and Vodafone are among the founding members of the group, helping the organization define policies, regulations and operators' business processes to protect telcos from quantum threats.

 

So what more needs to be done now to protect cryptography from quantum threats?

 

-- There is only one way to protect billions of cryptographic products and services from the damage that could be caused by future quantum computers. It is estimated that the threat to existing cryptographic services and products from quantum computers will begin to occur around 2030. This means we have only six to seven years for every organization and every government agency to replace existing public-key cryptography applications with the new NIST quantum security algorithm.

 

It is to this end that IBM's Think 2023 conference announced the Quantum Safe product portfolio: a set of tools designed to protect data from future quantum computing-driven hacks.

 

The goal is to allow the unhindered flow of future quantum computing power and benefits, while providing a protective shield for quantum's destructive cryptocracking capabilities.

 

IBM's Quantum Safe is an end-to-end solution that will assist corporate and government agencies in identifying and replacing existing cryptographic algorithms with new ones. Specifically, Quantum Safe includes a comprehensive set of tools to assist agencies in transforming to an environment that is resistant to quantum threats.

 

 

The new Quantum Safe technology brings three key capabilities: IBM Quantum Safe Explorer, IBM Quantum Safe Advisor and IBM Quantum Safe Remediator. each of these technology capabilities performs transformational steps in the transformation process to discover, observe and transform cryptography.

 

Explorer scans source and target code, while Advisor provides a dynamic or operational view of system-wide cryptography usage. the combined view of Explorer and Advisor provides a comprehensive view of enterprise-wide cryptography usage from both a dynamic and static perspective. The combined information from Explorer and Advisor can also be used to monitor and manage cryptography and any related vulnerabilities that may arise. It can also be the input for creating a transformation roadmap: detailing the issues to be addressed first or identifying which actions will provide the most significant benefits.

 

This roadmap can then be used during the transformation process, with Remediator capturing best practices and automating actions where possible.

 

IBM Quantum Safe Architecture

 

Although Explorer, Advisor and Remediator are separate functions within the Quantum Safe architecture, they are integrated by sharing the same common information model.

 

The information created by the Quantum Safe system is a cryptographic bill of materials (CBOM) designed in accordance with the software bill of materials (SBOM).The CBOM is an essential tool for migrating to quantum secure cryptography. It identifies and inventories cryptographic assets and dependencies to help plan migration to quantum secure algorithms.

 

It is important to emphasize the key design considerations for quantum-secure systems. IBM makes the point that there is no requirement to install any additional agents within the enterprise framework - the intent is to integrate with what people already have. This is why it is important to integrate with external systems and systems of record that already exist, particularly in the Continuous Integration and Continuous Deployment (CICD) pipeline, network monitoring systems, and configuration management databases. the CICD pipeline is a set of tools and processes for automating the development, testing, and deployment of software.

 

 

The example above shows one of the many possible views of data that can be captured and viewed by having Resource Manager scan the source and target code. This view of the application portfolio shows where cryptography exists and the status of each instance. This example illustrates the results obtained by selecting the specific endpoint in the repository that contains the application Java code. In this example, the Explorer has scanned all Java files and found particular cryptography usage in the scanned files.

 

All the tags are self-explanatory except for the purple ring on the far left. In this case, it shows 14 algorithms that are not quantum-secure. If any of the algorithms are quantum secure, then a portion of the purple ring will be shown in green. explorer indicates the specific algorithm being used, such as RSA, Diffie-Hellman, AES, etc.

 

 

This view of Advisor shows the network data and its corresponding cryptographic usage. Also shown are the number of TLS services and quantum ciphers in use. Double-clicking on an item will show where it is being used, as well as other contextual information. Combining this view with the previous screen provides more information about cryptography usage.

 

The use of quantum-secure TLS will be critical because future quantum computers capable of running Shor's algorithm could easily break current TLS communication algorithms. In addition, data already snooped and stored in TLS transmissions could be breached later when large fault-tolerant quantum computers become available.

 

IBM currently offers APIs - for integration with network security scanning tools already used by customers and ingesting that network scan log for analysis.

 

 

Quantum Safe Remediator can perform automated remediation; at this stage of development, there may be a significant amount of code that cannot be automatically remediated. In these cases, architects and developers should adopt best practices for code remediation.

 

Suppose it is necessary to implement a QSE-enabled VPN, or an implementation of the Quantum Safe Agent. To address this situation, IBM has codified a schema that customers can instantiate in their environments so they can understand how it works and start using it immediately.

 

IBM believes that best practices now dictate the creation of engagement-driven, high-value codified patterns that provide the greatest benefit to customers. It should also be noted that IBM has a repository of known patterns. Based on the ongoing discovery of Explorer and Advisor, IBM will be able to codify new patterns and make them available to customers.

 

 

IBM's Quantum Security Roadmap is designed to identify and enhance digital transformation initiatives based on emerging technologies. The roadmap lists the dates of key industry milestones driven by standardization, federal government requirements or CNSA guidelines.

 

The roadmap data should be helpful to federal or civilian agencies or healthcare companies that must strictly adhere to relevant tracking requirements and dates. Providers can also use this information to stay on top of quantum certification requirements.

 

The bottom lane on the roadmap consists of IBM's infrastructure hardware and software products to the ultimate quantum security.

 

We cannot predict when the first cryptographically protected service or product might be breached by a quantum machine. It could be in this decade or even the next. However, the key point remains: today's encryption cannot stop future quantum computer intrusions.

 

All data is at risk. Given that almost all digital services and products in use today rely on some form of encryption for protection, every organization must begin a program to identify and replace old encryption with new quantum security algorithms as soon as possible. Changing the old encryption is not simple and will not be quick; but it will be worth all the effort.

 

"IBM Quantum Safe greatly simplifies the process of remediating old algorithms," IBM said, "but similar to IBM's existing quantum roadmap, Quantum Safe will follow and improve the roadmap along the way.IBM will continue to add features to Quantum Safe to add functionality while conducting experiments and working with customers to validate and improve its capabilities."

 

Reference links:

[1]https://cacm.acm.org/news/237303-how-quantum-computer-could-break-2048-bit-rsa-encryption-in-8-hours/fulltext

[2]https://www.fujitsu.com/global/about/resources/news/press-releases/2023/0123-01.html

[3]https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf

[4]https://www.forbes.com/sites/moorinsights/2023/05/10/ibm-quantum-safe-technology-protects-data-from-encryption-busting-attacks-by-next-generation-quantum-computers/?sh=a2ab8935764c

[5]https://telecoms.com/521579/ibm-launches-tools-to-combat-future-quantum-threats/

[6]https://www.prnewswire.com/news-releases/ibm-unveils-end-to-end-quantum-safe-technology-to-safeguard-governments-and-businesses-most-valuable-data-301820195.html

[7]https://research.ibm.com/blog/quantum-safe-roadmap

[8]https://www.securityweek.com/ibm-delivers-roadmap-for-transition-to-quantum-safe-cryptography/

 

 

2023-05-12