Quantum Computing and the Threat to Existing Cryptography

Jeff Phillips, Code Siren, LLC

25 July 2023 - Post Quantum News

Introduction

Quantum computing is an exponentially advancing field of computer science that exploits the principles of quantum mechanics to perform computations that are intractable on classical computers. This has the potential to revolutionize many aspects of our lives, such as artificial intelligence, drug discovery, and financial modeling. However, it also poses a serious threat to existing cryptography, which relies on the difficulty of certain mathematical problems to protect data.

Cryptography is the science of securing information by transforming it into a form that unauthorized parties cannot easily read or understand. It is used to protect everything from online banking transactions to military communications.

The most widely used cryptographic algorithms are based on the difficulty of factoring large numbers. However, quantum computers could factor these numbers much more easily, rendering current encryption methods obsolete.

This is a major concern for businesses and governments, as it could leave sensitive data vulnerable to attack. In the worst-case scenario, quantum computers could be used to break into financial systems, steal military secrets, or disrupt critical infrastructure.

The Threat to Existing Cryptography

The most widely used cryptographic algorithms are based on the difficulty of factoring large numbers. This is because it is believed to be computationally infeasible to factor large numbers using classical computers. However, quantum computers could factor large numbers using Shor's algorithm, which is a quantum algorithm for factoring integers.

The rise of quantum computing challenges cryptography, the science of securing information. Cryptography protects everything from online banking to military communications, but quantum computers could break current cryptographic algorithms. Shor's algorithm is believed to factor large numbers exponentially faster than classical computers. This means that even if a classical computer would take millions of years to factor a large number, a quantum computer could factor it in minutes.

This poses a serious threat to existing cryptography, as it means that many of the most widely used cryptographic algorithms could be broken by quantum computers. This includes algorithms such as RSA, Diffie-Hellman, and Elliptic Curve Cryptography (ECC).

Mathematical Background

To understand the threat posed by quantum computing to cryptography, it is helpful to understand the mathematical background of these algorithms.

A prime number is a natural number greater than 1 that is not a product of two smaller natural numbers. For example, 2, 3, 5, 7, and 11 are prime numbers, while 6, 8, 9, and 10 are not.

A factor of a number is another number that divides evenly into it. For example, 2 is a factor of 6, 3 is a factor of 9, and 11 is a factor of 11.

The factoring problem is the problem of finding all the factors of a given number. For example, the factors of 6 are 1, 2, 3, and 6.

The discrete logarithm problem is the problem of finding the logarithm of a number in a given base. For example, the logarithm of 6 in base 2 is 2, because 2 raised to the power of 2 is 6.

Shor's Algorithm

Shor's algorithm is a quantum algorithm for factoring integers. It works by using the quantum Fourier transform to convert the problem of factoring a number into the problem of finding the discrete logarithm of a number in a given base.

Shor's algorithm is believed to factor large numbers exponentially faster than classical computers. This means that even if a classical computer would take millions of years to factor a large number, a quantum computer could factor it in minutes.

Quantum-Safe Cryptography

Quantum-safe cryptography is a type of cryptography that is designed to be secure even against quantum computers. There are many different quantum-safe cryptographic algorithms, but they all share some common features.

One common feature of quantum-safe cryptographic algorithms is that they use mathematical problems that are believed to be difficult to solve, even for quantum computers. For example, some quantum-safe cryptographic algorithms use the hash function problem, which is the problem of finding a preimage of a given hash value.

Another common feature of quantum-safe cryptographic algorithms is that they use post-quantum cryptography techniques. Post-quantum cryptography is a field of cryptography that studies cryptographic algorithms theoretically resistant to quantum attacks.

Conclusion

The threat of quantum computing to cryptography is a serious one. However, it is manageable. Businesses and governments can protect themselves from this threat with careful planning and preparation.

One way to protect against the threat of quantum computing is to use quantum-safe cryptography. Quantum-safe cryptography is a type of cryptography that is designed to be secure even against quantum computers.

Another way to protect against the threat of quantum computing is to use strong encryption. Strong existing encryption is difficult to break, even with a classical computer.

Finally, businesses and governments should monitor for suspicious potential quantum-like activity and have a plan to migrate to PQC cryptography in the near-term.

Footnotes:

  • [1] National Security Agency. "The quantum threat to cryptography." NSA.gov. 2002.
  • [2] Shor, Peter W. "Algorithms for quantum computation: discrete logarithms and factoring." Proceedings of the 35th Annual Symposium on Foundations of Computer Science. IEEE. 1994.
  • [3] Bernstein, Daniel J., et al. "Post-quantum cryptography." Cryptology ePrint Archive, Report 2017/573. 2017.
  • [4] National Institute of Standards and Technology. "Post-quantum cryptography standardization program." NIST.gov. 2023.