Quantum-Safe Cryptography: Why It Matters and What You Need to Know

Picture of Heather Drabant

Heather Drabant

October 2, 2024

Quantum-Safe Cryptography
Quantum-Safe Cryptography

The protections keeping bad actors from breaking into your private communications and databases could be rendered obsolete in a matter of years.

Quantum computers are getting increasingly close to breaking today’s standard cryptography. Dr. Michele Mosca, an expert in quantum computing at the University of Waterloo, estimates a one-in-seven chance that some of the fundamental public-key cryptography tools we rely on today will be broken by 2026, with that chance increasing to 50% by 2031.

But don’t panic—all is not lost.

NIST's new quantum-safe cryptography standards address a real and immediate need

The National Institute of Standards and Technology (NIST) has been working to create a new standard for encryption that is quantum-proof. It’s one of the most significant developments we’ve seen in this area in some time.

And that’s not for nothing.

The last thing anyone wants is their data stolen or sold. We’ve seen the uproar that comes with social media data breaches, such as Facebook’s leak in April 2021, and it wasn’t the first or last of its kind.

However, even though 533 million Facebook users from 106 countries had their information stolen, it seems this incident is largely forgotten. The wave of fear has subsided. Most of us accept some risk when using the internet and have put the issue out of our minds.

The same cannot be said for the threat of quantum computers. They are not a risk so easily ignored—and not only when private communications are at stake but on a larger scale that affects national security and banking.

“A quantum computer attack could impair nearly 60% of total assets in the banking system due to bank runs and endogenous liquidity traps,” says Arthur Herman for Forbes.

Also according to Herman, such an attack on one of the five largest US financial institutions (by assets) aimed at the Fedwire Funds Service payment system “could trigger a cascading financial failure costing anywhere from $730 billion to $1.95 trillion.”

This threat makes quantum-safe cryptography critical for the future of privacy and security across the entirety of the internet.

Enter: new NIST standards for quantum-proofing encryptions.

What are these new post-quantum cryptography standards?

Quantum-Safe Cryptography -Developed by NIST -Larger selection of new algorithms -Additional layers of security -diverse mathematical approaches

These new standards are designed for two essential tasks that encryption is typically applied to: general encryption, used to protect information exchanged across a public network, and digital signatures, used for identity authentication.

The first three finalized standards as of NIST’s 2023 draft release (the fourth draft standard is planned for late 2024) are as follows:

  • Federal Information Processing Standard (FIPS) 203 is intended as the primary standard for general encryption. Among its advantages are comparatively small encryption keys that two parties can exchange easily, as well as its speed of operation. The standard is based on the CRYSTALS-Kyber algorithm, which has been renamed ML-KEM, short for Module-Lattice-Based Key-Encapsulation Mechanism.

  • FIPS 204 is intended as the primary standard for protecting digital signatures. The standard uses the CRYSTALS-Dilithium algorithm, which has been renamed ML-DSA, short for Module-Lattice-Based Digital Signature Algorithm.

  • FIPS 205 is also designed for digital signatures. The standard employs the SPHINCS+ algorithm, which has been renamed SLH-DSA, short for Stateless Hash-Based Digital Signature Algorithm.

These standards differ from the existing standards due to their new algorithms, layers of security, and diverse mathematical approaches. They are the result of an eight-year effort to get them ready for immediate use in quantum-proof cryptography.

They’ve come a long way since NIST announced the winners of their competition to find quantum-resistant cryptographic algorithms. The new standards were chosen to deliver what is hopefully a reliable level of protection from quantum computers, making for more secure post-quantum-encryption communications.

The differences that make these standards applicable to quantum-safe cryptography include:

  • A larger selection of algorithms, now featuring CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+, and Falcon.

 

  • Different mathematical approaches, such as the FIPS 205 standard, which is based on a different math approach than ML-DSA and is intended as a backup method in case ML-DSA proves vulnerable.

 

  • Three levels of security for each protocol to aid in future-proofing, to ensure any attacks can’t exploit a single point of failure.

How does quantum-safe encryption work at a technical level?

A graphic representation of two entangled qubits in a quantum computer

In layman’s terms, quantum computers use different math than regular computers, which allows them to trivially break today’s cryptography.

Because quantum computers are great at factoring huge numbers—which is what sits at the heart of today’s encryption—standards such as NIST’s new release are essential for quantum-safe cryptography.

“Quantum computers harness some of the almost-mystical phenomena of quantum mechanics to deliver huge leaps forward in processing power,” says Martin Giles for MIT Technology Review.

While classical computers use bits that can be either 1s or 0s, quantum computers use qubits, which can represent numerous possible states of 1 and 0 simultaneously. This approach is known as superposition, often likened to Schrödinger’s cat in terms of existing in two states at once.

Further, qubits can communicate with—or influence—one another from a distance in a process referred to as entanglement, where they harness a sort of chain-linked thread of qubits to solve complex equations.

With all this in mind, NIST’s new standards for quantum-safe cryptography must be robust both on the algorithmic side and security-wise, with backups for their backups. That is what these standards aim to deliver.

The complex, lattice-based and hash-based algorithms at the core of these new standards are designed to be very difficult for both current computers and future quantum computers to crack. In contrast, the encryption standards currently in use are based on algebra that future quantum computers could solve exponentially faster than current computers.

In other words, these standards use higher-dimensional math instead of large strings of numbers, which adds the needed complexity to thwart quantum codebreaking. 

LIKE WHAT YOU’RE READING?

Get more, straight to your inbox.

Featured images from the Dynamic Tech Media blog

What risks remain even with these new quantum-proof cryptography standards rolling out?

Many organizations are notorious for being slow to implement cybersecurity changes. Even though there are viable solutions available, the risk remains that they may not get on the ball in time to avoid the dangers of quantum computers.

There is a real and present risk that hackers are stockpiling sensitive data today to decrypt later when the technology matures.

Dustin Moody, a mathematician at NIST, believes there is a real threat of a nation-state adversary like China getting a quantum computer and being able to steal government and business secrets.

“The threat is that they copy down your encrypted data and hold on to it until they have a quantum computer,” he says.

As these hackers hoard and harvest, it’s more essential than ever to stay on top of quantum-proofing standards and advancements in quantum-safe cryptography—to be ready for what’s to come. That goes for individuals, business owners, and national agencies alike.

Developing and commercializing quantum technology isn’t just about better processing or performance. It’s a national security issue that affects our entire society.

That’s why Dynamic Tech Media is committed to serving the quantum industry of the US and our allies. If you’re a quantum innovator who needs help with marketing or communications, get in touch today.

Related Posts

AI Can "Think"; Now What?

Human experience does not boil down to statistical probability.

If you can effectively communicate about technology, you can run a Linux computer. Doing so will make you a better tech marketer.

The Joy of Robotics

There’s something about watching an electrified hunk of metal come to life that’s just cool.