digital pattern

Post Quantum Cryptography: Different Angles to Address an Urgent Matter

It has been thirty years since computing experts began to sound the alarm, warning of what was to come with the arrival of quantum computing. Quantum computers are capable of performing calculations at speeds that current computers could never achieve, and offer many benefits for a wide range of use cases and industries.

However, there is a great deal of credible proof from the experts that once these super machines fall into the hands of hackers, can be used to break current public-key cryptographic algorithms, which potentially puts a majority of encrypted data at risk.

While it might take another ten years before we reach the post quantum stage, it is recommended that Post Quantum Cryptography migration efforts should begin now, rather than later. In this article, we will review post-quantum migration recommendations based on research by security experts from the U.S. National Security Agency (NSA), BSI - Germany’s federal cybersecurity authority (Bundesamt für Sicherheit in der Informationstechnik), the European Union Agency for Cybersecurity (ENISA) and ETSI, a European Standards Organization, based in France.

NSA Recommends Immediate Transition for Software and Firmware Signing

The NSA recently released a cybersecurity advisory to National Security Systems (NSS) to notify operators, owners and vendors of its future requirements for quantum-resistant algorithms. It recommends updating the current 1.0 version of NSA’s Commercial National Security Algorithm Suite to the latest 2.0 version now and that the transition for software and firmware signing begins immediately.

The newest standardized algorithms for software and firmware signing were approved by NIST in July 2022 and are expected to be fully released by 2024. However, the NSA is using the algorithms for specific use cases. It is expected that all relevant system components should be configured to support CNSA 2.0 algorithms by 2025 and the completed NSS quantum-resistant algorithm transition should be completed by 2035.

Read more here

BSI Recommends Becoming Crypto-Agile

As Germany’s federal cyber security authority, BSI’s goal is to promote safety in the use of information and community technology in government, business, and society. In 2021, the agency published its “Cyber Security Strategy for Germany 2021.” Included in that strategy is “the migration to quantum-secure cryptography in the high-security area.”

BSI recommends that quantum-safe methods should be introduced now during a transitional implementation period and combined with classical methods. The goal they recommend is for organizations to achieve crypto-agility in the long-term, of which permanently using hybrid solutions is essential. Crypto-agile solutions facilitate the secure exchange of cryptographic methods or protocols as updates are needed.

Read more here

ENISA Recommends Options for PQ Migration Schemes

ENISA advises taking action to protect encrypted data by beginning quantum mitigation efforts before quantum computing arrives. It has recommended two options for post quantum migration schemes to implement now, one, a hybrid solution of pre-quantum and post-quantum schemes, and two, taking protective measures now for pre-quantum cryptography.

The hybrid solution of pre- and post-quantum schemes combines current quantum public key cryptography with currently available post-quantum cryptography that has been recently approved by NIST. ENISA recommends combining the schemes but using them independently for signature schemes.

Taking measures to protect pre-quantum cryptography is crucial for organizations that prefer to wait to deploy their post-quantum systems before standardization is finalized. Such measures can help protect encrypted data from harvest now, decrypt later or man-in-the-middle attacks during this pre-quantum period.

Read more here

ETSI Recommends a Staged Approach for Migration

In ETSI TR 103 619 V1.1.1 (2020-07) Technical Report: CYBER; Migration strategies and recommendations to Quantum-Safe schemes, it is recommended to take a three-stage approach while migrating from a non-quantum safe cryptographic state to a fully quantum safe cryptographic state (FQSCS).

Stage 1 of ETSI’s recommended staged migration approach is to start with inventory compilation. An organization must know what assets and processes could be impacted by quantum computing, whether they be hardware or software.

Stage 2 of the staged migration is preparing the migration plan. In this stage, decisions will need to be made regarding whether and when each asset will be migrated to FQSCS. This stage involved determining dependency of inter-dependent assets and testing.

Stage 3 is executing the migration which includes mitigation management, which provides metrics needed to track the progress of the migration. This stage also requires three elements of management crucial to a QSC to FQSCS migration where the migration manager must:

  • Be responsible and in charge of the process.
  • Have financial and organizational backing.
  • Not stop partway through any phase of the migration plan.

As evidenced by the recommendations provided by the security experts of NSA, BSI, ENISA and ETSI, the time is now to prepare for quantum computing rather than attempt to implement security measures after it arrives.

 Read more here

Conclusion

While it's possible that standard encryption algorithms will not be broken by quantum computers until 2030, many risk and cybersecurity managers should assess their options now. The post-quantum era has now begun for many companies and they have begun to assess and evaluate how susceptible their various data types and systems are to quantum threats. By identifying and evaluating vulnerabilities, security measures may need to be replaced or upgraded and this should allow for a realistic time frame for the implementation.

Be prepared for one of the most significant cybersecurity threats of the next decade. Start by testing PQC algorithms in your environment!

ダウンロード

ダウンロード

関連商品

関連商品

To find more press releases related with below topics, click on one of the keywords:

How can we help you?

Talk to one of our specialists and find out how Utimaco can support you today.
You have selected two different types of downloads, so you need to submit different forms which you can select via the two tabs.

Your download request(s):

    By submitting below form you will receive links for your selected downloads.

    Your download request(s):

      For this type of documents, your e-mail address needs to be verified. You will receive the links for your selected downloads via e-mail after submitting below form.

      Your collection of download requests is empty. Visit our Downloads section and select from resources such as data sheets, white papers, webinar recordings and much more.

      Downloads
      0