Post Quantum Cryptography Securing Systems from Quantum Attacks | Tech Mahindra

Post Quantum Cryptography Securing Systems from Quantum Attacks

PROBLEM

The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems:

  • Integer factorization problem
  • Discrete logarithm problem
  • Elliptic-curve discrete logarithm problem.

All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm.

Solution

Quantum-safe cryptography refers to efforts to identify algorithms that are resistant to attacks by both classical and quantum computers, to keep information assets secure even after a largescale quantum computer has been built.

NIST Announces First Four Quantum Resistant Cryptographic Algorithms. For general encryption, used when we access secure websites, NIST has selected the CRYSTALS-Kyber algorithm. Among its advantages are comparatively small encryption keys that two parties can exchange easily, as well as its speed of operation.

For digital signatures often used when we need to verify identities during a digital transaction or to sign a document remotely, NIST has selected the three algorithms CRYSTALS-Dilithium, FALCON and SPHINCS+ (read as Sphincs plus*).