Quantum Computers’ threat on Current Cryptographic Measures and Possible Solutions

Full Text (PDF, 444KB), PP.10-20

Views: 0 Downloads: 0

Author(s)

Tohfa Niraula 1,* Aditi Pokharel 1 Ashmita Phuyal 1 Pratistha Palikhel 1 Manish Pokharel 1

1. Department of Computer Science and Engineering, Kathmandu University Dhulikhel, Nepal

* Corresponding author.

DOI: https://doi.org/10.5815/ijwmt.2022.05.02

Received: 15 Apr. 2022 / Revised: 9 May 2022 / Accepted: 25 May 2022 / Published: 8 Oct. 2022

Index Terms

Cloud computing, security, cryptography, encryption, quantum computing

Abstract

Cryptography is a requirement for confidentiality and authentic communication, and it is an indispensable technology used to protect data security. Quantum computing is a hypothetical model, still in tentative analysis but is rapidly gaining traction among scientific communities. Quantum computers have the potential to become a pre-eminent threat to all secure communication because their performance exceeds that of conventional computers. Consequently, quantum computers are capable of iterating through a large number of keys to search for secret keys or quickly calculate cryptographic keys, thereby endangering cloud security measures. This paper’s main target is to summarize the vulnerability of current cryptographic measures in front of a quantum computer. The paper also aims to cover the fundamental concept of potential quantum-resilient cryptographic techniques and explain how they can be a solution to complete secure key distribution in a post-quantum future.

Cite This Paper

Tohfa Niraula, Aditi Pokharel, Ashmita Phuyal, Pratistha Palikhel, Manish Pokharel, "Quantum Computers’ threat on Current Cryptographic Measures and Possible Solutions", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.12, No.5, pp. 10-20, 2022. DOI:10.5815/ijwmt.2022.05.02

Reference

[1]"VCs make record bets on quantum computing | PitchBook", Pitchbook.com, 2022. [Online]. Available: https://pitchbook.com/news/articles/quantum-computing-venture-capital-funding. [Accessed: 06- Dec- 2021].

[2]Herrera, D., Fandiño, J. and Torres, N., 2021. The Imminent Obsolescence of Cryptographic Algorithms and the Arrival of Quantum Computation. International Journal of Engineering Research and Technology, Volume 14(Number 7), pp.593-600.

[3]”CRYPTOGRAPHY IN CLOUD: A METHOD TO ASSURE SECU9 RITY IN CLOUD COMPUTING PLATFORM”, International Journal of Recent Trends in Engineering and Research, pp. 132-136, 2018. Available: 10.23883/ijrter.conf.20171201.026.c1tsk. 

[4]“Explainer: What is post-quantum cryptography?”, Föhrenbergkreis ¨ Finanzwirtschaft, 2020. [Online].Available:https://fbkfinanzwir tschaft.wordpress.com/2019/07/18/exp lainer-what-is-post-quantumcryptography/. [Accessed: 16- Mar2020]. 

[5]“Shor’s factoring algorithm”, Quantiki, 2020. [Online]. Available: https://www.quantiki.org/wiki/shorsfactoring-algorithm. [Accessed: 22- Feb - 2020] 

[6]“The Lead Developer, Why We Should Be Scared of Shor’s Algorithm”, Kunlabora.be, 2020. [Online]. Available: https://www.kunlabora.be/blog/2019/07/ 19/the-lead-developer-london-2019- must-watch-presentations/. [Accessed: 22- Feb - 2020]. 

[7]M. Wall, “Supremacy’ Achieved: Quantum Computer Notches Epic Milestone”, Space.com, 2020. [Online]. Available: https://www.space.com/quantumcomputer-milestone-supremacy.html. [Accessed: 02- Mar- 2020]. 

[8]S. Bushwick, “New Encryption System Protects Data from Quantum Computers'', Scientific American, 2020. [Online]. Available: https://www.scientificamerican.com/ article/new-encryption-systemprotects-data-from-quantumcomputers/. [Accessed: 06- Mar2020]. 

[9]S. Aaronson, ”The Limits of Quantum Computers”, Scientific American, vol. 298, no. 3, pp. 62-69, 2008. Available: 10.1038/scientificamerican0308-62. 

[10]L. Chen, S. Jordan, Y.-K. Liu, D. Moody, R. Peralta, R. Perlner, and D. Smith-Tone, “NIST: Report on PostQuantum Cryptography,” NIST, Tech. Rep., 2016. 

[11]M. Campagna and C. Xing, “Quantum Safe Cryptography and Security: An Introduction, Benefits, Enablers and Challenges,” ETSI, Tech. Rep. 8, 2015. 

[12]“List of QC simulators”, Quantiki, 2020. [Online]. Available: https://quantiki.org/wiki/list-qcsimulators. [Accessed: 18- Feb2020] 

[13]U. (Author), “GRIN - Capabilities and Limitations of Quantum Computers”, Grin.com, 2020. [Online]. Available: https://www.grin.com/document/2727 38. [Accessed: 18- Mar- 2020].

[14]E. Alkim, T. Poppelmann, and P. ¨ Schwabe, 2016, “Post-Quantum Key Exchange—A New Hope,” USENIX Security Symposium on August 10-12, 2016, in Austin, TX. 

[15]J. Bos, C. Coestello, L. Ducas, I. Mironov, M. Naehrig, V. Nikolaenko, A. Raghunathan, and D. Stebila, 2016, “Frodo: Take Off the Ring! Practical, Quantum-Secure Key Exchange from LWE,” Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, October 24- 28, 2016, in Vienna, Austria. 

[16]“Experimenting with Post-Quantum Cryptography'', Google Online Security Blog, 2020. [Online]. Available: https://security.googleblog.com/2016/ 07/experimenting-with-postquantum.html. [Accessed: 19- Mar2020]. 

[17]O. Regev, “On lattices, learning with errors, random linear codes, and cryptography”, Journal of the ACM, vol. 10 56, no. 6, pp. 1-40, 2009. Available: 10.1145/1568318.1568324.

[18]D. Micciancio, “Lattice-Based Cryptography,” in Post-Quantum Cryptography, 2009, no. 015848, pp. 147–192. 

[19]D. Bernstein and T. Lange, ”Post Quantum cryptography”, Nature, vol. 549, no. 7671, pp. 188-194, 2017. Available: 10.1038/nature23461.

[20]H. Singh, D. Gupta, and A. Singh, “Quantum key distribution protocols: A review,” Journal of Computational Information Systems, vol. 8, pp. 2839–2849, 2012. 

[21]D. Bruß, “Optimal eavesdropping in quantum cryptography with six states,” Physical Review Letters, vol. 81, no. 14, p. 3018, 1998. 

[22]“M. Green, ”Hash-based Signatures: An illustrated Primer”, A Few Thoughts on Cryptographic Engineering, 2020. [Online]. Available: https://blog.cryptographyengineering.com /2018/04/07/hash-based-signaturesan-illustrated-primer/. [Accessed: 14- Mar- 2020]” 

[23]M. Lee, "Quantum Computing and Cybersecurity", Belfer Center for Science and International Affairs Harvard Kennedy School, Cambridge, 2021. [Accessed: 07- Sep-2021]

[24]K. Shannon, E. Towe and O. Tonguz, On the Use of Quantum Entanglement in Secure Communications: A Survey. 2020.

[25]QuTech Academy, Quantum Key Distribution. 2021.

[26]P. Kumar Reddy, B. Bhupal Reddy and S. Krishna, "Multi-User Quantum Key Distribution Using Wavelength Division Multiplexing", International Journal of Computer Network and Information Security, vol. 4, no. 6, pp. 43-48, 2012. Available: 10.5815/ijcnis.2012.06.06 [Accessed-4 Dec-2021].

[27]W.K. Wootters and W.H. Zurek, ―A Single quantum cannot be cloned‖, Nature 299, pp.802- 803, 1982.

[28]S. R. Sihare and V. V Nath, "Analysis of Quantum Algorithms with Classical Systems Counterpart", International Journal of Information Engineering and Electronic Business, vol. 9, no. 2, pp. 20-26, 2017. Available: 10.5815/ijieeb.2017.02.03 [Accessed 11 December 2021].

[29]I. Vajda, "On Classical Cryptographic Protocols in Post-Quantum World", International Journal of Computer Network and Information Security, vol. 9, no. 8, pp. 1-8, 2017. Available: 10.5815/ijcnis.2017.08.01 [Accessed 9 December 2021].

[30]P. Shankar Rao and J. Aditya, "Quantum Cryptography", Computer Society of India, 2005. [Accessed 10 December 2021].