后量子密码学:我们准备好迎接Q日了吗?

Ravikumar拉马钱德兰
Author: Ravikumar拉马钱德兰, CISA, CISM, CGEIT, CRISC, CDPSE, oca -多云架构师, CISSP-ISSAP, SSCP, CAP, PMP, CIA, CRMA, CFE, FCMA, CIMA-Dip.MA, CFA, CEH, ECSA, CHFI, MS (Fin), MBA (IT), COBIT-5实现者, 认证COBIT评估员, ITIL 4 -管理专业人士, TOGAF 9认证, 认证SAFe5敏捷师, 专业Scrum大师2, Chennai, India
发表日期: 2024年1月16日

取得成功的秘诀在于开始行动.”- Mark Twain

为了扩展我之前的博文, “量子计算与内部审计的角色”, I will explore Schrodinger’s cat experiment to explain the 叠加的概念. Schrodinger’s cat experiment is a thought experiment that states that if a cat is sealed in a box, 然后把一些东西放进盒子里杀死它, it is unknown whether the cat is alive or dead unless the box is opened.

In a normal context, we would state that the cat is either alive or dead. 但就我们考虑的目的而言, it should be taken that until the box is opened and cat is observed, 这只猫既是死的又是活的. This is the 叠加的概念. The diagram below 说明所讨论的概念.

Schroders cat

The 纠缠的概念 means two particles can be connected in a such a way that an action performed on one of them can have an immediate effect on the other particle even if it is located far off. The diagram below explains the 纠缠的概念.

So, in a nutshell, superposition allows qubits to be in multiple states at once, 就像在半空中抛硬币, and entanglement creates a mysterious connection between particles that lets them communicate instantly, 不管距离有多远. These two mind-bending concepts are the quantum magic that powers quantum computing’s potential for super-fast calculations and problem solving.

量子订婚

量子计算与密码学

The advent of quantum computing can pose a serious challenge to the existing cryptographic algorithms as it can break them in no time due to its huge computational power.

一旦有了足够强大的量子计算机, traditional asymmetric methods for key exchange and digital signatures will be easily broken. Leveraging 肖的算法, they will reduce the security of integer discrete logarithms like Elliptic Curve Cryptography (ECC) and RSA (Rivest-Shamir-Adleman) so much that no reasonable size would suffice to keep data secure.

后量子密码学(PQC)简介

The PQC algorithms are mainly implemented by hash-based signature algorithms, 基于代码加密, multivariate cryptography protocols or by lattice-based cryptography.下图简要说明了每种PQC算法.

PQC algorithm

Several security specialists and scholars agree that the lattice-based cryptograph algorithm is the path forward 提供抗量子加密. It uses two-dimensional algebraic constructs known as lattices that are not easily defeated with quantum computing schemes.

NIST announced the first four quantum-resistant cryptographic algorithms in 2022. For general encryption NIST has selected CRYSTALS-Kyber Algorithm as it has the advantage of smaller encryption keys that two parties can exchange easily, 以及它的运行速度. 对于数字算法, 在数字交易过程中验证身份, 或者远程签署文件, NIST has selected three algorithms: CRYSTALS-Dilithium, 作为主要算法, 用于需要较小签名的应用程序, and SPHINCS+, 虽然比其他两个更大更慢, but valuable as a backup for the chief reason that it is based on a different math approach than all three of NIST’s other selections. Three of the selected algorithms are based on a family of math problems, 称为结构晶格, 而SPHINCS+使用哈希函数. The additional four algorithms still under consideration are designed for general encryption and do not use structured lattices or hash functions in their approaches.

The NSA requires all national security systems (NSS) to 到2033年完全过渡到PQC算法, with some use cases required to complete that transition as early as 2030.

后量子密码学的紧迫性

Some might wonder why we need to worry now about the threat of quantum computers. We can continue to focus on existing algorithms like RSA and ECDSA (Elliptic Curve Digital Signature Algorithm) that use keys derived from elliptic curve cryptography (ECC).

But there are three important reasons that we need to focus attention on post-quantum cryptography:

  • We need time to improve the efficiency of post-quantum cryptography.
  • We need time to build confidence in post-quantum cryptography.
  • We need time to improve the usability of post-quantum cryptography.

If we don’t do anything and later post-quantum cryptography becomes essential, then years of critical research time will have been lost. Therefore, it is wiser to research post-quantum cryptography now and be prepared for Q Day.

Author’s note:The opinions expressed are of the author’s own views and does not represent that of the organization or of the certification bodies he is affiliated to.

额外的资源