3 Cybersecurity Predictions on Post-Quantum Migration

3 Cybersecurity Predictions on Post-Quantum Migration

Quantum computing brings about new challenges in cybersecurity. How do you think the industry will react when that happens?

Quantum technology will herald a new generation of computing in the not-so-distant future. We expect new applications ranging from new bio-chemical product discoveries to more accurate predictions of weather patterns which can significantly improve our way of life. However, quantum computing can systemically compromise applications which rely on existing cryptography to provide confidentiality, integrity and authenticity to protect their data, transactions and users.

Post-quantum migration refers to the actions to upgrade and update all hardware, software and data to use new cryptographic algorithms that are secure against quantum computers. This massive migration is expected to take place over the next decade, hopefully before quantum technology becomes mature enough to pose an existential threat.

Prediction 1 – “Quantum Annoyance” will be commonplace

Changing an underlying cryptographic algorithm for an existing application involves significant amount of application re-design, hardware and software changes, system and user testing, before culminating in a big-bang migration. It also requires highly-skilled personnel to be involved in the design and implementation to prevent new vulnerabilities from being added during the process. This complexity is made worse if the application is inter-connected with other applications and many counter-dependencies exist.

The likelihood is that due to time, budget and resource constraints, many system owners will opt for as minimal changes as possible, while achieving as much protection as possible. An alternative is to implement “quantum annoyance”. By clever design of the protocol, it is possible to limit the impact of compromise by quantum computers to smaller fragments of data or single instances of transactions, rather than a systemic break across the entire application. If this can effectively lower the value of compromise to below the cost of using quantum resources to compromise the application, then it can serve as a deterrent to hackers.

An example will be Transport Layer Security (TLS) v1.3 which uses quantum-vulnerable Elliptic-Curve Cryptography with a perfect-forward secrecy design to make the web-browsing session “quantum-annoying”. The end-result is that hackers who intend to carry out store-now-decrypt-later (SNDL) attacks have to use (precious and expensive) quantum computers to individually break each web session. If this “annoys” the hackers sufficiently, hopefully they will shift their sights to other targets.

Prediction 2 – Use of digital notaries will rise significantly

Besides upgrading applications, organizations also need to identify the list of existing digital assets that need to be migrated prior. These include:

·       Internal office documents used in enterprise workflow, e.g. employment contracts, procurement approval processes, project documentation, minutes of meetings.

·       Scanned e-paper documents in document repositories, e.g. purchase orders, invoices, shipping labels, inventory lists, bank statements.

·       Electronic contracts signed with external parties, e.g. non-disclosure agreements, partnership agreements, supplier contracts, insurance contracts.

·       Audit and other transaction logs to be retained for statutory purposes, e.g. financial or payment logs, payroll reports, records used for evidence.

The number of such documents range from tens of thousands in small enterprises to several millions in governments, large banks or multi-national corporations. To preserve the integrity and non-repudiability of these documents, they all need to be notarized by a trusted third-party with secure timestamping using a quantum-secure algorithm since the alternative to arrange for counter-signing by the parties involved will be much more cost-prohibitive.

For privacy purposes, each document likely needs to be individually notarized, and this operation needs to be carried out as early as possible to avoid any disputes on the legal admissibility of such documents.

Prediction 3 – Password protection needs to be revamped

The use of passwords is, by far, the most cost-effective way to authenticate remote users at scale despite its weakness to various scamming or phishing attacks that allow the hacker to steal the password. Pricier alternatives to passwords often involve the use of a device such as a USB dongle, key fob or mobile phone to cryptographically calculate a one-time response to a challenge, or the use of biometric capture devices such as a camera, microphone or touch sensor to identify the user. Protection against quantum computers will drive the cost of these alternatives higher forcing many applications to continue the use of passwords.

The additional threat faced by password implementations comes in the form of password cracking. Most password implementations use a form of hash-based cryptography for protection and quantum computers effectively half the cryptographic strength of this protection. This means applications will have to double the password length to prevent hackers using quantum computers from easily guessing captured passwords. Will users be forced to increase their password length from 8 to an almost-impossible-to-remember 16 characters?

A more practical solution will be a revamp of the hash-based protection of passwords into stronger protocols such as zero-knowledge authenticated key exchange or learning parity with noise which can support shorter password lengths, while still providing strong protection against password cracking.

Author

Tan Teik Guan

Teik Guan is CEO of pQCee.com. He works in the niche area of cryptographic security design and integration, having implemented numerous successful projects for banks, government agencies and enterprises. He holds a BSc and MSc from NUS and a PhD from SUTD.

0 Comments

Leave a reply