Non-repudiation and the threat from Quantum Computers

Protect your documents against loss of non-repudiation.

Non-repudiation and the threat from Quantum Computers

It is crucial to understand the concept of non-repudiation and its significance in business agreements. Non-repudiation refers to the assurance that a party to a transaction cannot deny the authenticity of their signature on a document or the transmission of data. This provides a level of trust and accountability in agreements, ensuring that parties involved cannot later disown their actions.

Importance of Non-Repudiation in Business Agreements

Non-repudiation is essential in business agreements to establish a legally binding commitment between parties. It ensures that the terms and conditions agreed upon are upheld and cannot be denied at a later stage. This adds credibility and security to electronic transactions, reducing the risk of disputes and fraudulent claims.

By incorporating non-repudiation measures in agreements, businesses can maintain integrity and enforceability in their contracts, fostering a transparent and reliable environment for conducting transactions.

In the electronic realm where agreements are confirmed digitally (in contrast to physical means where parties may use wet-ink signatures to sign the documents), the use of digital signatures is a means to achieve non-repudiation amongst the parties of the agreement.

Impact of Lost Non-Repudiation

If non-repudiation is compromised and the authenticity of an agreement is questioned, it can lead to legal uncertainties and challenges. Parties may attempt to disclaim their involvement or obligations, resulting in disputes that are difficult to resolve without concrete evidence of the transactions integrity.

Loss of non-repudiation can undermine the trust between parties, jeopardize the enforceability of contracts, and expose businesses to risks of fraud and manipulation. It opens the door to potential breaches of contract and disputes that can escalate into costly and lengthy legal battles.

Quantum Computers and the Threat to Non-Repudiation

Quantum computers pose a significant threat to non-repudiation in electronic agreements due to their advanced computing power and ability to break traditional cryptographic methods. The vast computational capabilities of quantum computers can potentially unravel encryption algorithms that safeguard the authenticity and privacy of digital signatures.

This threat is more likely to affect vast number of existing electronic agreements currently in force. Two scenarios may potentially emerge:

  • Spoofed or Tampered Agreements.  Malicious parties wanting to sabotage existing agreements may use quantum computers to forge the digital signatures of the various parties on documents containing fake content. This will result in confusion, or worse, an erosion of trust and business integrity between the actual parties of the agreement.
  • Repudiation of Agreements. Parties to an existing agreement may cite the existence of quantum computers to claim that the contents of the original digitally signed document was tampered, thus potentially refusing to honour the stated terms and conditions within the agreement. This is the worst-case scenario of loss of non-repudiation for businesses as it will lead to higher business costs, even loss of assets and rights.

Adopting Quantum-safe Measures 

Businesses need to stay vigilant and adapt to emerging technologies to enhance their cybersecurity protocols and safeguard non-repudiation in an era where quantum computing capabilities continue to evolve.

The use of quantum-safe cryptography is a possible step for businesses to mitigate the quantum threat of electronic agreement repudiation. Such implementations, e.g. inoQulate by pQCee, typically add an additional layer of protection over existing data and documents, resulting in incremental security without removing any of the existing in-place protections. 

Conclusion

Data privacy is not the only threat posed by quantum computers today. The loss of non-repudiation may result in greater business loss and impact if the protection of existing electronic agreements are not addressed properly.

Businesses starting on their post-quantum migration journey can consider implementing quantum-safe non-repudiation solutions to protect their documents first as it is less disruptive to the day-to-day operations, and does not require significant changes to the IT infrastructure.

Author

Tan Teik Guan

Teik Guan is CEO of pQCee.com. He works in the niche area of cryptographic security design and integration, having implemented numerous successful projects for banks, government agencies and enterprises. He holds a BSc and MSc from NUS and a PhD from SUTD.

0 Comments

Leave a reply