Analysis of views of the European Union on quantum-post-quantum limitations

Authors

  • Ye.V. Ostrianska АТ «Інститут Інформаційних технологій», Ukraine
  • M.V. Yesina Харківський національний університет імені В.Н. Каразіна, АТ «Інститут Інформаційних технологій», Ukraine https://orcid.org/0000-0002-1252-7606
  • I.D. Gorbenko Харківський національний університет імені В. Н. Каразіна, АТ “Інститут Інформаційних Технологій”, Ukraine https://orcid.org/0000-0003-4616-3449

DOI:

https://doi.org/10.30837/rt.2022.3.210.06

Keywords:

post-quantum cryptography, quantum computer, standardization, electronic signature, key transport

Abstract

Virtually all asymmetric cryptographic schemes currently in use are threatened by the potential development of powerful quantum computers. Although there is currently no definite answer and it is very unclear when or even if CRQC will ever be built and the gap between modern quantum computers and the envisioned CRQC is huge, the risk of creating CRQC means that currently deployed public key cryptography must be replaced by quantum-resistant ones alternatives. For example, information encrypted using modern public key cryptography can be recorded by cryptanalysts and then attacked if a QRQC can be created. The potential harm that CRQC could cause is the basis of the motivation to seek countermeasures, even though we have uncertainties about when and if these computers can be built. Deployed systems that use public key cryptography can also take years to update. Post-quantum cryptography is one way to combat quantum computer threats. Its security is based on the complexity of mathematical problems that are currently considered unsolvable efficiently – even with the help of quantum computers. Post-quantum cryptography deals with the development and research of asymmetric cryptosystems, which, according to current knowledge, cannot be broken even by powerful quantum computers. These methods are based on mathematical problems for the solution of which neither efficient classical algorithms nor efficient quantum algorithms are known today. Various approaches to the implementation of post-quantum cryptography are used in modern research, including: code-based cryptography, lattice-based cryptography, hashing-based cryptography, isogeny-based cryptography, and multidimensional cryptography. The purpose of this work is to review the computational model of quantum computers; quantum algorithms, which have the greatest impact on modern cryptography; the risk of creating cryptographically relevant quantum computers (CRQC); security of symmetric cryptography and public key cryptography in the presence of CRQC; NIST PQC standardization efforts; transition to quantum-resistant public-key cryptography; relevance, views and current state of development of quantum-resistant cryptography in the European Union. It also highlights the progress of the most important effort in the field: NIST's standardization of post-quantum cryptography.

References

John Preuß Mattsson, Ben Smeets and Erik Thormarker Quantum-Resistant Cryptography. Ericsson Security Research. Режим доступу: https://arxiv.org/ftp/arxiv/papers/2112/2112.00399.pdf.

Diane Peters. The quest to build a reliable quantum computer, 14 October 2020. [Електронний ресурс]. Режим доступу: https://www.universityaffairs.ca/features/feature-article/the-quest-to-build-a-reliable-quantum-computer/.

The GSMA Internet Group Quantum Computing, Networking and Security, Version 1.0, March 2021. Режим доступу: https://www.gsma.com/newsroom/wp-content/uploads/IG-11-Quantum-Computing-Networking-and-Security.pdf.

National Academies of Sciences, Engineering, and Medicine; Division on Engineering and Physical Sciences; Computer Science and Telecommunications Board; Intelligence Community Studies Board; Committee on Technical Assessment of the Feasibility and Implications of Quantum Computing; Emily Grumbling and Mark Horowitz: “Quantum Computing Progress and Prospects”, 2019. [Електронний ресурс]. Режим доступу: https://www.nap.edu/catalog/25196/quantum-computing-progress-and-prospects#toc.

Post-Quantum Cryptography PQC. [Електронний ресурс]. Режим доступу: https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/call-for-proposals.

M. Mosca Cybersecurity in an era with quantum computers: will we be ready? (2015). Режим доступу: https://eprint.iacr.org/2015/1075.pdf.

Federal Office for Information Security Quantum-safe cryptography – fundamentals, current developments and recommendations, 2022.05.18. [Електронний ресурс]. Режим доступу: https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/Brochure/quantum-safe-cryptography.pdf?__blob=publicationFile&v=4.

Internationale Fernmeldeunion ITU-T Recommendation X.509 10/2019, October 2019. [Електронний ресурс]. Режим доступу: https://www.itu.int/ITU-T/recommendations/rec.aspx?rec=X.509.

Deutscher Bundestag Antwort der Bundesregierung auf die Kleine Anfrage der Abgeordneten Dr. Anna Christmann, Kai Gehring, Margit Stumpp, weiterer Abgeordneter und der Fraktion BÜNDNIS 90 / DIE GRÜNEN – Drucksache 19/24762. Режим доступу: https://dserver.bundestag.de/btd/19/252/1925208.pdf.

Deutscher Bundestag Antwort der Bundesregierung auf die Kleine Anfrage der Abgeordneten Dr. Konstantin von Notz, Tabea Rößner, Dr. Irene Mihalic, weiterer Abgeordneter und der Fraktion BÜNDNIS 90 / DIE GRÜNEN – Drucksache 19/25549. Режим доступу: https://dserver.bundestag.de/btd/19/263/1926340.pdf.

Federal Ministry of Education and Research Quantum technologies – from basic research to market, A Federal Government Framework Programme, September 2018. Режим доступу: https://www.quantentechnologien.de/fileadmin/public/Redaktion/Dokumente/PDF/Publikationen/Federal-Government-Framework-Programme-Quantum-technologies-2018-bf-C1.pdf.

Federal Office for Information Security BSI TR-02102-1: Cryptographic Mechanisms: Recommendations and Key Lengths. [Електронний ресурс]. – Режим доступу: https://www.bsi.bund.de/EN/Service-Navi/Publications/TechnicalGuidelines/tr02102/BSITR02102.html.

M. Naehrig, E. Alkim, et al. FrodoKEM, National Institute of Standards and Technology, 2020. [Електронний ресурс]. Режим доступу: https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions.

M. R. Albrecht, D. J. Bernstein, et al. Classic McEliece, National Institute of Standards and Technology, 2020. [Електронний ресурс]. Режим доступу: https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions.

H. Hagemeier: Frodo is the “New Hope”, BSI-Magazine 2020/01, S. 12-14. [Електронний ресурс]. Режим доступу: https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/Magazin/BSI-Magazin_2020-01.pdf?__blob=publicationFile&v=1.

H. Niederreiter Knapsack-type cryptosystems and algebraic coding theory // Problems of Control and Information Theory, 15(2), S. 159-166, 1986.

R. J. McEliece A public-key cryptosystem based on algebraic coding theory // Technical report, NASA, 1978. Режим доступу: https://tmo.jpl.nasa.gov/progress_report2/42-44/44N.PDF.

D. Moody, G. Alagic, et al. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process, 2020, NIST Interagency/Internal Report (NISTIR), National Institute of Standards and Technology, Gaithersburg, MD. Режим доступу: https://doi.org/10.6028/NIST.IR.8309.

W. Buellens Breaking Rainbow Takes a Weekend on a Laptop, February 2022. Режим доступу: https://eprint.iacr.org/2022/214.

National Institute of Standards and Technology NIST Status Update on the 3rd Round, July 2020. [Електронний ресурс]. Режим доступу: https://csrc.nist.gov/Presentations/2021/status-update-on-the-3rd-round.

A. Hülsing, D. J. Bernstein, et al. SPHINCS+, National Institute of Standards and Technology, 2020. [Електронний ресурс]. Режим доступу: https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions.

Agence nationale de la sécurité des systèmes d'information (ANSSI) Should Quantum Key Distribution be Used for Secure Communications?, Technical Position Paper, May 2020. Режим доступу: https://www.ssi.gouv.fr/uploads/2020/05/anssi-technical_position_papers-qkd.pdf.

National Cyber Security Center Quantum security technologies, Whitepaper, 24. March 2020. Режим доступу: https://www.ncsc.gov.uk/pdfs/whitepaper/quantum-security-technologies.pdf.

NSA/CSS Commercial National Security Algorithm Suite. [Електронний ресурс]. – Режим доступу: https://apps.nsa.gov/iaarchive/programs/iad-initiatives/cnsa-suite.cfm.

Bas Westerbaan Sizing Up Post-Quantum Signatures for the Web, 31 October, 2021. [Електронний ресурс]. Режим доступу: https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/anE3sBUWZS0.

Daniel J. Bernstein Boring crypto, University of Illinois at Chicago & Technische Universiteit Eindhoven. Режим доступу: http://cr.yp.to/talks/2015.10.05/slides-djb-20151005-a4.pdf.

Federal Ministry of Education and Research Self-determined and secure in the digital world 2015-2020, The German Government's research framework programme on IT security, March 2015. [Електронний ресурс]. Режим доступу: https://www.forschung-it-sicherheit-kommunikationssysteme.de/service/publikationen/self-determined-and-secure-in-the-digital-world-2015-2020.

VDI Technologiezentrum GmbH Roadmap Quantencomputing, October 2020. [Електронний ресурс]. Ре-жим доступу: https://www.quantentechnologien.de/fileadmin/public/Redaktion/Dokumente/PDF/Publikationen/Roadmap-Quantencomputing-bf-C1.pdf.

EU Quantum Technologies Flagship Strategic Research Agenda, March 2020. [Електронний ресурс]. Режим доступу: https://qt.eu/about-quantum-flagship/resources/.

European Commission New Strategic Research Agenda on Quantum Technologies, February 2020. [Електронний ресурс]. Режим доступу: https://digital-strategy.ec.europa.eu/en/news/new-strategic-research-agenda-quantum-technologies.

Deutscher Bundestag: Antwort der Bundesregierung auf die Kleine Anfrage der Abgeordneten Manuel Höferlin, Frank Sitta, Grigorios Aggelidis, weiterer Abgeordneter und der Fraktion der FDP – Drucksache 19/17500 – Hochsicheres Quantennetzwerk QuNET. Режим доступу: https://dserver.bundestag.de/btd/19/183/1918355.pdf.

Published

2022-09-28

How to Cite

Ostrianska, Y. ., Yesina, M. ., & Gorbenko, I. . (2022). Analysis of views of the European Union on quantum-post-quantum limitations. Radiotekhnika, 3(210), 87–98. https://doi.org/10.30837/rt.2022.3.210.06

Issue

Section

Articles