Quantum-Safety für Ihre Internet-Anwendungen: Was Sie wissen sollten!

Image cover for blog post.

02.12.2024

Profile image of ENTRYZERO

ENTRYZERO

Die rasante Entwicklung der Quantencomputer stellt eine Gefahr für etablierte Sicherheitsalgorithmen dar. Zukünftige Quantencomputer werden in der Lage sein, diese Algorithmen zu brechen, wodurch sensible Daten von Bedrohungsakteuren ausgenutzt werden könnten. Angreifer sammeln bereits heute verschlüsselte Daten, um diese künftig mit Quantentechnologie zu entschlüsseln, sobald diese ausgereift ist. Dies unterstreicht die dringende Notwendigkeit für Organisationen, auf quantensichere Algorithmen umzusteigen. Zu diesem Zweck ist es entscheidend, die Auswirkungen von Quantengefahren zu verstehen und gefährdete Systeme zu identifizieren. Dieser Beitrag betrachtet die Internetprotokolle, die am relevantesten für Quantenangriffe sind, und zeigt Empfehlungen für quantensichere Alternativen auf.

Quantum Threat: What’s at Risk?

Quantum computers pose a significant threat to traditional security algorithms due to their ability to perform certain mathematical calculations exponentially faster than classical computers. This speed advantage stems from their use of qubits, which unlike classical bits that can only exist in a state of 0 or 1, can exist in a superposition of both states simultaneously. This allows quantum computers to perform computations on multiple possible values at the same time, leading to significant speedups for specific problem types.

Most widely used asymmetric security algorithms, such as RSA, ECC, and DH, rely on the difficulty of factoring large numbers or solving discrete logarithm problems for their security. Classical computers struggle to solve these problems efficiently, making these algorithms secure for practical purposes. However, quantum computers can solve these problems significantly faster, effectively breaking the cryptographic foundations of these systems. Quantum computers can also impact symmetric algorithms, like block ciphers, by enabling faster key searches. While they don’t “break” these algorithms in the same way as asymmetric ones, they can reduce the effective strength of the keys by searching through possible key combinations in square-root time.

A recent research by a group of Chinese researchers claims to have developed an algorithm capable of breaking 2048-bits RSA encryption using a 372-qubits quantum computer. This claim has generated considerable debate within the cybersecurity community, with some experts expressing scepticism due to the lack of crucial detail. Regardless of the sparked debate of this research, it highlights the ongoing rapid progress in quantum computing and the potential threat it poses to modern cryptography. Waiting for quantum computers to break current security algorithms would leave little time for mitigation, exposing sensitive data to risks. Key concerns include the “store-now, decrypt-later” tactic—where adversaries save encrypted data to decrypt later—and lengthy migration periods for complex systems. To address this, BSI in a joint statement from partners from 18 EU member states urge prioritizing a transition to post-quantum cryptography immediately.

Internet Protocols Relevant to Quantum Safety

The first step towards quantum safety is conducting a quantum threat analysis, creating an inventory of cryptographic usage. This inventory helps identify quantum vulnerable systems and outline the necessary actions for protection. Systems with Internet exposure are particularly critical due to their large attack surface. The table below provides an overview of the Internet protocols relevant to quantum safety as well as the security algorithms they rely on.

Internet ProtocolPurposeApprox. Frequency of Use in InternetMost Used Key Establishment AlgorithmsMost Used Digital SignaturesMost Used Block CiphersMost Used Hash Functions
TLS -> HTTPS, SMTPS, IMAPS, POP3S, LDAPS, OthersWeb, Email Transmission & Retrieval, Directory Services, Others56%DH(E), ECDH(E), RSADSA, ECDSA, RSAAESSHA
SSHRemote Login & Command Execution18%
IKEVPN10%
RDPRemote Desktop8%

Quantum Safety Status of Security Algorithms in Internet Protocols

To address the risks posed by quantum computers, NIST is spearheading efforts to develop “quantum safe” algorithms designed to secure information against future quantum threats. Below is a simplified summary of commonly used security algorithms in Internet protocols, their current security status, and potential quantum safe alternatives.

Security AlgorithmDomain Parameters [Bits]Security Strength [Bits]Current FIPS StatusCurrent Quantum Safety StatusCurrent Quantum Safe Alternatives
Key Establishments
DH(E)p, q <= 1024, 160< 112DisallowedCRYSTALS-KYBER
p, q = 2048, 224112AcceptableDeprecated after 2030, Disallowed after 2035
p, q >= 3072, 256>=128Disallowed after 2035
ECDH(E)k<= 223< 112Disallowed
223 < k < 256112AcceptableDeprecated after 2030, Disallowed after 2035
k >= 256>=128Disallowed after 2035
RSAk = 1024< 112Disallowed
k = 2048112AcceptableDeprecated after 2030, Disallowed after 2035
k >= 3072>=128Disallowed after 2035
Digital Signatures
DSAp, q <= 1024, 160< 112DisallowedCRYSTALS-Dilithium, SPHINCS+, FALCON
p, q = 2048, 224112AcceptableDeprecated after 2030, Disallowed after 2035
p, q >= 3072, 256>=128Disallowed after 2035
ECDSAk<= 223< 112Disallowed
223 < k < 256112AcceptableDeprecated after 2030, Disallowed after 2035
k >= 256>=128Disallowed after 2035
RSAk = 1024< 112Disallowed
k = 2048112AcceptableDeprecated after 2030, Disallowed after 2035
k >= 3072>=128Disallowed after 2035
Block Ciphers
AESk >=128>= 128AcceptableAES >=256
Hash Functions
SHA-1Any Length< 112DisallowedSHA-2, SHA-3 Families >= 256
SHA-2 Familyh = 224112Acceptable
SHA-2 Familyh >= 256>=128
- p, q: Public key size, private key size
- n: Size of modulus for RSA; The order of the base point G for ECDH(E) and ECDSA
- k: Key size
- h: Hash value length

Bridging to a Secure Future with a Hybrid Approach

The move to quantum safe algorithms has become essential. Organizations are urged to use a combination of traditional and new, quantum safe security algorithms. This hybrid approach lets companies keep using their current systems while slowly adding quantum safe protection, giving them time to adjust. Preparing now ensures sensitive data remains protected in the quantum era — don’t wait for quantum computers to arrive to act.

References for Further Details:

Acknowledgment

A shoutout to Prof. Mohammedd El-Hajj for his contribution to this work. His expertise has been instrumental in shaping the outcome.

Selected Glossary

AES: Advanced Encryption Standard

BSI: Bundesamt für Sicherheit in der Informationstechnik

DH: Diffie-Hellman

DHE: Diffie-Hellman Ephemeral

DSA: Digital Signature Algorithm

ECC: Elliptic Curve Cryptography

ECDH: Elliptic Curve Diffie-Hellman

ECDHE: Elliptic Curve Diffie-Hellman Ephemeral

ECDSA: Elliptic Curve Digital Signature Algorithm

FIPS: Federal Information Processing Standards

NIST: National Institute of Standards and Technology

RSA: Rivest-Shamir-Adleman

SHA: Secure Hash Algorithm

Alle Rechte vorbehalten von ENTRYZERO GmbH

Website by Sanico Software

IMPRESSUM: ENTRYZERO GmbH, Konrad-Zuse-Straße 18, 44801 Bochum, Sitz: Bochum, Registergericht: Amtsgericht Bochum, HRB Nr.: 21709, USt-IdNr: DE369315057, Geschäftsführer: Dr. Mohamad Sbeiti, Samet Gökbayrak, Tel.: +49 151 56561989, E-Mail: info@entryzero.ai

DATENSCHUTZERKLÄRUNG: Diese Website erhebt keine personenbezogenen Daten. Wir verwenden keine Cookies, Tracker, Formulare oder ähnliche Technologien. Durch den Besuch unserer Website erklären Sie sich jedoch damit einverstanden, dass bei jeder Seitenanfrage die folgenden nicht-personenbezogenen Informationen zu statistischen Zwecken, zur Erkennung/Verhinderung von Eindringversuchen und zur Fehlerbehebung auf dem Webserver gespeichert werden: angeforderte Adresse (URL), Anfragedatum und -uhrzeit, IP-Adresse des Clients, User-Agent und Referer. Es werden keine Informationen an Dritte weitergegeben oder mit Dritten geteilt