26 Jul 2022
Explainer
4 minute read

Why it’s time to take quantum-safe cryptography seriously

Quantum-safe cryptography is here. It’s time for industry to adopt it.

image.png

Quantum-safe cryptography is here. It’s time for industry to adopt it.

Quantum computers are maturing quickly — perhaps even quicker than we could have predicted five years ago. We see quantum technology’s rapid pace of development as an important opportunity: We believe these machines are going to solve important problems in research and industry; that they’re going to help us build a better world. But this rapid development also brings about an important consideration: The systems we use today to safeguard sensitive data will not be secure in a world where quantum computers have reached their full potential.

As we work to bring about quantum-centric supercomputing, we’ll need to ensure that each facet of the computing workflow is prepared for this future. This means that private industry, government, healthcare providers, telco, and anyone else responsible for securing data or digital infrastructure will need to take steps today to make themselves quantum safe.

Already, the U.S. government is taking quantum-safe cryptography seriously: In May, the White House released a National Security Memorandum laying out the administration’s plan for securing critical systems against potential quantum threats. Now the Department of Commerce’s National Institute of Standards and Technology (NIST) has chosen four quantum-resistant tools that will be used as part of its “post-quantum cryptographic standard” — expected to be finalized in the next couple years. The four encryption methods were selected from a pool of 69 at the conclusion of a competition NIST announced in 2016. 

IBM is proud to have developed three of these four tools in collaboration with our academic and industry partners. And today, IBM offers services to clients hoping to quantum-secure their data with IBM Quantum Safe.  

What is quantum-safe cryptography?

Today’s cryptographic standards rely on problems that are easy for a computer to check but hard to solve. For example, classical computers can have a hard time figuring out the factors of large numbers — but it’s easy to check that two prime numbers multiply together to some large numbers. So, modern encryption methods often use very large numbers as codes, such that their prime factors form the key. However, quantum algorithms offer solutions to some of these hard problems.

Back in 1994, mathematician Peter Shor developed an algorithm that could factor large prime numbers more quickly. That showed there was a way to crack these codes much more easily. Today’s quantum computers aren’t yet capable of using Watch the story of how Shor’s algorithm came to be, as told by Peter Shor himself.Shor’s algorithm to factor the numbers used in today’s cryptosystems — but that will change as quantum computing systems mature in their scale, quality, and speed.

Already, governments are concerned that bad actors are positioning themselves to take advantage of next-generation code-breaking tools. Attackers could be stealing large tranches of encrypted data that would be unreadable using contemporary tools, hoarding data from these breaches with the intent to decode it once better technology becomes available. Organizations may have already experienced breaches that they will not know about for many years, creating an uncertain security and liability environment.

Organizations may have already experienced breaches that they will not know about for many years, creating an uncertain security and liability environment.

We don’t know when it’ll be possible to breach today’s protocols — perhaps even in the next decade. However, the good news is that quantum-safe encryption, which relies on math problems that quantum computers also find difficult to solve, is already here. And it’s crucial that we begin implementing these new protocols as soon as possible: Any data that falls into the wrong hands before an institution makes that transition should be considered already lost. Any computer systems that will have to operate securely without major modifications over a period of years — the computer in your next car, for example — will need to be quantum secure well in advance of the threat.  

The time to prepare is now

Because of our expertise in both cryptography and quantum computing — and our key role in developing the new quantum safe standards — we are now working to prepare clients and partners for the transition to quantum-safe cryptography. We have also already incorporated NIST-approved quantum-safe algorithms into IBM’s secure Available on IBM z16: Future-Proof Digital Signatures with a Quantum-Safe Algorithm Selected by NIST.hybrid cloud system z16.

Upgrading the world’s cybersecurity for the era of quantum computing will be a new challenge. Large institutions will need to transform their infrastructure with speed and agility. And still the task will take years, so it's crucial that anyone with critical data to secure — in other words, everyone — begins working on this right now.

Law and policy are still catching up with this new reality. Organizations that treat the NIST announcement as a watershed will be best positioned to protect their business interests and mitigate against liabilities.

IBM has developed a multi-step process toward rapidly making institutions quantum safe. We work with clients to identify where they are at vulnerable to quantum-based cryptography attacks. This is important: The risks vary substantially based on the type of applications and data an organization handles, as well as the state of its current cryptography. So the shift to quantum safe requires identifying the highest priorities for security.

Once priorities are set, we work with institutions to inventory their existing data and encryption schemes. Those inventories become frameworks for their transitions to quantum safe cryptography, enabling them to shift in a highly structured way first to a hybrid encryption scheme and then a fully quantum safe regime. Going through this process leaves their computing infrastructure more adaptable even after the transition. The next time a client needs to update their security, it can happen even faster thanks to the education and structure gained during this process.

We’re already working with clients to identify their vulnerabilities, set goals, and create individualized roadmaps to prepare. This is a global challenge, but one that we have time right now to prepare for. Those preparations will leave us more resilient, more agile, and more able to adapt to future threats.

Learn more about our quantum safe work here.

Notes

  1. Note 1Watch the story of how Shor’s algorithm came to be, as told by Peter Shor himself. ↩︎
  2. Note 2Available on IBM z16: Future-Proof Digital Signatures with a Quantum-Safe Algorithm Selected by NIST. ↩︎