Preparing for a Quantum Era

Preparing for a Quantum Era

A very common buzzword frequently being used throughout the tech industry is the inevitable rise of quantum computing. These novel computers, by taking advantage of properties derived from quantum physics, have the ability to surpass computing barriers imposed by the already established and traditional way today’s computers operate. Still, an important remark to make is the fact that this great performance boost observed with quantum computers is at the time limited to specific applications and algorithms whose nature is aligned with the paradigm shift quantum computing brings to the table.

Aspects of quantum technology can also be utilized in the field of computer networking. Quantum communication is a research field of quantum technology that aims to leverage the quantum properties of qubits, which are the equivalents of bits, in order to perform lightning-fast information transmission over long distances. Specifically, the technology aims to use a process known as quantum teleportation, where quantum information (that is, the state of the quantum system) is transmitted from a sender to a receiver. Current state of the art is constantly evolving, with experimental trials well under way, boasting a record distance of already around 1400km [1].

As far as cybersecurity is concerned, the role of Post-Quantum Cryptography (PQC) has become increasingly relevant in the recent years, as Shor’s algorithm [2] is capable of solving the integer factorization problem in polynomial time. If properly executed on a quantum computer, it can break the security of many public-key cryptography schemes whose usage is widespread across many infrastructures. Schemes that are affected can range from key agreement protocols to digital signature schemes, like RSA or Elliptic Curve Cryptography (ECC). Thus, the importance of creating robust and resilient algorithms that can withstand attacks against quantum computers has been the main driving force behind the standardization efforts like NIST’s call for PQC secure proposals [3] and the official recommendations regarding post-quantum security by the NSA [4].

Furthermore, quantum systems themselves are another case study relevant to cybersecurity. The introduction of quantum communications for example opens up new opportunities but also new vectors of attack. It is worth mentioning here that quantum communication is generally considered safer than classical communication systems due to the no-cloning theorem. According to this, the laws of quantum mechanics forbid the possibility of quantum cloning, which is creating a perfect clone of an arbitrary quantum state, essentially eliminating the possibility of a potential eavesdropper on a quantum communication system. However, as soon as 1996 the concept of approximate quantum computing and approximate cloning was already introduced [5]. As a result, a type of attack known as quantum cloning attack may be possible in order to gain access to some of the information exchanged between two parties during for example the key distribution, potentially leading to correctly guessing the exchanged key.

Through its research efforts, CONCORDIA actively contributes to the attempt of assessing potential security vulnerabilities and risks these new PQC schemes might suffer from. Aiming not only on the vulnerabilities induced by the mathematical structure and properties of these cryptographic schemes, an important security aspect being tackled is the real-world vulnerabilities linked with the underlying implementation due to possible leakage from Side Channels [6]. Sensitive data, such as private key bits have the potential to be exposed through the power consumption, timing delay or electromagnetic emission (EM) during an algorithm’s execution. This way of breaking cryptographic implementation can be considered even more relevant in embedded systems and applications that are usually more exposed in the real-world and often lacking innate security countermeasures. In conclusion, quantum technology is a vastly diverse field with many potential applications that may impose a paradigm shift on the systems of today. Although the so-called post-quantum era may still seem relatively distant, this might not necessarily be the case. A good argument that clarifies this statement is the current standard of 6G networks which are considered to be the evolution of 5G networks, further pushing the data rate and magnitude of the network. According to it, quantum computing and communication is one of the key technologies, among others, that will enable next generation networks, which are expected to concern the industry from 2030 and onwards, and is already being evaluated from a cybersecurity perspective in the current literature [7][8][9].  Preparing, therefore, for a quantum future might now be more relevant than ever.

References

[1]          Ren, JG., Xu, P., Yong, HL. et al. Ground-to-satellite quantum teleportation. Nature 549, 70–73 (2017). https://doi.org/10.1038/nature23675

[2]          Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (Oct 1997). https://doi.org/10.1137/S0097539795293172

[3]          https://csrc.nist.gov/projects/post-quantum-cryptography

[4]          https://www.iad.gov/iad/library/ia-guidance/ia-solutions-for-classified/algorithm-guidance/cnsa-suite-and-quantum-computing-faq.cfm

[5]          Buzek, & Hillery (1996). Quantum copying: Beyond the no-cloning theorem. Physical review. A, Atomic, molecular, and optical physics, 54 3, 1844-1852 . https://arxiv.org/abs/quant-ph/9607018

[6]          Fournaris, A.P., Dimopoulos, C., Koufopavlou, O. (2020). Profiling Dilithium Digital Signature Traces for Correlation Differential Side Channel Attacks. In: Orailoglu, A., Jung, M., Reichenbach, M. (eds) Embedded Computer Systems: Architectures, Modeling, and Simulation. SAMOS 2020. Lecture Notes in Computer Science(), vol 12471. Springer, Cham. https://doi.org/10.1007/978-3-030-60939-9_19

[7]          W. Saad, M. Bennis and M. Chen, “A Vision of 6G Wireless Systems: Applications, Trends, Technologies, and Open Research Problems,” in IEEE Network, vol. 34, no. 3, pp. 134-142, May/June 2020, doi: 10.1109/MNET.001.1900287.

[8]          D. Je, J. Jung and S. Choi, “Toward 6G Security: Technology Trends, Threats, and Solutions,” in IEEE Communications Standards Magazine, vol. 5, no. 3, pp. 64-71, September 2021, doi: 10.1109/MCOMSTD.011.2000065.

[9]          P. Porambage, G. Gür, D. P. M. Osorio, M. Liyanage, A. Gurtov and M. Ylianttila, “The Roadmap to 6G Security and Privacy,” in IEEE Open Journal of the Communications Society, vol. 2, pp. 1094-1122, 2021, doi: 10.1109/OJCOMS.2021.3078081.

(By Charis Dimopoulos, Phd Candidate, University of Patras, Greece –  Giorgos Georgakakos, Phd Candidate, University of Patras, Greece – Prof. Odysseas Koufopavlou, University of Patras, Greece)