Download Public information security in a post-quantum world

Survey
yes no Was this document useful for you?
   Thank you for your participation!

* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project

Document related concepts

Wave–particle duality wikipedia , lookup

Ensemble interpretation wikipedia , lookup

Relativistic quantum mechanics wikipedia , lookup

Double-slit experiment wikipedia , lookup

Renormalization wikipedia , lookup

Topological quantum field theory wikipedia , lookup

Renormalization group wikipedia , lookup

Bell test experiments wikipedia , lookup

Bohr–Einstein debates wikipedia , lookup

Basil Hiley wikipedia , lookup

Scalar field theory wikipedia , lookup

Quantum decoherence wikipedia , lookup

Delayed choice quantum eraser wikipedia , lookup

Measurement in quantum mechanics wikipedia , lookup

Quantum electrodynamics wikipedia , lookup

Path integral formulation wikipedia , lookup

Probability amplitude wikipedia , lookup

Density matrix wikipedia , lookup

Particle in a box wikipedia , lookup

Copenhagen interpretation wikipedia , lookup

Coherent states wikipedia , lookup

Quantum field theory wikipedia , lookup

Max Born wikipedia , lookup

Hydrogen atom wikipedia , lookup

Bell's theorem wikipedia , lookup

Quantum dot wikipedia , lookup

Quantum entanglement wikipedia , lookup

Many-worlds interpretation wikipedia , lookup

Symmetry in quantum mechanics wikipedia , lookup

Quantum fiction wikipedia , lookup

Orchestrated objective reduction wikipedia , lookup

History of quantum field theory wikipedia , lookup

Interpretations of quantum mechanics wikipedia , lookup

EPR paradox wikipedia , lookup

Canonical quantization wikipedia , lookup

Quantum group wikipedia , lookup

T-symmetry wikipedia , lookup

Quantum state wikipedia , lookup

Quantum machine learning wikipedia , lookup

Quantum cognition wikipedia , lookup

Quantum computing wikipedia , lookup

Quantum teleportation wikipedia , lookup

Hidden variable theory wikipedia , lookup

Quantum key distribution wikipedia , lookup

Transcript
PUBLIC INFORMATION
SECURITY IN A
POST-QUANTUM
WORLD
Jessica R. Miller
CSIT560 – Networking Security
Montclair State Univeristy
Dept. of Computer Science
An analysis of
quantum and
post-quantum
cr yptographic
techniques
WHAT WE WILL COVER
 Quantum Computing Overview & Analysis
 Current Systems & their Post-Quantum
Weaknesses
 The Future: Are We Prepared?
 Conclusion
A COUPLE OF IMPORTANT POINTS
BEFORE WE START
Quantum Cr yptography != Post-Quantum
Cr yptography
Quantum Computers != Smaller, Faster
Conventional Computers
SECTION I: QUANTUM
COMPUTING
OVERVIEW &
ANALYSIS
Qubit
Quantum superposition
Quantum entanglement
Quantum annealing
QUANTUM
COMPUTING
OVERLY
SIMPLIFIED
VO CA B?
R E A L LY ? ?
Quantum Computers:
What’s going on?
D-WAVE
2007: D-Wave Systems
claimed to have a
working 28-qubit
quantum computer on the
heels of a 16-qubit
prototype.
2015: D-Wave Systems
claims to have broken the
1000 qubit barrier
G re at ex p lan at ion o f h ow q uan t um
an n e alin g o n D - Wave wo rk s h e re :
h t t p s :// www.yo ut ub e.c o m / wat c h?v =
U V _RlCA c 5Zs
Controversy:
Are D-Wave Systems
Computers really
“Quantum”?
Image credit: IBM Research https://www-03.ibm.com/press/us/en/photo/48259.wss
SO WHAT HAVE WE ACTUALLY DONE?
 We have factored the number 15 using Shor’s
Algorithm (more later) and five trapped ions
as qubits
h t t p :/ /p hys ic s world .c om / c ws / ar tic le /n ews / 2016/ m ar /0 4/ sh or s - algor ith m is - im p le m e nte d- us ing -f ive -trap pe d -io ns
 We have been able to factor the number
56,153 utilizing NMR quantum computing (and
a minimization algorithm, similar to D-Wave’s
method)
h t t p :/ /ar xiv.o rg/ p df/ 141 1.6758 . pd f
 We have a way to solve optimization problems
in a debatably quantum way
h t t p :/ /www.dwave sys .c o m /d -wave -two -s ys tem
SECTION II: CURRENT
SYSTEMS AND THEIR
POST-QUANTUM
WEAKNESSES
CURRENT SYSTEMS
Cryptographic
Algorithm
Type
Purpose
Impact from
large-scale
quantum
computer
AES-256
Symmetric key
Encryption
Larger key sizes
needed
Hash functions
Larger output
needed
Public key
Signatures, key
establishment
No longer secure
ECDSA, ECDH (Elliptic Public key
Curve Cryptography)
Signatures, key
exchange
No longer secure
DSA (Finite Field
Cryptography)
Signatures, key
exchange
No longer secure
SHA-256, SHA-3
RSA
Public key
Table credit: NISTIR 8105 Draft: Report on Post-Quantum Cryptography
BREAKING THE SYSTEM: AN EXAMPLE
BREAKING THE SYSTEM: AN EXAMPLE
RSA’s Quantum Threat: Shor’s Algorithm
“Given an integer N, find its prime factors p & q”
Shor: “I got this in 5 steps .. And a quantum
computer”
Fo l l owi n g ex p l anat i on a d a p t e d f ro m A n a s tas i a M a rc h e n kova & S c o t t A a ro ns on:
h t t p s : // m e di u m .c o m/ q u an t u m - b it s /b re ak - r s a - e n c r y pt i o n - wi t h - t h is - o n e - we i rd t r i c k - d 9 5 5 e 3 3 9 4 8 7 0 # . o d8 5 7 l 4 l 9
h t t p : / / www. s c o t t aaro n so n . c o m/bl o g/ ? p= 2 0 8
BREAKING THE SYSTEM: AN EXAMPLE
Step 1: Back 2 Basics
Greatest Common Divisor algorithm:
choose random positive integers m, and if gcd(m, N) == 1,
continue
This will take forever .. we need something less random!
Step 2: A Wild Sequence Appears!
m mod N, m 2 mod N, m 3 mod N, m 4 mod N, … (Thanks, Euler)
We want to find the per iod P of this sequence, which we
can use to find non-tr ivial pr ime factors of N
BREAKING THE SYSTEM: AN EXAMPLE
We find the per iod P in Step 2, and then we just continue
with the rest of the algor ithm:
Step 3: If / Then
If per iod P is odd, go back to Step 1; Else, continue
Step 4: Checkpoint
Check that m P/2 + 1 != 0 mod N
Step 5: Solve gcd(m P/2 – 1, N)
Spoiler alert: It’s always a non-trivial prime f actor of N
WAIT. WAIT. WAIT.
WHERE IS THE QUANTUM??
BREAKING THE SYSTEM: AN EXAMPLE
PLOT TWIST: STEP 2 IS QUANTUM
In Step 2, we r un into an issue: If our N is large it will
also take forever and provide no real speedup over the
classical GCD algor ithm.
So, to get the period P, Shor uses the Quantum
Fourier Transfor m, or QFT for shor t.
STILL WITH ME? GREAT.
Let’s look at something else.
Something that isn’t headache inducing math.
Please.
SECTION III: THE
FUTURE - ARE WE
PREPARED?
DON’T WORRY: NOT EVERYTHING IS
BROKEN
AES vs. Grover’s
 Classical Attack
takes 2 n steps
 With Grover’s, br ute
force attack takes
2 n/2 steps
Now, onto some fun
things we can do with
quantum computing!
(Actually Illidan, I think we might be alright)
Remember
Alice and Bob?
THE ONGOING ADVENTURES OF BOB, ALICE,
AND THEIR FRENEMIE EVE
Image credit: Wikipedia https://en.wikipedia.org/wiki/Public-key_cryptography
THE ONGOING ADVENTURES OF BOB, ALICE,
AND THEIR FRENEMIE EVE .. PLUS PHOTONS
http://searchsecurity.techtarget.com/definition/quantum-cryptography
Pretty neat, right?
See this paper from ETSI for
more sweet applications of
Quantum Cr ypto:
http://w w w.etsi.org/ima ges/files/ETSI WhitePa per
s/QuantumSa f eWhitepaper.pdf
SECTION IV:
CONCLUSION
NSA suite b
cryptography
announcement
Kaspersky 2015
security bulletin
NIST call for
quantum-resistant
algorithms
 Research into PQCrypto
 Already making movements
toward new standards &
analyzing what we have
 Historically, though it can take
decades to establish and
implement new crypto-standards,
we’ve got time.
For references & current status:
jessir yan2016.wordpress.com
QUESTIONS?