SlideShare a Scribd company logo
How large should a Quantum Computer be to
break Cryptography?
• Current quantum computers, which would eventually be able to break public key cryptography, are made up of less than 75
qubits. However, due to the relative error per gate and current coherence times, those computers operate at a lower number
than physical qubits.
• There is a consensus that breaking 2048-bit RSA, would take a large-scale quantum computer with 20 million qubits 8
hours, while 10 million qubits are needed in order to break practical instances of ECC in one day [2] *
What is post quantum cryptography?
• Quantum computers do not solve all hard problems.
• PQC consist of classical algorithms that:
• Run efficiently on classical computers in terms of time, memory, and communication
• Are hard to break both by classical and quantum computers
• Rely on different mathematical problems that integer factorization or discrete logarithms
Use Cases for Post Quantum Cryptography
Short-TermApplicability
1. PQC for Hybrid protocol
2.PQC for end-to-end protocols: End-to-end messaging solutions, secure email applications, and other secure
communications solutions post quantum capable handshake and ratcheting
3.PQC for secure VPN products: This includes implementation of post quantum variant of the handshake (using Kyber
KEM) in with the wire guard VPN protocol
4. PQC for passwordless authentication: Inclusion of newer PQC algorithms into hardware devices or TPMs to aid with the
FID02 initiative for client authentication without username and password.
Medium Applicability:
5.PQC for Transport Layer Security for IoT and CPS: TLS is the single most important cryptographic protocol which will be
broken by quantum computers, and so this is of particular concern given its growing significance for IoT. TII are writing a
clean-room IoT friendly implantation of TLS 1.3 C++ and Rust, particularly adapted to seamless switch from existing
cryptographic primitives to PQ alternatives.
6. PQC for Quantum Key Distribution (QKD) Systems Usage of PQC KEM to authenticate the classical channel in QKD
systems, which uses two communication channels, a classical channel, and a quantum informationally secure
channel. KEM could also be used in tandem with QKD to efficiently generate symmetric session keys
Long-Term Applicability:
7.PQC for 6G and beyond: 6G networks will rely on heterogenous cloud infrastructure to achieve optimal network function
execution, while also focusing on edge computing. Hence 6G core network (6GC) will have an increased reliance on
Transport Layer Security and PKI, which necessitates the inclusion of post quantum cryptography in 6GC
network architecture
Implementation Risks Challenges
Lack of information governance framework in most organisations:
• While many cryptographic systems depend on PKI, most organisations fail to develop an information governance framework that is well
documented information assets inventory, in particular cryptographic assets inventory. Developing such tools to maintain such inventories
within the context of a well-defined information governance framework is key.
Lack of Cryptographic Agility:
• Unlike other software cryptographic components and the standards around them lack agility meaning that newer primitives, adaptions, and
structural changes cannot be done without significant impact to the systems infrastructure
• Deployed systems that rely on cryptographic primitives are less malleable and cannot be updated due to the distributed nature and protocol
implications.
• Protocols are often defined and tied closely with to the primitives at the time of design, and protocol updates cannot be done with backwards
compatibility due to the disruptive nature of changes.
• Cryptographic libraries and all dependant implementation traits such as validation tools, hardware support, or hardware accelerator
units, often tie the integrating systems to the cryptographic library, meaning updates to it can only come from the same vendor or open-
source group, in the absence of a unifiedAPI that would make swapping cryptographic libraries as easy as swapping software
components. Each cryptographic library has traits that make it unique and almost impossible to change to replace or change without major
refactoring the entire code base that makes use of internal primitives.
Backwards compatibility and interoperability requirements:
• A main characteristic of a cryptographic components is the need for long term support in many cases PKI root CA’s, archiving or even past
communications done with outdated primitives. Systems such as these require backwards compatibility making it more difficult to phase out
outdated algorithms.
• Having these algorithms present in libraries is a security risk if those algorithms for any newer system or protocol. Aclear algorithm Lifecyle
management and guidelines could prevent this to happen.
Cryptographic Agility Unified Framework
A cryptographic component classification scheme enabling logical separation and component reuse.
Facilitates the creation of both agile cryptographic libraries and the underlining components due to the component isolation principles.
Separation of concerns between cryptographic primitives and their higher constructs
Introduces a security abstraction layer of (SA)L as a mean of both creating pluggable cryptographic libraries
Introduces algorithms lifecycle management for legacy, standard and newer cryptographic algorithms
Layered approach ensures logical separation of the API interface higher order constructs and the underling cryptographic primitives
Eliminates direct protocol dependency decoupling the actual cryptographic components and serialization standards
Address both traditional cryptographers as well as modern software engineering principles
Enables collaborative work of cryptographers alongside specialized engineers each with its well delimited role.
Machine Learning & Side Channel Attacks
In typical situations:
• Such implementation attack aims at the implementation of algorithms, rather than inherent weakness.
• An implementation cryptanalyst tries to identify the function/ key from time and energy traces collected from a cryptographicsystem
Side Channel Attacks Consist of:
• Computational Timing
• Power Consumption
• EM radiation
• Temperature Variations
Machine learning and side channel attacks
• Investigated machine learning for side channel analysis
• Multiple types of side channel attacks exist include SPA, DPA, profiling attacks, stochastic, attacks, template attacks etc.
• How machine learning recognizes features in leakage signals. How efficient can this be:
• Which type of models, would be most efficient: MLP Multiple layer perceptron or a CNN which is good at learning abstract
representations with higher level signals, data and perform well when it comes to signal analysis when a cipher is known even when
working with
1.Do we need deep learning to extract keys from trace?
2. What accuracy should we target to recover the keys?

More Related Content

Similar to Quantum Cryptography

Using Kubernetes to make cellular data plans cheaper for 50M users
Using Kubernetes to make cellular data plans cheaper for 50M usersUsing Kubernetes to make cellular data plans cheaper for 50M users
Using Kubernetes to make cellular data plans cheaper for 50M users
Mirantis
 
Geef Industry 4.0 een boost
Geef Industry 4.0 een boostGeef Industry 4.0 een boost
Geef Industry 4.0 een boost
Howest_ENM
 
Smart Contracts That Learn
Smart Contracts That LearnSmart Contracts That Learn
Smart Contracts That Learn
Mike Slinn
 
Copy of IoT Module 4-Security and privacy in IoT.pdf
Copy of IoT Module 4-Security and privacy in IoT.pdfCopy of IoT Module 4-Security and privacy in IoT.pdf
Copy of IoT Module 4-Security and privacy in IoT.pdf
Seynji
 
Secure IOT Gateway
Secure IOT GatewaySecure IOT Gateway
Secure IOT Gateway
LF Events
 
INTERNET OF THINGS.pptx
INTERNET OF THINGS.pptxINTERNET OF THINGS.pptx
INTERNET OF THINGS.pptx
Manikandan Kandasamy
 
Adaptive Network Middleware CSC (Communication Service Concierge) - R Kawamura
Adaptive Network Middleware CSC (Communication Service Concierge)  - R KawamuraAdaptive Network Middleware CSC (Communication Service Concierge)  - R Kawamura
Adaptive Network Middleware CSC (Communication Service Concierge) - R Kawamura
mfrancis
 
Processing IoT Data from End to End with MQTT and Apache Kafka
Processing IoT Data from End to End with MQTT and Apache Kafka Processing IoT Data from End to End with MQTT and Apache Kafka
Processing IoT Data from End to End with MQTT and Apache Kafka
confluent
 
APIs at the Edge
APIs at the EdgeAPIs at the Edge
APIs at the Edge
Red Hat
 
An assessment of internet of things protocols for constrain apps
An assessment of internet of things protocols for constrain appsAn assessment of internet of things protocols for constrain apps
An assessment of internet of things protocols for constrain apps
Pokala Sai
 
Quant Overledger for Mobility, IOT and Automotive sectors - MOBI 20190220 v1
Quant Overledger for Mobility, IOT and Automotive sectors - MOBI 20190220 v1Quant Overledger for Mobility, IOT and Automotive sectors - MOBI 20190220 v1
Quant Overledger for Mobility, IOT and Automotive sectors - MOBI 20190220 v1
Gilbert Verdian
 
A secure scheme against power exhausting
A secure scheme against power exhaustingA secure scheme against power exhausting
A secure scheme against power exhausting
jpstudcorner
 
From the Internet of Things to Intelligent Systems A Developer's Primer - Gar...
From the Internet of Things to Intelligent Systems A Developer's Primer - Gar...From the Internet of Things to Intelligent Systems A Developer's Primer - Gar...
From the Internet of Things to Intelligent Systems A Developer's Primer - Gar...
Rick G. Garibay
 
IoT meets Big Data
IoT meets Big DataIoT meets Big Data
IoT meets Big Data
ratthaslip ranokphanuwat
 
A prototype of utilizing Apache Kafka and Lightweight M2M protocol as the bac...
A prototype of utilizing Apache Kafka and Lightweight M2M protocol as the bac...A prototype of utilizing Apache Kafka and Lightweight M2M protocol as the bac...
A prototype of utilizing Apache Kafka and Lightweight M2M protocol as the bac...
Christos Vasilakis
 
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
MyNOG
 
Architecting Low Latency Applications Alberto Gonzalez
Architecting Low Latency Applications Alberto GonzalezArchitecting Low Latency Applications Alberto Gonzalez
Architecting Low Latency Applications Alberto Gonzalez
Alberto González Trastoy
 
Fullsize Smart Contracts That Learn
Fullsize Smart Contracts That Learn Fullsize Smart Contracts That Learn
Fullsize Smart Contracts That Learn
Mike Slinn
 
IBM Blockchain Platform - Architectural Good Practices v1.0
IBM Blockchain Platform - Architectural Good Practices v1.0IBM Blockchain Platform - Architectural Good Practices v1.0
IBM Blockchain Platform - Architectural Good Practices v1.0
Matt Lucas
 
Network Telemetry: Pushing Boundaries
Network Telemetry: Pushing BoundariesNetwork Telemetry: Pushing Boundaries
Network Telemetry: Pushing Boundaries
Ram (Ramki) Krishnan
 

Similar to Quantum Cryptography (20)

Using Kubernetes to make cellular data plans cheaper for 50M users
Using Kubernetes to make cellular data plans cheaper for 50M usersUsing Kubernetes to make cellular data plans cheaper for 50M users
Using Kubernetes to make cellular data plans cheaper for 50M users
 
Geef Industry 4.0 een boost
Geef Industry 4.0 een boostGeef Industry 4.0 een boost
Geef Industry 4.0 een boost
 
Smart Contracts That Learn
Smart Contracts That LearnSmart Contracts That Learn
Smart Contracts That Learn
 
Copy of IoT Module 4-Security and privacy in IoT.pdf
Copy of IoT Module 4-Security and privacy in IoT.pdfCopy of IoT Module 4-Security and privacy in IoT.pdf
Copy of IoT Module 4-Security and privacy in IoT.pdf
 
Secure IOT Gateway
Secure IOT GatewaySecure IOT Gateway
Secure IOT Gateway
 
INTERNET OF THINGS.pptx
INTERNET OF THINGS.pptxINTERNET OF THINGS.pptx
INTERNET OF THINGS.pptx
 
Adaptive Network Middleware CSC (Communication Service Concierge) - R Kawamura
Adaptive Network Middleware CSC (Communication Service Concierge)  - R KawamuraAdaptive Network Middleware CSC (Communication Service Concierge)  - R Kawamura
Adaptive Network Middleware CSC (Communication Service Concierge) - R Kawamura
 
Processing IoT Data from End to End with MQTT and Apache Kafka
Processing IoT Data from End to End with MQTT and Apache Kafka Processing IoT Data from End to End with MQTT and Apache Kafka
Processing IoT Data from End to End with MQTT and Apache Kafka
 
APIs at the Edge
APIs at the EdgeAPIs at the Edge
APIs at the Edge
 
An assessment of internet of things protocols for constrain apps
An assessment of internet of things protocols for constrain appsAn assessment of internet of things protocols for constrain apps
An assessment of internet of things protocols for constrain apps
 
Quant Overledger for Mobility, IOT and Automotive sectors - MOBI 20190220 v1
Quant Overledger for Mobility, IOT and Automotive sectors - MOBI 20190220 v1Quant Overledger for Mobility, IOT and Automotive sectors - MOBI 20190220 v1
Quant Overledger for Mobility, IOT and Automotive sectors - MOBI 20190220 v1
 
A secure scheme against power exhausting
A secure scheme against power exhaustingA secure scheme against power exhausting
A secure scheme against power exhausting
 
From the Internet of Things to Intelligent Systems A Developer's Primer - Gar...
From the Internet of Things to Intelligent Systems A Developer's Primer - Gar...From the Internet of Things to Intelligent Systems A Developer's Primer - Gar...
From the Internet of Things to Intelligent Systems A Developer's Primer - Gar...
 
IoT meets Big Data
IoT meets Big DataIoT meets Big Data
IoT meets Big Data
 
A prototype of utilizing Apache Kafka and Lightweight M2M protocol as the bac...
A prototype of utilizing Apache Kafka and Lightweight M2M protocol as the bac...A prototype of utilizing Apache Kafka and Lightweight M2M protocol as the bac...
A prototype of utilizing Apache Kafka and Lightweight M2M protocol as the bac...
 
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
Exploring Quantum Engineering for Networking by Melchior Aelmans, Juniper Net...
 
Architecting Low Latency Applications Alberto Gonzalez
Architecting Low Latency Applications Alberto GonzalezArchitecting Low Latency Applications Alberto Gonzalez
Architecting Low Latency Applications Alberto Gonzalez
 
Fullsize Smart Contracts That Learn
Fullsize Smart Contracts That Learn Fullsize Smart Contracts That Learn
Fullsize Smart Contracts That Learn
 
IBM Blockchain Platform - Architectural Good Practices v1.0
IBM Blockchain Platform - Architectural Good Practices v1.0IBM Blockchain Platform - Architectural Good Practices v1.0
IBM Blockchain Platform - Architectural Good Practices v1.0
 
Network Telemetry: Pushing Boundaries
Network Telemetry: Pushing BoundariesNetwork Telemetry: Pushing Boundaries
Network Telemetry: Pushing Boundaries
 

More from The Cryptography Centre For Excellence

Non-Fungible Token (NFT).pptx
Non-Fungible Token (NFT).pptxNon-Fungible Token (NFT).pptx
Non-Fungible Token (NFT).pptx
The Cryptography Centre For Excellence
 
Introduction multiparty computation
Introduction multiparty computationIntroduction multiparty computation
Introduction multiparty computation
The Cryptography Centre For Excellence
 
Cryptography is all we can trust
Cryptography is all we can trustCryptography is all we can trust
Cryptography is all we can trust
The Cryptography Centre For Excellence
 
Joe Biden’s Memorandum Post-Quantum Cryptography
Joe Biden’s Memorandum Post-Quantum CryptographyJoe Biden’s Memorandum Post-Quantum Cryptography
Joe Biden’s Memorandum Post-Quantum Cryptography
The Cryptography Centre For Excellence
 
fips140-3compliance
fips140-3compliancefips140-3compliance
Exemplar of Cryptography Vulnerabilities
Exemplar of Cryptography VulnerabilitiesExemplar of Cryptography Vulnerabilities
Exemplar of Cryptography Vulnerabilities
The Cryptography Centre For Excellence
 
Poor uses of cryptography
Poor uses of cryptographyPoor uses of cryptography
Poor uses of cryptography
The Cryptography Centre For Excellence
 
Introduction to bitcoin
Introduction to bitcoinIntroduction to bitcoin
Bitcoin: A Peer-to-Peer Electronic Cash System
Bitcoin: A Peer-to-Peer Electronic Cash SystemBitcoin: A Peer-to-Peer Electronic Cash System
Bitcoin: A Peer-to-Peer Electronic Cash System
The Cryptography Centre For Excellence
 
Bitcoins introduction
Bitcoins introduction Bitcoins introduction
Cryptography Inventory
 Cryptography Inventory Cryptography Inventory

More from The Cryptography Centre For Excellence (12)

Non-Fungible Token (NFT).pptx
Non-Fungible Token (NFT).pptxNon-Fungible Token (NFT).pptx
Non-Fungible Token (NFT).pptx
 
Introduction multiparty computation
Introduction multiparty computationIntroduction multiparty computation
Introduction multiparty computation
 
Cryptography is all we can trust
Cryptography is all we can trustCryptography is all we can trust
Cryptography is all we can trust
 
Joe Biden’s Memorandum Post-Quantum Cryptography
Joe Biden’s Memorandum Post-Quantum CryptographyJoe Biden’s Memorandum Post-Quantum Cryptography
Joe Biden’s Memorandum Post-Quantum Cryptography
 
fips140-3compliance
fips140-3compliancefips140-3compliance
fips140-3compliance
 
Exemplar of Cryptography Vulnerabilities
Exemplar of Cryptography VulnerabilitiesExemplar of Cryptography Vulnerabilities
Exemplar of Cryptography Vulnerabilities
 
Poor uses of cryptography
Poor uses of cryptographyPoor uses of cryptography
Poor uses of cryptography
 
Blockchain
BlockchainBlockchain
Blockchain
 
Introduction to bitcoin
Introduction to bitcoinIntroduction to bitcoin
Introduction to bitcoin
 
Bitcoin: A Peer-to-Peer Electronic Cash System
Bitcoin: A Peer-to-Peer Electronic Cash SystemBitcoin: A Peer-to-Peer Electronic Cash System
Bitcoin: A Peer-to-Peer Electronic Cash System
 
Bitcoins introduction
Bitcoins introduction Bitcoins introduction
Bitcoins introduction
 
Cryptography Inventory
 Cryptography Inventory Cryptography Inventory
Cryptography Inventory
 

Recently uploaded

FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 

Quantum Cryptography

  • 1. How large should a Quantum Computer be to break Cryptography? • Current quantum computers, which would eventually be able to break public key cryptography, are made up of less than 75 qubits. However, due to the relative error per gate and current coherence times, those computers operate at a lower number than physical qubits. • There is a consensus that breaking 2048-bit RSA, would take a large-scale quantum computer with 20 million qubits 8 hours, while 10 million qubits are needed in order to break practical instances of ECC in one day [2] *
  • 2. What is post quantum cryptography? • Quantum computers do not solve all hard problems. • PQC consist of classical algorithms that: • Run efficiently on classical computers in terms of time, memory, and communication • Are hard to break both by classical and quantum computers • Rely on different mathematical problems that integer factorization or discrete logarithms
  • 3. Use Cases for Post Quantum Cryptography Short-TermApplicability 1. PQC for Hybrid protocol 2.PQC for end-to-end protocols: End-to-end messaging solutions, secure email applications, and other secure communications solutions post quantum capable handshake and ratcheting 3.PQC for secure VPN products: This includes implementation of post quantum variant of the handshake (using Kyber KEM) in with the wire guard VPN protocol 4. PQC for passwordless authentication: Inclusion of newer PQC algorithms into hardware devices or TPMs to aid with the FID02 initiative for client authentication without username and password. Medium Applicability: 5.PQC for Transport Layer Security for IoT and CPS: TLS is the single most important cryptographic protocol which will be broken by quantum computers, and so this is of particular concern given its growing significance for IoT. TII are writing a clean-room IoT friendly implantation of TLS 1.3 C++ and Rust, particularly adapted to seamless switch from existing cryptographic primitives to PQ alternatives. 6. PQC for Quantum Key Distribution (QKD) Systems Usage of PQC KEM to authenticate the classical channel in QKD systems, which uses two communication channels, a classical channel, and a quantum informationally secure channel. KEM could also be used in tandem with QKD to efficiently generate symmetric session keys Long-Term Applicability: 7.PQC for 6G and beyond: 6G networks will rely on heterogenous cloud infrastructure to achieve optimal network function execution, while also focusing on edge computing. Hence 6G core network (6GC) will have an increased reliance on Transport Layer Security and PKI, which necessitates the inclusion of post quantum cryptography in 6GC network architecture
  • 4. Implementation Risks Challenges Lack of information governance framework in most organisations: • While many cryptographic systems depend on PKI, most organisations fail to develop an information governance framework that is well documented information assets inventory, in particular cryptographic assets inventory. Developing such tools to maintain such inventories within the context of a well-defined information governance framework is key. Lack of Cryptographic Agility: • Unlike other software cryptographic components and the standards around them lack agility meaning that newer primitives, adaptions, and structural changes cannot be done without significant impact to the systems infrastructure • Deployed systems that rely on cryptographic primitives are less malleable and cannot be updated due to the distributed nature and protocol implications. • Protocols are often defined and tied closely with to the primitives at the time of design, and protocol updates cannot be done with backwards compatibility due to the disruptive nature of changes. • Cryptographic libraries and all dependant implementation traits such as validation tools, hardware support, or hardware accelerator units, often tie the integrating systems to the cryptographic library, meaning updates to it can only come from the same vendor or open- source group, in the absence of a unifiedAPI that would make swapping cryptographic libraries as easy as swapping software components. Each cryptographic library has traits that make it unique and almost impossible to change to replace or change without major refactoring the entire code base that makes use of internal primitives. Backwards compatibility and interoperability requirements: • A main characteristic of a cryptographic components is the need for long term support in many cases PKI root CA’s, archiving or even past communications done with outdated primitives. Systems such as these require backwards compatibility making it more difficult to phase out outdated algorithms. • Having these algorithms present in libraries is a security risk if those algorithms for any newer system or protocol. Aclear algorithm Lifecyle management and guidelines could prevent this to happen.
  • 5. Cryptographic Agility Unified Framework A cryptographic component classification scheme enabling logical separation and component reuse. Facilitates the creation of both agile cryptographic libraries and the underlining components due to the component isolation principles. Separation of concerns between cryptographic primitives and their higher constructs Introduces a security abstraction layer of (SA)L as a mean of both creating pluggable cryptographic libraries Introduces algorithms lifecycle management for legacy, standard and newer cryptographic algorithms Layered approach ensures logical separation of the API interface higher order constructs and the underling cryptographic primitives Eliminates direct protocol dependency decoupling the actual cryptographic components and serialization standards Address both traditional cryptographers as well as modern software engineering principles Enables collaborative work of cryptographers alongside specialized engineers each with its well delimited role.
  • 6. Machine Learning & Side Channel Attacks In typical situations: • Such implementation attack aims at the implementation of algorithms, rather than inherent weakness. • An implementation cryptanalyst tries to identify the function/ key from time and energy traces collected from a cryptographicsystem Side Channel Attacks Consist of: • Computational Timing • Power Consumption • EM radiation • Temperature Variations Machine learning and side channel attacks • Investigated machine learning for side channel analysis • Multiple types of side channel attacks exist include SPA, DPA, profiling attacks, stochastic, attacks, template attacks etc. • How machine learning recognizes features in leakage signals. How efficient can this be: • Which type of models, would be most efficient: MLP Multiple layer perceptron or a CNN which is good at learning abstract representations with higher level signals, data and perform well when it comes to signal analysis when a cipher is known even when working with 1.Do we need deep learning to extract keys from trace? 2. What accuracy should we target to recover the keys?