The Impact of Quantum Computing on Present Cryptography
Total Page:16
File Type:pdf, Size:1020Kb
(IJACSA) International Journal of Advanced Computer Science and Applications, Vol. 9, No. 3, 2018 The Impact of Quantum Computing on Present Cryptography Vasileios Mavroeidis, Kamer Vishi, Mateusz D. Zych, Audun Jøsang Department of Informatics, University of Oslo, Norway Email(s): fvasileim, kamerv, mateusdz, josangg@ifi.uio.no Abstract—The aim of this paper is to elucidate the impli- challenge of building a true quantum computer. Furthermore, cations of quantum computing in present cryptography and we introduce two important quantum algorithms that can to introduce the reader to basic post-quantum algorithms. In have a huge impact in asymmetric cryptography and less in particular the reader can delve into the following subjects: present symmetric, namely Shor’s algorithm and Grover’s algorithm cryptographic schemes (symmetric and asymmetric), differences respectively. Finally, post-quantum cryptography is presented. between quantum and classical computing, challenges in quantum Particularly, an emphasis is given on the analysis of quantum computing, quantum algorithms (Shor’s and Grover’s), public key encryption schemes affected, symmetric schemes affected, the im- key distribution and some mathematical based solutions such pact on hash functions, and post quantum cryptography. Specif- as lattice-based cryptography, multivariate-based cryptography, ically, the section of Post-Quantum Cryptography deals with hash-based signatures, and code-based cryptography. different quantum key distribution methods and mathematical- based solutions, such as the BB84 protocol, lattice-based cryptog- II. PRESENT CRYPTOGRAPHY raphy, multivariate-based cryptography, hash-based signatures and code-based cryptography. In this chapter we explain briefly the role of symmetric algorithms, asymmetric algorithms and hash functions in mod- Keywords—quantum computers; post-quantum cryptography; Shor’s algorithm; Grover’s algorithm; asymmetric cryptography; ern cryptography. We analyze the difficulty of factorizing large symmetric cryptography numbers, as well as the discrete logarithm problem which is the basis of strong asymmetric ciphers. I. INTRODUCTION A. Symmetric Cryptography There is no doubt that advancements in technology and particularly electronic communications have become one of In symmetric cryptography, the sender and the receiver use the main technological pillars of the modern age. The need the same secret key and the same cryptographic algorithm to for confidentiality, integrity, authenticity, and non-repudiation encrypt and decrypt data. For example, Alice can encrypt a in data transmission and data storage makes the science of plaintext message using her shared secret key and Bob can cryptography one of the most important disciplines in infor- decrypt the message using the same cryptographic algorithm mation technology. Cryptography, etymologically derived from Alice used and the same shared secret key. The key needs to the Greek words hidden and writing, is the process of securing be kept secret, meaning that only Alice and Bob should know data in transit or stored by third party adversaries. There are it; therefore, an efficient way for exchanging secret keys over two kinds of cryptosystems; symmetric and asymmetric. public networks is demanded. Asymmetric cryptography was introduced to solve the problem of key distribution in sym- Quantum computing theory firstly introduced as a concept metric cryptography. Popular symmetric algorithms include the in 1982 by Richard Feynman, has been researched extensively advanced encryption standard (AES) and the data encryption and is considered the destructor of the present modern asym- standard (3DES). arXiv:1804.00200v1 [cs.CR] 31 Mar 2018 metric cryptography. In addition, it is a fact that symmetric cryptography can also be affected by specific quantum algo- B. Asymmetric Cryptography rithms; however, its security can be increased with the use of larger key spaces. Furthermore, algorithms that can break Asymmetric cryptography or public key cryptography the present asymmetric cryptoschemes whose security is based (PKC) is a form of encryption where the keys come in pairs. on the difficulty of factorizing large prime numbers and the Each party should have its own private and public key. For discrete logarithm problem have been introduced. It appears instance, if Bob wants to encrypt a message, Alice would that even elliptic curve cryptography which is considered send her public key to Bob and then Bob can encrypt the presently the most secure and efficient scheme is weak against message with Alice’s public key. Next, Bob would transmit quantum computers. Consequently, a need for cryptographic the encrypted message to Alice who is able to decrypt the algorithms robust to quantum computations arose. message with her private key. Thus, we encrypt the message with a public key and only the person who owns the private The rest of the paper deals initially with the analysis of key can decrypt the message. symmetric cryptography, asymmetric cryptography and hash functions. Specifically, an emphasis is given on algorithms Asymmetric cryptography additionally is used for digital that take advantage of the difficulty to factorize large prime signatures. For example, Alice can sign a document digitally numbers, as well as the discrete logarithm problem. We move with her private key and Bob can verify the signature with on by giving an introduction to quantum mechanics and the Alice’s known public key. The security of PKC rests on www.ijacsa.thesai.org 1 j P a g e (IJACSA) International Journal of Advanced Computer Science and Applications, Vol. 9, No. 3, 2018 computational problems such as the difficulty of factorizing in superposition acts on both values at the same time. Another large prime numbers and the discrete logarithm problem. Such physical phenomenon used in quantum computing is quantum kind of algorithms are called one-way functions because they entanglement. When two qubits are entangled their quantum are easy to compute in one direction but the inversion is state can no longer be described independently of each other, difficult [1]. but as a single object with four different states. In addition, if one of the two qubits state change the entangled qubit will 1) Factorization Problem - RSA Cryptosystem: One of change too regardless of the distance between them. This leads the most important public-key schemes is RSA invented by to true parallel processing power [5]. The combination of the Ronald Rivest, Adi Shamir, and Leonard Adleman in 1977. aforementioned phenomena result in exponential increase in RSA exploits the difficulty of factorizing bi-prime numbers. the number of values that can be processed in one operation, According to Paar and Pelzl [2], RSA and in general asymmet- when the number of entanglement qubits increase. Therefore, ric algorithms are not meant to replace symmetric algorithms a n-qubit quantum computer can process 2n operations in because they are computationally costly. RSA is mainly used parallel. for secure key exchange between end nodes and often used together with symmetric algorithms such as AES, where the Two kinds of quantum computers exists; universal and symmetric algorithm does the actual data encryption and de- non-universal. The main difference between the two is that cryption. Kirsch [3] stated that RSA is theoretically vulnerable universal quantum computers are developed to perform any if a fast factorizing algorithm is introduced or huge increase given task, whereas non-universal quantum computers are in computation power can exist. The latter can be achieved developed for a given purpose (e.g., optimization of machine with the use of quantum mechanics on computers, known as learning algorithms). Examples are, D-Wave’s 2000+ qubits quantum-computers. non-universal quantum computer [6] and IBM’s 17 qubits universal quantum computer with proper error correction. 2) Discrete Logarithm Problem (DLP): Asymmetric cryp- IBM’s quantum computer is currently the state of the art tographic systems such as Diffie-Hellman (DH) and Elliptic of universal quantum computers [7]. Both D-Wave and IBM Curve Cryptography (ECC) are based on DLP. The difficulty have quantum computers accessible online for research pur- of breaking these cryptosystems is based on the difficulty r poses. Additionally, in October 2017, Intel in collaboration in determining the integer r such that g = x mod p. The with QuTech announced their 17-qubits universal quantum integer r is called the discrete logarithm problem of x to the computer [7]. base g, and we can write it as r = logg x mod p. The discrete logarithm problem is a very hard problem to compute if the Bone and Castro [8] stated that a quantum computer is parameters are large enough. completely different in design than a classical computer that uses the traditional transistors and diodes. Researchers have Diffie-Hellman is an asymmetric cipher that uses the afore- experimented with many different designs such as quantum mentioned property to transmit keys securely over a public dots which are basically electrons being in a superposition network. Recently, keys larger or equal to 2048 bits are state, and computing liquids. Besides, they remarked that recommended for secure key exchange. In addition, another quantum computers can show their superiority over the clas- family of public key algorithms known as Elliptic Curve sical computers only when used with algorithms that exploit Cryptography is extensively used. ECC provides the same the power