Post-quantum cryptography is five years away.
No need for alarm, the experts say.
Start adopting post-quantum cryptographic techniques - but no rush.
This is the end of the online world as we know it!
The first country to build a quantum computer able to crack RSA and AES will rule the world!
This is another technological arms race!
Even greater - this is war!
Technology War!
There are thousands of secret, encrypted documents online.
Hackers have access to nearly every protected server in the world.
Most of these documents are secured with 2048-bit RSA or similar strength AES.
That gives us confidence, right?
That’s what the hackers want you to think!
There is an insidious strategy at work here.
It’s called SNDL - or Store Now, Decrypt Later.
Access every protected server you can find—industrial, corporate, espionage, legacy.
Everything that no one was supposed to know.
Encrypted with today’s top-of-the-line encryption.
Completely safe—today.
Hold these documents in a safe server in your network, air-gapped technologies applied.
Wait as long as it takes for encryption-breaking cryptographic techniques to be available through quantum computing.
And once quantum computing reaches the 10,000 qubit threshold (error-free or error-tolerant) -
Crack every 2048-bit RSA and 512-bit AES file with ease!
It might be 2027
It might be 2030.
But I’m guessing no government wants all its secrets exposed to the public!
List of spies in every country?
Bank finances?
Your cryptocurrency seed phrases?
Blockchain encryption of high-security companies?
Shares holdings of all billionaires?
Loss of ownership of your money, your property, and your crypto?
This is the security worldwide apocalypse!
And all this power to the first country to create a viable quantum computer.
And more and more, that country seems destined to be China!
This is war!
Technological war, but still, war!
AES encryption still seems quantum-resistant.
However, as quantum capacities increase, and qubits increase to millions -
Brute-force breakthroughs will be a matter of business as usual.
And new quantum algorithms are always a possibility.
Hence - I consider that even AES is at risk.
A decade going by could see anywhere between 100,000 qubits to millions of qubits becoming viable.
Hence the caution to all current cryptographic standards and hashing algorithms.
Now back to the article!
If I were an enemy of the USA, UK, or the EU-
Or if I were a Russian or Chinese hacking group -
I would be crawling all the highly protected servers and extracting the most top-secret files of every country.
I would hold it in secure facilities, protected by air-gapped encryption.
And maybe, in 2028 (just guessing), when quantum computing could break 2048-bit RSA -
Decrypt all of the encrypted files with quantum computers.
And to maximize the damage, make them public online.
Everything that Edward Snowden and Julian Assange have done would be like peanuts compared to this scoop!
And every online asset could be stolen!
Say goodbye to your hard-held Bitcoin!
Your seed phrase is hashed with signatures that quantum computers can break into!
Sign over your entire online property to Chinese hackers!
Lose all holdings in your stocks to the Russian hackers (working with the Chinese)!
Lose all privacy online over all visits to restricted sites!
This is not fiction - these are quantum computing hard facts!
Every encrypted file/log/data is at risk.
If a hacker can access it and extract them today -
They can decrypt them within a decade (at most) with quantum computers.
This is so obvious that I can’t understand why everyone does not recognize this danger.
But what options do we have for post-quantum cryptography?
Perplexity.ai generated this quoted section:
As of late 2024, NIST has ratified three primary post-quantum cryptographic algorithms:
- ML-KEM (FIPS 203): This algorithm, formerly known as CRYSTALS-Kyber, is designed for key encapsulation mechanisms. It is noted for its efficiency and smaller key sizes, making it suitable for general encryption purposes.
- ML-DSA (FIPS 204): This algorithm, previously known as CRYSTALS-DILITHIUM, serves as a digital signature standard. It is based on lattice-based cryptography and is expected to be widely adopted due to its strong security assurances.
- SLH-DSA (FIPS 205): Known as SPHINCS+, this stateless hash-based digital signature algorithm acts as a backup for ML-DSA. It employs a different mathematical approach, enhancing resilience against specific types of attacks.
Additionally, a fourth standard based on the FALCON algorithm is anticipated to be finalized soon, further expanding the options available for secure communications in a post-quantum world.’
However, current PQC faces several challenges:
They have just been developed, so they lack the long periods of testing that other cryptographic standards have.
They require a lot of computing power to be effective. This is inefficient considering the huge volume of data to be encrypted.
They must be interoperable with current security standards. This is a thorny problem for researchers.
Some research suggests that current PQC standards are vulnerable to new attacks that could effectively capture the secret key through side channels.
Migrating completely to PQC is costly and time-consuming. The economic costs are huge.
They require standardization and certification. That will require further testing and research.
This is the biggest, most critical problem facing information security today.
Extracting US DoD documents is a piece of cake for some hacking groups online.
Practical, Standardized, Certified, Post-Quantum Cryptography must be developed - and fast!
It has to be tested.
It has to be verified.
It has to be standardized.
And it has to be implemented worldwide.
Until then - Store Now, Decrypt Later is the modus operandi for all hacking groups to completely expose the secrets of any government worldwide.
The importance of this problem cannot be overemphasized.
The PQC systems of today must be built with the quantum computing systems of 2030 in mind.
Otherwise, the secrets of every government could be compromised as soon as powerful quantum computers are developed.
Banks, Finance, Insurance, Stockmarket, Cryptocurrency, and everything else online will be compromised!
This is one of the most pressing problems of today.
And it is still unresolved.
Every day that passes, more and more US classified documents and encrypted (for now) private citizen’s asset details end up in Russian or Chinese long-term storage servers.
The first country to build a viable quantum computer will rule the online world and hence, the real world!
This is war.
An arms race.
And the Western world has run out of time!
QKD, or Quantum Key Distribution, is an alternative encryption system that guarantees that hacking is instantly detected, using the properties of quantum computing.
Basically, once quantum data is measured, the state of the data collapses from superposition, leading to a change in its content.
Thus, all hacking is instantly detectable.
A set of satellites in orbit would handsomely set up a system hacker-proof current threats.
Why haven’t enterprises switched to this already, then?
Because of the technical challenges!
Transmission Losses: Reliablly sending single photons to space is a very difficult task. The transmission loss is very high, and reliability is always an issue.
Short Windows of Operation: The operation time window for a satellite to pass over a ground station is extremely limited. Atomic-level accuracy is required.
Complexity of Implementation: The hardware involved is extremely complex and difficult to fabricate. Extreme levels of accuracy and coherence are required, and the quantum repeater is always a difficult challenge due to the no-cloning theorem.
Economic Viability: Ensuring reliable operation in space is extremely costly, rendering the technology out of reach for many countries and organizations.
Existing Infrastructure Integration: Integrating quantum systems with existing infrastructure is perhaps the most difficult challenge because of the scope of the challenge. Replacing classical hardware everywhere in the nation is no mere feat—let alone the world.
Scalability: These satellites need to be scaled up to cover the whole world, and synchronizing them to sub-atomic clocks will be a very difficult task once the number of satellites and receiving stations increases. A lot of work has to be done in this area.
Currently, QKD may be our only savior that is not completely impractical to implement because of cost.
However, if the hardware and the sending or receiving end are hacked, all the security in the transmission will go in vain.
Thus, multiple safeguards need to be put in place.
And this (Post-Quantum Cryptography) needs serious attention!
Nations worldwide have to prioritize it.
And the current leader in quantum computing is China.
No doubt about that.
China spent $15 billion in quantum computing research in 2024.
The UK and the US followed by $5 billion each.
I strongly suggest that prompt action be taken.
Before the US loses what little share of the leadership in quantum computing it currently may have.
And every cryptocurrency owner loses all of the holdings to hackers using state-approved quantum computers!
Your seed phrase is not safe once viable quantum computers become operational!
Ladies and gentlemen, we are at war!
A technological war—but still—war!
https://www.sectigo.com/resource-library/who-are-nists-post-quantum-algorithm-winners
https://www.secure-ic.com/blog/physical-attacks/interview-about-side-channel-attacks/
https://heqa-sec.com/blog/the-5-most-significant-challenges-facing-quantum-cryptography/
https://arxiv.org/abs/2312.02002 Research Paper on Satellite-Based QKD)
https://www.computerweekly.com/news/450424255/China-tests-hack-proof-quantum-satellite-communications
https://www.toshiba.eu/pages/eu/Cambridge-Research-Laboratory/satellite-quantum-key-distribution
https://www.youtube.com/watch?v=1_gJp2uAjO0 The race to harness quantum computation - Bloomberg Originals
All Images AI-Generated by Microsoft Designer at this link: https://designer.microsoft.com/home