Is quantum-resistant cryptography moving fast enough?

by Black Hat Middle East and Africa
on
Is quantum-resistant cryptography moving fast enough?

Welcome to the new 115 cyber warriors who joined us last week. Each week, we'll be sharing insights from the Black Hat MEA community. Read exclusive interviews with industry experts and key findings from the #BHMEA stages.

Keep up with our weekly newsletters on LinkedIn — subscribe here.


Weekly insights and exclusive interviews from Black Hat MEA’s community of cybersecurity experts and thought leaders. 

This week we’re focused on…

Whether quantum-resistant cryptography is developing fast enough to mitigate the crypto-cracking power of quantum computing. 

Why? 

Because we asked Ahmad Almorabea (Senior Penetration Testing Consultant at TCC) if he thinks there’s a risk that governments and industries will be too slow to implement quantum-safe cryptography before quantum computing power progresses, and he said: 

“Yes, there's a risk. Quantum computing's advancement could potentially break current encryption methods. If industries/governments don't act swiftly to adopt quantum-safe cryptography, sensitive data could be vulnerable in the future.”

“And there are many aspects in cryptography that could be broken, while Quantum computing advances (i.e. key derivation, encryption algorithms, PKI and more).”

How vulnerable are existing cryptographic methods?

The most widely used cryptographic algorithms right now include Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC) – used extensively to secure the transmission of data and protect sensitive information. 

They’re used to secure online payments and transactions, messaging systems, government communications, and more; and as computational and mathematical problems, they rely on the fact that it would take conventional computers an impossible amount of time to solve them. 

With quantum computers, however, RSA and ECC could be broken very quickly – using computing power that can compute logarithms and factor large numbers incredibly quickly. So the very basis that cryptographic methods have been built on is coming into question. 

Importantly, if these cryptographies are broken then all of the data that has been transmitted through them in the past could be exposed, as well as future communications. So the threat has to be addressed now – before years worth of critical information becomes accessible to malicious actors. 

But quantum-resistant cryptography is on the rise

As quantum computing advances rapidly, the development of quantum-safe cryptography is becoming a key focus for cybersecurity researchers in 2024. The risk that a huge leap forwards in computational speed could suddenly make secure encrypted data vulnerable to speedy decryption means that cybersecurity has to keep up. 

NIST is driving forwards the development of quantum-resistant cryptographic methods, with a multi-year project that aims to standardise post-quantum cryptographic algorithms. And other government organisations, including NCSC and ENISA, are working proactively to understand and improve quantum-safe strategies. 

The focus of all these projects is on fostering international collaboration to support comprehensive research and to test algorithms in development – so that efficient and scalable solutions can be identified and refined. 

Creating standards for post-quantum cryptography

Now is the time for global players in cybersecurity to settle on standards for post-quantum cryptography – so the world can work together to protect critical data as we shift into a future of quantum supremacy. 

But quantum isn’t the only focus for cryptographic development right now. Over the next few years, Almorabea said: “I believe cryptographic algorithms will be able to search in encrypted texts without the need for understanding the actual texts available. And it’s a big step towards having our privacy back.” 

And AI is supporting the development of safe cryptographic methods that can be scaled easily: “I’m excited about the improvement happening in cryptographic algorithms using AI,” Almorabea added; “In scenarios where learning models need to be applied on sensitive data, AI cryptography plays a vital role in preserving privacy.”

Read our interview with Ahmad Almorabea: Advances in cryptographic algorithms


Do you think quantum-resistant cryptography will become standardised quickly enough?

1. Yes – we’re on the right path. vote

2. No – we’re not ready for the threat that quantum computing poses to cryptography. vote


Do you have an idea for a topic you'd like us to cover? We're eager to hear it! Drop us a message and share your thoughts. Our next newsletter is scheduled for 12 June 2024.

Catch you next week,
Steve Durning
Exhibition Director

Join us at Black Hat MEA 2024 to grow your network, expand your knowledge, and build your business.

Share on

Join newsletter

Join the newsletter to receive the latest updates in your inbox.


Follow us


Topics

Sign up for more like this.

Join the newsletter to receive the latest updates in your inbox.

Related articles