The race is on to quantum proof encryption

Gettyimages.com/blackdovfx

While a standard isn't in place yet, now is the time to understand your risks and put a focus on agility.

Okay, we get it: Quantum computers will break today’s public key cryptography. So, now what?

As we await the standardization of the NIST-selected post-quantum cryptographic algorithms, U.S. federal agencies, standards organizations, and industry are not standing still. There are many ongoing initiatives within industry and government that will help the community of federal agencies begin to prepare and implement quantum-safe encryption solutions.

Let’s look into some of the tools being introduced – primarily federal guidance documents – to address the quantum threat in the public sector. We’ll also touch on what solution providers are doing to meet the needs of those guidance documents.

Guidance for cryptography transition

The nightmare of quantum computing’s potential to upend security has dominated trade headlines and has become a common concern across the private and public sectors. In the public sector, a considerable amount of work concerning security in the quantum computing environment is now being driven by the May 2022 White House National Security Memo on Quantum.

Among the requirements of the memo, cryptographic solutions carry considerable weight. The United States, the memo specifies, “must prioritize the timely and equitable transition of cryptographic systems to quantum-resistant cryptography.” Agencies are accountable for conducting tests of commercial solutions “that have implemented pre-standardized quantum-resistant cryptographic algorithms.”

Within the notion of such solutions is an emphasis on cryptographic agility, “both to reduce the time required to transition and to allow for seamless updates for future cryptographic standards.”

Later in 2022, the Office of Management and Budget released a memorandum providing guidance on how agencies were to migrate to post quantum cryptography, dubbed OMB M-23-02. The focus in this document was to identify agency susceptibility to cryptographically relevant quantum computers (CRQC) that can break algorithms for public-key encryption and other security protections. By May 4, 2023, the guidance specified, agencies were to submit a “prioritized inventory of information systems and assets, excluding national security systems, that contain CRQC-vulnerable cryptographic systems.”

The NSA then weighed in with its Commercial National Security Algorithm Suite 2.0 for national security systems, again stressing collaboration between the private and public sectors. According to the NSA documentation, “Agencies, particularly CISA, are encouraged to work with software vendors to identify candidate environments, hardware, and software for the testing of PQC (post quantum cryptography).”

From a requirements perspective, CNSA 2.0 is one of the most impactful tools for improving the possibility of a smooth migration to quantum resistant cryptography. The document provides recommendations for which algorithms to use and timeframes for deploying those algorithms to protect national security systems. The document essentially recommends that agencies transition to PQC in the 2025 to 2030 timeframe, and begin using PQC exclusively in the 2030 to 2033 timeframe. (NIST estimates that the first set of PQC standards may be issued in 2024.)

Standardization and current recommendations

So where are we now? Standardization efforts take time, but some criteria already are being promoted as essential to public sector protection from potential quantum security breaches.

Among those is NIST Special Publication 800-208, which makes a recommendation for “Stateful Hash-Based Signature Schemes” as a means of generating digital signatures. This recommendation is not without its challenges, however.

For example, SP 800-208 (and CNSA 2.0 as well, for that matter) requires implementation in hardware such as hardware security modules. According to the recommendation, private keys for stateful HBS schemes cannot be copied in any way, with no cloning among multiple hardware security modules and no backups. NIST does describe two methods by which to achieve redundancy, however. In the first case, end points can be configured to accept keys from independent roots. In the second case, hierarchical trees could be distributed across hardware security modules.

It's important to note that this recommendation is based on relatively new technology (SP 800-208 was only published in October 2020). The technology is not widely deployed with code signing tools, and may require DevSecOps to retool the industry’s approach to code signing.

Another useful tool is the Commercial Solutions for Classified (CSfC) Key Management Annex.

CSfC quantum resistance requires symmetric keys, with NSA-approved key generation solutions to generate and manage pre-shared keys for CSfC security devices.

What is significant here is that the government is creating new security policies based largely on the quantum threat, underscoring the need for symmetric keys. (In other words, if data is valuable for 20 or more years, symmetric keys are essential.)

Industry’s efforts in symmetric key management

Symmetric key management is required for long-life data, and calls for FIPS and NSA-approved Key Generation Solutions. Specifically, CSfC documentation notes that “Symmetric Pre-Shared Keys (PSKs) should be used instead of or in addition to asymmetric public/private key pairs to provide quantum resistant cryptographic protection of classified information within CSfC solutions.” The guidance continues that “A NSA-approved Key Generation Solution (KGS), using a FIPS 140-2/3 validated or NSA approved Random Number Generator (RNG), is used to generate and manage PSKs for a CSfC solution.”

Some existing vendor solutions are now being extended for applicability to CSfC. Existing tools are being updated to manage preshared keys for IPsec and MACsec devices, as required in the CSfC Symmetric Key Management Annex. Key management servers and hardware security modules offer encryption connectors for file encryption, database protection and enterprise key management. These solutions provide cloud-based key management and can operate in virtual environments. Vendors are now working through the requirements to ensure their solutions can be validated by the CSfC Project Management Office as an approved Key Generation Solution (KGS).

Conclusion

Encryption has long been thought of as the digital cement that is the foundation of data security. Quantum threatens to break up the cement and undercut the very foundation on which our approach to data security rests. At the most fundamental level, therefore, organizations should be driven by three basic factors when it comes to security post-quantum:

Know Your Risks: Unlike fine wine, encryption doesn’t get better with age. Solutions for longer term risks are critical.

Focus on Crypto Agility: Encryption isn’t perfect. Algorithms change and are crypto-agile. Consequently, you can start to adopt new algorithms while using algorithms that already exist.

Start Today: A good plan today is better than a perfect plan tomorrow. Don’t wait for an uncertain future to start building your organization’s lines of defense against the security threats posed by quantum computing.


Gina Scinta is the deputy chief technology officer with Thales Trusted Cyber Technologies.