Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
194 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

The Impact of Quantum Computing on Present Cryptography (1804.00200v1)

Published 31 Mar 2018 in cs.CR

Abstract: The aim of this paper is to elucidate the implications of quantum computing in present cryptography and to introduce the reader to basic post-quantum algorithms. In particular the reader can delve into the following subjects: present cryptographic schemes (symmetric and asymmetric), differences between quantum and classical computing, challenges in quantum computing, quantum algorithms (Shor's and Grover's), public key encryption schemes affected, symmetric schemes affected, the impact on hash functions, and post quantum cryptography. Specifically, the section of Post-Quantum Cryptography deals with different quantum key distribution methods and mathematicalbased solutions, such as the BB84 protocol, lattice-based cryptography, multivariate-based cryptography, hash-based signatures and code-based cryptography.

Citations (219)

Summary

  • The paper examines the vulnerability of both symmetric and asymmetric cryptographic systems under quantum algorithms such as Shor’s and Grover’s.
  • It demonstrates how algorithms could undermine RSA, ECC, and similar systems, highlighting significant theoretical and practical security risks.
  • The research proposes post-quantum cryptographic methods—including lattice-based schemes and Quantum Key Distribution—to secure digital communications against quantum attacks.

The Impact of Quantum Computing on Present Cryptography

The paper "The Impact of Quantum Computing on Present Cryptography" offers a comprehensive analysis of how the advent of quantum computing poses a potential threat to current cryptographic systems while proposing secure post-quantum alternatives. The authors, Vasileios Mavroeidis, Kamer Vishi, Mateusz D. Zych, and Audun Jøsang of the Department of Informatics at the University of Oslo, delve into the vulnerabilities of both symmetric and asymmetric cryptographic schemas when subjected to quantum computing capabilities.

Quantum Algorithms and Their Cryptographic Impact

The manuscript begins by elaborating on the foundational cryptography employed in current information security, dividing it neatly into symmetric and asymmetric cryptography. Symmetric systems, such as AES and 3DES, depend on both parties using a shared secret for encryption and decryption, while asymmetric cryptosystems, like RSA and ECC, use paired public and private keys. The authors place significant emphasis on the computation complexity that underpins these schemes, such as the difficulty of factorizing large prime numbers or solving the discrete logarithm problem.

The discussion progresses to quantum computing and the distinct computational model it represents compared to classical computing. Central to this model are quantum bits (qubits), which exploit quantum properties such as superposition and entanglement, leading to exponential processing power over classical computers. The text focuses particularly on two algorithms: Shor’s algorithm, which poses a substantial threat to asymmetric encryption by efficiently solving prime factorization and discrete logarithms; and Grover’s algorithm, which offers a quadratic speedup in brute-force searching, thereby affecting the security of symmetric cryptosystems.

To highlight quantum computing's potential impact, the paper references how public key systems reliant on RSA, DSA, and ECC could become obsolete. Shor’s algorithm, demonstrated with a hypothetical example, articulates the theoretical underpinning by which modern cryptographic postulates could be dismantled, emphasizing that the present-day level of security is at risk once sufficiently powerful quantum computers become viable.

Post-Quantum Cryptographic Solutions

In response to these perceived vulnerabilities, the authors explore post-quantum cryptographic approaches—ones that remain secure against quantum attacks. The section on post-quantum cryptography is robust, examining alternatives that leverage different mathematical foundations, including lattice-based cryptography, hash-based methods, and multivariate approaches.

One significant focus is Quantum Key Distribution (QKD), particularly the BB84 protocol, which retains security against quantum adversaries by using quantum mechanics principles like the Heisenberg Uncertainty Principle and quantum entanglement. Additionally, the text discusses mathematically engineered solutions, elucidating the potential robustness of these cryptographic frameworks against quantum challenges.

Practical and Theoretical Implications

The manuscript implicates broad theoretical and practical repercussions for the cryptographic community arising from quantum computing advancements. Practically, this necessitates developing and transitioning to quantum-resistant cryptosystems before quantum computers become operationally capable of defeating current systems. Theoretically, it stimulates ongoing research into more robust cryptographic foundations that resist both classical and quantum computational capabilities. The authors infer that ongoing work from academic and industrial bodies, including initiatives by NIST, demonstrates the proactive measures already underway to combat this technological horizon. Further speculative development envisions the gradual standardization of secure, quantum-resistant cryptographic methods as a critical cybersecurity contingency.

Conclusion

This research adds to the discourse on quantum computing's impact on cryptography by offering a meticulous assessment of vulnerabilities and laying out a foundation for post-quantum cryptography. The paper effectively conveys the urgency and direction for future cryptographic landscape shifts as quantum computing approaches viable implementation. Enabling readers from the cryptographic field to forecast and prepare for these shifts, this work integrates both contemporary cryptographic knowledge and visionary post-quantum solutions.

X Twitter Logo Streamline Icon: https://streamlinehq.com
Youtube Logo Streamline Icon: https://streamlinehq.com