Keep Calm with Quantum-Resistant Cryptography

2019/02/06 Toshiba Clip Team

Keep Calm with Quantum-Resistant Cryptography

Here’s an astonishing fact: over 90 per cent of all data ever was created within the past two years. What’s more, the rate of proliferation has now reached the point where 2.5 quintillion bytes are generated every single day. Fuelled by greater mobility and emerging technologies such as 5G and the Internet of Things (IoT), this data explosion will only continue and accelerate. The challenge for organizations lies in harnessing its power to deliver tangible business benefits.

 

Quantum computers are an exciting development in this respect, as they can process calculations 100 million times faster than super computers. Once in mainstream use, they are expected to advance human civilization by sparking a massive technological revolution in various fields. It’s not all rosy, though. While it is believed that quantum computers will be available soon, that availability presents some unexpected risks, including the potential to render encryption useless. One example is the possibility of their processing power being used to quickly crack RSA*1 and other encryption technologies currently used to secure telecommunications. It is for this reason that we need to come up with both legal and technological countermeasures right now. Even more so as many hackers are already preparing for the commercial availability of this technology, using techniques such as harvest and decrypt to scrape and store date today with the aim of decrypting it once they have the capability to do so through a quantum computer.

 

*1: RSA is one of the most widely-used modern encryption schemes, characterized by a prime factorization method that represents integers as the products of prime numbers. It was the first algorithm invented capable of supporting encryption and digital signatures

A tough nut for even quantum computers to crack

Toshiba started looking into resolving this issue along with Hokkaido University of Education back in 2000. They were later joined by the University of Tokyo and the National Institute of Advanced Industrial Science and Technology. The four organizations formed a joint research group committed to the development of cryptography, and successfully developed a public-key encryption scheme known as indeterminate equation encryption (trademarked as Giophantus™) which even quantum computers have difficulty cracking.

 

“As the name suggests, public-key encryption involves publicizing the ‘key’ that will be used in encryption,” explains Koichiro Akiyama, a researcher at Toshiba’s Research & Development Center. “Users deploy that key to encrypt data, but for obvious security reasons the data can’t be unlocked with the same key. Instead decryption requires a separate, private key held by the data receiver. Of course, a public key naturally runs the risk of being used as a clue for breaking the encryption, but in practice it would take an incredible and unrealistic amount of time to perform the necessary calculations. For that reason, we can deem public-key encryption to be safe. The distinguishing feature of Toshiba’s quantum-resistant public-key encryption technology is that its security can be based on the computational hardness of solving non-linear equations. That is far harder to calculate than that of linear equations which are most quantum-resistant cryptosystem based on.”

Koichiro Akiyama, a researcher at Toshiba’s Research & Development Center

This provides an advantage over alternative methods, such as lattice-based encryption which involves a difficult mathematical problem – the lattice shortest vector problem – which even modern quantum computers can’t easily solve. The downside of lattice-based encryption is that the challenging mathematical problem involves increasing the public key to an impractical size. With Toshiba’s method, the shortest solution that satisfies the non-linear equation becomes the private key, which keeps the size of the private key to a minimum.

 

Further still, while conventional lattice-based encryption has a fixed rate of failure during decryption, Toshiba’s method theoretically overcomes that risk. According to one statistics, there should be a market for next-generation cryptography by 2020 at the earliest and, by 2030 the global market should be worth around 2.1 trillion yen. By that point, encryption technology invulnerable to cracking by quantum computers will have a major influence on social infrastructure. Toshiba’s decision to think decades ahead of the game therefore looks likely to bear fruit in terms of providing a technology that can stand the test of time.

Keep calm with quantum-resistant cryptography

While quantum computing is progressing steadily, it is still some way from mainstream adoption due to cost and performance-related issues. However, it won’t be long before we reach the point where corporations and government agencies can use it and no doubt benefit greatly from its capabilities and potential to impact day-to-day operations. However, if quantum-resistant public-key cryptography is not ready by that point, we simply won’t be able to maintain current levels of information security. Quantum-resistant public-key cryptography is clearly vital then, in ensuring we’re able to continue life as normal in the age of quantum computing, and to live and work as conveniently as we do now.

Related Links

*This section contains links to websites operated by companies and organizations other than Toshiba Corporation.

https://www.toshiba.co.jp/rdc/rd/detail_e/e1708_02.html

Related Contents