Quantum computers are no longer science fiction. Their computation power is increasing by leaps and bounds both in terms of the number of usable qubits and optimization in error correction. The recent advances and heavy investment only accelerate the progress. 

Quantum computers will soon pose a credible threat to classical asymmetric cryptographic algorithms used today in every single laptop, mobile phone, and smart device. More importantly, public key algorithms are used in servers – no matter whether they are Unix servers from the last millennia running on data centers, or Linux-based micro-services that spawned up in one of the cloud platforms while you’ve been reading this blog post.

Quantum threat is real  

What makes the quantum threat a pressing issue that needs to be addressed urgently? Harvesting attacks have become lucrative and more feasible when data storage has become more affordable.

While cryptographically relevant quantum computers do not exist yet – your secrets do. Your encrypted data can be recorded now and stored by the attacker to be decrypted later. The question to ask is not when will the quantum computer with high-fidelity gates and a sufficient amount of usable qubits be available. The question to ask is: will the secrets I have today remain secret also when that happens?

It is time for Post-Quantum Cryptography  

Transitioning to Post-Quantum Cryptography (PQC) is our best chance to ensure a quantum-safe world. It allows us to continue to use our existing networks and battle-tested protocols like TLS, SSH, and IPsec with upgraded quantum-safe hybrid PQC algorithms.

PQC algorithms can provide end-to-end security that is difficult and costly to achieve with Quantum Key Distribution (QKD) using specialized hardware with quantum phenomena. We simply do not have the time nor the resources to blanket the earth with optic fiber. Even if we did, it would still leave the last copper or radio leg of the connection to be secured somehow. Unless you would be willing to trade your mobile phone for a telephone with a fiber cord or a line-of-sight signal base.

Another advantage of Quantum-Safe PQC, which is run on existing devices and computers, is that it doesn’t have to rely on any custom hardware. There is also no implicit trust placed on third parties. Optic fiber requires repeaters to strengthen the signal along the way, which makes the repeater a man-in-the-middle by design. There are some feasible production-ready, albeit expensive use cases for safe Quantum Key Distribution: think of clear blue skies with a LASER beam pointing to a satellite, but that does not solve the quantum threat right here on earth.

Take the quantum leap with SSH 

It took almost two decades to deploy the backbone of our classic security – the public key cryptography (PKC) infrastructure. It’s no surprise that getting quantum-safe will take time too – migration to quantum-safe cryptography does not happen overnight. Start now.

Source: https://www.ssh.com/blog/hello-quantum-safe-world?

For more information: https://dtasiagroup.com/ssh/