This post is also available in: Vietnamese

Quantum Computers Attacks Highlights 

  • Quantum computers exist right now: They are in the cloud where anyone can access at a reasonably low cost
  • The overall increase in cybercrime and the financial capabilities of cybercriminals (currently over 1 trillion p.a. estimated to grow to 10 trillion p.a. by 2025): Especially ransomware attacks
  • All protocols are vulnerable if the algorithm is vulnerable (TLS/HTTPS/FTPS, SSH/SFTP, etc)
  • All current data encryption is based on traditional algorithms like Diffie-Hellman and RSA, which are vulnerable to attacks by quantum computers
  • Hack NOW, decrypt LATER

Tectia Quantum Readiness

  • SSH.COM will be Quantum ready with the new set of algorithms. Quantum computers will not have a specific advantage against Quantum ready algorithms.
  • To make the implementation extra secure, SSH.COM has a hybrid algorithm approach:
    • Traditional algorithm (ECDH) protects against traditional attacks
    • Quantum ready algorithm protects against quantum attacks
    • Algorithms under development: Based on NIST PQC (post quantum crypto) final round candidate algorithms: Saber; CRYSTALS/Kyber; FrodoKEM

Tectia Quantum Compatibility

  • Tectia Quantum supports all traditional algorithms: full compatibility towards earlier Tectia versions as well as competing SSH implementations (for example OpenSSH).
  • For a connection to be Quantum ready, both ends will need to support Quantum ready algorithms:
    • For maximum security, it’s recommended that Tectia Quantum to be installed on both the server and the client end of the connection.
    • SSH.COM will strive to fast-track development of interoperability with other SSH implementations, for example OpenSSH (Quantum fork) and potentially Microsoft.
    • Eventual interoperability timeline dependent on the other end.

For upgrading Tectia Client/Server to Tectia Quantum, please contact our sales at ssh@dtasiagroup.com.