The clock is ticking on current cryptography as the age of quantum computing grows nearer. Sensitive data under the protection of standard-use public-key encryption is vulnerable even now as bad actors stockpile data until such time as a quantum computer becomes available, something known as the “harvest now, decrypt later” threat.
That’s why the future of quantum-proof encryption is a priority focus for scientists and researchers in the field of post-quantum cryptography, and thus far, that future looks promising.
The Future of Quantum-Proof Encryption Starts with Standardization
The encryption methods we’ve depended on for decades are in jeopardy. The public-key cryptography widely used around the world would be easily breakable on a quantum computer running Shor’s algorithm, meaning the standards established for these soon-to-be outdated cryptosystems are in urgent need of replacing.
Establishing a post-quantum cryptographic standard is the first step toward a quantum-proof future, and will be critical for the wide-adoption of robust, quantum-proof encryption solutions across different systems and situations.
To that end, the National Institute of Standards and Technology (NIST) initiated a competition in 2016 that invited cryptographers around the world to develop an encryption method capable of withstanding an attack from a quantum computer.
In July of 2022, the NIST announced four winners, the first group of quantum-resistant encryption algorithms to become part of NIST’s post-quantum cryptographic standard.
The four NIST selections are:
- The CRYSTALS-Kyber algorithm.
- The CRYSTALS-Dilithium algorithm.
- FALCON.
- SPHINCS+.
The CRYSTALS-Kyber algorithm is for general encryption, used in the accessing of secure websites. The algorithm’s advantages include its speed as well as smaller encryption keys that can be easily exchanged by two parties.
The remaining algorithms have been selected for digital signatures, used for identity verification during digital transactions or remote document signing, with CRYSTALS-Dilithium being NIST’s recommendation as the primary algorithm. FALCON is the recommendation for when smaller signatures are required. SPHINCS+ is a valuable backup, despite its slower speed, based on its entirely different math approach from the other three — it uses hash functions rather than structured lattices (still the top choice due to key size and efficiency).
The Road to a Quantum-Proof Future
These are propitious developments. However, despite the diligent commitment from NIST towards securing a future of quantum-proof encryption, the same focused action is often not found at the corporate level in the modern digital security era. Too often, “pretty good” seems sufficient for organizations unwilling to reconsider their currently serviceable, but vulnerable cybersecurity.
But the timeline for the age of quantum computing is shrinking, and complacency around quantum-proof encryption simply isn’t an option. Quantum-proof encryption is the future, and the future is happening now.
Recently, CISA in conjunction with NIST released a roadmap of recommendations for organizations to follow in preparation for the transition to post-quantum cryptography, an essential path to tread to avoid costly ramifications down the line.
The fact, of course, remains that the NIST standard will not be released until 2024, with rollout, adoption and implementation requiring years after that. In the meantime, data remains at risk. The need is acute for a new encryption solution that surmounts the vulnerabilities of past-generation RSA-class algorithms and anticipates the next-generation, quantum-era threat landscape.
Securing the Future of Our Data — A Next-Generation Quantum-Resistant Encryption Solution
The quantum threat isn’t going anywhere, nor are threats from cybercriminals adopting a “harvest now, decrypt later” approach. Organizations must take a serious look at their current data security infrastructure and ensure that the best quantum-proof encryption methods available are in place now.
Theon Technology is a game-changing software solution with a road map that will set new standards for establishing highly scalable random number generation and deliver, for the first time, a commercially viable One Time Pad (OTP) — an unbeatable standard, and the best foundation for better security. When properly executed, with single-use keys that are genuinely random, unique, and secret, OTP neutralizes generalized quantum threats and enables uncrackable encryption.
Theon’s OTP-inspired quantum-resistant encryption solution can be layered over existing deployments, and its software approach gives it flexibility and practicality across a wide range of industries and use cases.
A next-generation encryption solution that leverages the advantages of the only-known perfect cipher provides superior protection against quantum threats — an important step forward on the road to a quantum-proof future.
________________________
Quantum-proof your data’s future — Contact a Theon expert today to begin the journey towards a revolution in data security for your organization. We also have free eBooks available for download, including our latest, The Big Clock, which outlines the urgency for updated cryptography with a rundown of the best quantum-resistant encryption solutions available.