The looming threat of quantum computing to data security

NIST’s Post Quantum Cryptographic Standards
Srinjoy Ganguly

Lead, Quantum AI Scientist, AI Research and Platforms

Summary
Quantum computing poses a major threat to current encryption standads like RSA-2048 and RSA-3072, potentially putting global security at stake. Read on to discover how organizations can adopt post-quantum cryptographic standards such as CRYSTALS-Kyber, CRYSTALS-Dilithium, and SPHINCS+ to provide robust security against quantum attacks with meticulous, careful implementation and investment.
Recommended reads
Recommended reads
Quantum computing is here.

Is your business ready?

download
Summary
Quantum computing poses a major threat to current encryption standads like RSA-2048 and RSA-3072, potentially putting global security at stake. Read on to discover how organizations can adopt post-quantum cryptographic standards such as CRYSTALS-Kyber, CRYSTALS-Dilithium, and SPHINCS+ to provide robust security against quantum attacks with meticulous, careful implementation and investment.

Quantum computing promises transformative capabilities across industries — from drug discovery to logistics optimization. But with its tremendous potential comes a risk: Quantum computers have the potential to break encryption protocols that protect sensitive data today. Encryption methods like RSA-2048 and RSA-3072, once thought to be nearly uncrackable, are now vulnerable to quantum computers that could compromise global security systems.

For leaders in industries with critical data — such as finance, healthcare, or defense — this poses a major concern. It’s important to understand how quantum computing could weaken encryption and to prepare for this change to ensure security in the future.

The threat to current encryption standards

Most encryption today relies on the difficulty of solving mathematical problems, like factoring large prime numbers. RSA, one of the most used encryption protocols, derives its security from the complexity of factoring a number that is the product of two large primes. For classical computers, this task would take years — if not centuries — to complete.

Quantum computing changes that. In 1994, Peter Shor introduced Shor’s Algorithm, a quantum algorithm capable of factoring large numbers exponentially faster than any classical algorithm. Essentially, Shor’s algorithm would be able to break RSA encryption if a powerful enough quantum computer were built. Current estimates suggest that a quantum computer with around 4,000 logical qubits would be sufficient to crack RSA-2048 (the most common encryption standard used today). Larger encryptions, such as RSA-3072, would require more qubits.

The timeline for this quantum threat to become reality is still being debated. Experts generally agree that it could take 5 to 10 years before quantum computers become powerful enough to compromise encryption systems. However, as quantum error correction technologies improve, that window could shrink. For example, companies like Google, Microsoft, Quantinuum, QuEra and IBM have made recent breakthroughs in reducing quantum errors, significantly advancing the field. As things stand, quantum computers have only reached a few thousand physical qubits. But as error correction improves, the gap between physical and logical qubits will narrow.

This means organizations relying on encryption to secure customer data, financial transactions, or intellectual property, need to act now. Waiting for quantum computers to reach the necessary power could leave organizations vulnerable to attacks.

Bad actors may already be “harvesting now, decrypting later.” This strategy, where attackers collect encrypted data today for quantum technology to decrypt in the future, poses an immediate risk.

NIST’s post-quantum cryptographic standards: what you need to know

Given the imminent threat quantum computing poses to current encryption protocols, the U.S. National Institute of Standards and Technology (NIST) has been developing new encryption standards that can withstand the power of quantum computers.1 In August 2024, NIST announced three post-quantum cryptographic (PQC) standards — CRYSTALS-Kyber, CRYSTALS-Dilithium, and SPHINCS+. These are designed to replace vulnerable algorithms like RSA and Elliptic Curve Cryptography (ECC).

Each of these standards addresses a different area of cryptography:

CRYSTALS-Kyber: This is a key encapsulation mechanism based on lattice cryptography, designed to exchange keys between parties securely. It offers strong security while maintaining efficient performance, making it suitable for public key encryption systems.

CRYSTALS-Dilithium: This digital signature algorithm is also based on lattice cryptography. It provides robust security for verifying the integrity of messages and digital transactions.

SPHINCS+: This is a stateless hash-based signature scheme offering long-term security. Though it requires more storage space, it is particularly resilient to attacks, even from future quantum computers.

These standards are not just theoretical; they are ready to be integrated into existing systems, offering protection against quantum attacks. However, transitioning to PQC requires thoughtful implementation.

How do these new standards compare to existing protocols? In terms of security, they are designed to be far more robust. Unlike RSA, which can be cracked by Shor’s Algorithm, the NIST-approved PQC algorithms are resistant to the known capabilities of quantum computers. However, there are trade-offs in terms of performance and storage. For instance, some of these algorithms require larger key sizes, which could slow down processing speeds or require additional storage capacity.

For organizations, the challenge lies in integrating these new protocols without disrupting operations. Key management systems must be updated, as many current systems are intertwined with RSA and ECC encryption. While CRYSTALS-Kyber may offer a smooth transition due to its efficient performance, other algorithms like SPHINCS+ may demand more resources. Executives need to weigh these factors carefully when developing a migration strategy.

Strategic considerations and adoption challenges

The strategic importance of adopting post-quantum cryptography (PQC) cannot be overstated. As quantum computing progresses, organizations face increasing pressure to future-proof their data security. However, implementing these new standards comes with challenges.

1. Complexity of implementation: Many organizations, especially those with legacy systems, will find it challenging to implement PQC. RSA and ECC encryption are deeply embedded in everything from cloud infrastructure to IoT devices. Retrofitting these systems using new encryption algorithms might cause incompatibilities or necessitate major software and hardware updates.

2. Interoperability issues: Many systems interact with third-party vendors, partners, or customers who may still rely on older encryption standards. Ensuring that new systems using PQC remain interoperable with these external systems is a challenge that cannot be ignored. Businesses must consider phased rollouts and pilot testing to identify potential issues early.

3. Economic impacts: The transition to quantum-safe encryption requires investment, both in terms of capital expenditure (updating systems) and human resources (training IT staff). For larger enterprises, the budget may be available. However, smaller organizations could struggle to allocate sufficient funds for such a transition. Additionally, there could be performance trade-offs: While PQC is designed to be secure, it may not always be as fast or efficient as current encryption protocols.

4. Ongoing monitoring and adaptation: Even after implementing PQC, organizations will need to continuously monitor and update their encryption systems as quantum technology evolves. For example, the Falcon Algorithm, another promising candidate for quantum-safe cryptography, is expected to be standardized by NIST in late 2024. Companies must remain agile and ready to adapt to new developments.

So, what exactly should executives do to ensure a smooth transition?

First, create a phased migration plan. Prioritize critical systems for early adoption of PQC and conduct thorough pilot tests to assess compatibility and performance.

Secondly, invest in training and awareness. IT teams need to understand the intricacies of the new standards and be prepared to troubleshoot any issues that could arise during the transition.

Finally, ensure clear communication with stakeholders — employees, partners, and customers — about the security updates to avoid disruptions during the migration process.

Act today

Quantum computing is here to stay and its implications for data security are profound. While we may still be a few years away from fully operational computers capable of breaking encryption, the time to act is now. NIST’s PQC standards offer a clear path forward, but the transition will require significant planning, investment, and adaptability.

Executives must understand the urgency and start preparing their organizations today. By adopting a strategic, phased approach, businesses can protect their data against future quantum threats and maintain trust with their customers.

Unlock the potential of quantum computing for your business goals
Contact Us