X
Tech

The Linux Foundation and its partners are working on cryptography for the post-quantum world

Quantum computing is very much a mixed blessing.
Written by Steven Vaughan-Nichols, Senior Contributing Editor
pink key representing quantum cryptography

We know the end of the line is in sight for classical cryptography. All the security encryption that protects our bank accounts, websites, and credit cards today will eventually be broken. That's not just a threat; that's the reality. 

When Q-Day comes, which is the day quantum computers can break our existing encryption methods, we'll need a replacement for Advanced Encryption Standard (AES), RSA, and Blowfish. That's why the Linux Foundation and others have united behind the Post-Quantum Cryptography Alliance (PQCA).

Also: The best VPN services (and how to choose the right one for you)

It's also important to note that Bitcoin and other cryptocurrencies will be broken, too. As the Katten law firm's Daniel Davis and Alexander Kim recently observed: "Quantum computers have the potential to break the most advanced cryptographic protocols -- including those used for blockchain protocols -- in operation today."

PQCA is meant to galvanize the development and widespread adoption of post-quantum cryptography. These new crypto algorithms will be able to resist quantum computers' efforts to break them. PQCA is a collaborative platform, uniting the brightest minds from industry giants, academia, and the developer community to tackle the cryptographic challenges of the quantum age. 

Leading the charge are founding members, such as tech behemoths Amazon Web Services (AWS), Cisco, Google, and IBM. Their collective expertise and resources are poised to propel the PQCA's mission to secure sensitive data and communication in the post-quantum world.

Also: 61% of firms worry they are unprepared for security risks in the quantum era

Jim Zemlin, the Linux Foundation's executive director, said: "By establishing an open and collaborative environment for innovation, the PQCA will help accelerate the development and adoption of post-quantum cryptography in open source and beyond." 

Yet the great minds in PCQA aren't the only experts focused on this crucial area. The National Institute of Standards and Technology (NIST) is already working on four quantum-proof crypto algorithms:  

  • CRYSTALS-Kyber is designed for general encryption purposes, such as creating secure websites. 

  • CRYSTALS-Dilithium is designed to protect the digital signatures we use when signing documents remotely.

  • SPHINCS+ is also designed for digital signatures.

  • FALCON is another, less mature, algorithm for digital signatures.

The work from PQCA will be the central foundation for organizations and open-source projects seeking production-ready libraries and packages to support these quantum-proof algorithms and the U.S. National Security Agency's Cybersecurity Advisory concerning the Commercial National Security Algorithm Suite 2.0

Also: 6 simple cybersecurity rules you can apply now

Part of PQCA's mission is its commitment to the practical application of post-quantum cryptography. The alliance will spearhead technical projects, such as developing software for evaluating, prototyping, and deploying new post-quantum algorithms. In other words, the alliance seeks to bridge the gap between theoretical cryptography and its real-world implementation.

One of PQCA's launch projects is the Open Quantum Safe project, which was founded at the University of Waterloo in 2014 and is one of the world's leading open-source software initiatives devoted to post-quantum cryptography.

PQCA will also host the new PQ Code Package Project, which will build high-assurance, production-ready software implementations of forthcoming post-quantum cryptography standards, starting with the ML-KEM algorithm.

All this effort matters because quantum computing is very much a mixed blessing. As Jon Felten, Cisco Systems' senior director of trustworthy technologies, said: "Quantum computing offers the potential to solve previously unapproachable problems, while simultaneously threatening many digital protections we take for granted."

Also: The best VPN services for iPhone and iPad (yes, you need to use one)

This "transition to Quantum-Resistant standards, algorithms, and protocols will undoubtedly be a challenging one," said Ted Shorter, CTO of Keyfactor. What's already clear is that we're entering a new era of computing. We won't know how effective our preparations will be until quantum computers have enough qubits to crack our existing encrypted data. 

The level of progress is such that IBM recently released the first 1,000-qubit chip. That level of performance isn't enough to reach Q-Day. However, it's a moment that isn't too far from being realized.

Editorial standards