close
close

Quantitative computing and data protection

Quantitative computing and data protection

Vorbereitung auf Quantenrisiken
New standards for post-quant cryptography




A guest post from Michael Osborne and Dr. Joachim Schäfer

5 minutes Lesedauer

Offer for Theme

Quantity computers can become bare in the low end, but this is a widespread security protocol. Annoying and sensible data from Regierungen, Unternehmen and others E-inrichtungen can be executed in wrong handles. NIST had rejected the first quantitative standards, but an adjustment to quantitative simplification was one of the world’s regulators.

Nor is it time for critical infrastructure and system users to survive before Quantencomputer derzeitige Verschlüsselungen could be broken. (Image: Blue Planet Studio - stock.adobe.com)
Nor bleibt Zeit, the critical infrastructure and the system you want to use, before Quantencomputer der Zeitige Verschlüsselungen knacken can work.

(Image: Blue Planet Studio – stock.adobe.com)

Quantencomputers are able to make a weiterentwickelt for a year – they can be one of the parts of the technology development. It started in the Cloud as a quantitative element and started in the Low War, rudimentary experiments lasted, making it a powerful tool. Quantum computers are a full-fledged new art of research, which uses a basic legend of others as the classical computer. If you’re worried about anything, the other arts are an unthinkable thought. Quantencomputers have developed many branches and organizations, one of the cross-border solutions, both in healthcare and life sciences, high energy physics sector, material technology, optimization and nachaltigkeit.

Jedoch became bigger, the quantum computer is getting bigger in the operating system design, a bigger problem is a mathematical problem, which can produce the largest cryptographic data. Cybercriminals can be used to find and secrete highly sensitive and sensitive data, one of the ways you can express yourself. I speak in English about “Harvest Now, Decrypt Later”.

The new NIST standards, which require an Entschlüssleung by Quantencomputers, have been separated, among other things, for the security herezulande. (Photo: Dall-E / KI-generiert)

Glücklicherweise would standardize new, “quantensichere” Verschlüsselung (also called “Post-Quanten-Kryptography”) generated. One of Meilenstein’s most important achievements is that the US Department of Commerce established the National Institute of Standards and Technology (NIST), which established the first three quantitative standards:

  • ML-KEM (Module Lattice Key Encapsulation Method, including FIPS 203 protective net and integrated as CRYSTALS-Kyber eingereicht)
  • ML-DSA (Module Lattice Digital Signature Algorithm, as FIPS-204 secures and is used as CRYSTALS-Dilithium eingereicht)
  • SLH-DSA (Stateless Hash Digital Signature Algorithm, also available as FIPS 205 and secured as SPHINCS+)

Once you know that NIST has found a new algorithm, the FN-DSA (FFT over NTRU Lattice Digital Signature Algorithm, such as FIPS 206 bezeichnet and tried as FALCON eingereicht), is available as a standard version.

These new versions of standards will be updated with the best versions of security protocols, with the operating system “Transport Layer Security” (TLS), which is widely used, an Internet traffic is used.

The correct goal is also that there is a technical problem. The active reorganization of the best practices in the future was the result of the new changes in standards for the best development in its own industrial field in the world. Denn Verschlüsselung has almost ended up in the communication channel in applications, products and hardware, and has been affected by processes and regulators. Kurzum, it’s a fact – who NIST itself notices (pdf) – the most intelligent cryptographic migration of all time, and it was created in a way that would be useful for future generations. It may well be the case that a quantitative computer can be used during that time, allowing most of the changes to occur.

The Elefant in Raum: Cybercriminals attack in the offer, together with their different data and warten - until the first entschlüsselungsfähigen Quantencomputer zur Verfügung stehen. Ihr Ansatz: Save now, decode later. (Image: swillklitch - stock.adobe.com)

The political entscheidungssträger of the European Commission has misjudged the Empfehlungen for quantitative migration. In his “Empfehlung zur Post-Quantum-Kryptografie” Skizziert de Kommission de Notnauwekeit a new coordination of EU Action Plans, a sicherzustellen, that Unternehmen auf dem gesamten Kontinent is dominated by quantitative technology deployment. The European Institute for Telecommunication Standards (ETSI) and the Agentur der Europäischen Union für Cybersicherheit (ENISA) have further elaborated on the development of the PQC. The ETSI technical messages for European organizations are based on the development and standardization of standards. In the context of the European “Digital Operational Resilience Act” (DORA) has a technical regulatory standard (RTS) with an explicit reference to quantitative risks. More European Länder, Frankreich, Deutschland, Österreich and the Vereinigte Königreich plan to adopt or use the NIST Standards.

Schon jetzt sollten dahere, Verwaltungen and Organisationen damit anfangen, die jenigen ihrer systeme zu identifizieren, which are critical, even if there are risks involved, and prioritize their own Roadmap to define.

Was tun wir at IBM?

That NIST published the new standards in 2016 in the United States with IBM and other Unternehmen; If you are looking for several years of experience with the prosperous Cryptography Experts. Deshalb does not plan to make a quantitative offer at IBM for a year and refine part of the quantitative technology portfolio, zB:

  • IBM Quantum Safe has developed a new technology for the development, which has made an automatic invention of the use of algorithms and protocols established and the time is right, the communication can be very quantitative.
  • IBM z16 is a quantitative system of the industry, the geschäftskritische infrastructure and daten that can be developed by the classical quantum computer with quantitative technology on more firmware-based software.
  • IBM Power10 provides a powerful platform for modernizing analytics with quantitative cryptography and full-fledged homomorphic representation.
  • IBM Cloud offers quantitative TLS modes that can display data and put an end to their schützen. IBM Hyper Protect Crypto Services (HPCS) is very light, the amount of money available, a large number of signatures.
  • Our own IBM Quantum (Compute) platform is a bare quantum computer: the improved Quanten-Cloud approach to programming, but the Quantensystem has developed the new PQC algorithms Abgesichert.

Everything is one of the latest plans for the integration of quantitative Security Protocol into the IBM Portfolio – including Beratung. The technology that leads the way in a quantitative advantage of the methodology and strategy. Deshalb has called on the Beratungsexpertise of IBM Consulting. In the last years of working together as a team, we cannot learn more, it is a large amount of journey that we have to undertake.

Federal Chancellor Olaf Scholz for the interior of

Fazit

The new standardized Post-Quantum Cryptography Standards require regulations, structures and other Einrichtungen zum Anlass nehmen, the critical infrastructure and system research in the world, freeze Quantencomputer derzeitige Verschlüsselungen knacken könnten. Ohne Zweifel: An emerging new computer Ära steht uns bevor. We dare to lose every time, jetzt Once you get started, you can solve the problem.

About the Autoren:

Michael Osborne is CTO at IBM for Quantum Safe / Security Research

Dr. Joachim Schäfer is Technical Delivery Lead at IBM Quantum Safe.

(ID:50197705)