Authenticating in a Post-Quantum World – The Quantum Insider

At the first Future Cryptography Conference held in Tallinn, Estonia, the primary focus was on Post-Quantum Cryptography (PQC). With the advent of quantum computing, traditional cryptographic methods face obsolescence, necessitating a new paradigm in secure communication. Esteemed experts from Estonia and Czechia gathered to deliberate on the challenges and advancements in PQC, addressing standards, applications, and strategies for migration to these new technologies.

One of the most compelling presentations was by Peeter Laud, a Senior Researcher at Cybernetica, who tackled the intricate question: How will I authenticate myself in a post-quantum world? His presentation went deep into the core of authentication in a future dominated by quantum computing.

Lauds discussion began with the fundamental need for authenticationensuring secure connections and safeguarding cryptographic material. He posed crucial questions about identity: What constitutes me? Is it just a name, date of birth, personal code, biometrics, or a combination of these? In the realm of cryptographic protocols, it involves public keys bound to individuals by certificates, which are then signed by trusted authorities. The use of private keys for cryptographic operations is essential in this context.

Laud paid attention to the disparity in the capability of current devices to execute PQ crypto algorithms and protect cryptographic material. Devices such as computers, smartphones, secure elements, embedded devices, and smart cards each have varying levels of support for PQ authentication protocols. For relying parties, computers (servers) and Hardware Security Modules (HSM) are pivotal as they need to compute digital signatures.

Laud stressed the potential of threshold cryptography in post-quantum authentication. However, existing threshold protocols for algorithms like Dilithium are currently too inefficient for practical applications like Smart-ID. Yet, these protocols are generic, and optimizing them for specific settings, such as two-party scenarios, could overcome inefficiencies. Laud introduced TOPCOAT, a Dilithium-inspired threshold signature scheme designed for two signing parties, showcasing its practical efficiency while relying on lattice-based hardness assumptions.

The presentation also touched on the theoretical underpinnings of quantum security. Laud discussed the quantum reductions and how some hardness assumptions hold even in the presence of quantum adversaries. Although many cryptographic constructions, including TOPCOAT, only have classical proofs of security, there is ongoing research to establish quantum reductions.

Looking ahead, Laud outlined a way forward involving secure multiparty computation (SMC) protocols and the role of correlated randomness. Practical deployment of these protocols requires considerations of performance and the isolation between server and correlated randomness generators.

This discussion at the Future Cryptography Conference is part of a broader conversation, including Estonias roadmap for encryption in the age of quantum computing. As detailed in the earlier piece: Estonias Roadmap For Encryption In The Age Of Quantum Computing The Quantum Insider published from the same conference, Estonia is taking proactive steps in preparing for a post-quantum world, ensuring that its cryptographic infrastructure remains robust and secure.

Lauds insights underscore the complexity and necessity of evolving our authentication methods to meet the challenges posed by quantum computing. As research and development continue, the integration of these advanced cryptographic techniques will be crucial in safeguarding our digital identities in the quantum era.

Featured image: Credit: Future Cryptography Conference

Visit link:
Authenticating in a Post-Quantum World - The Quantum Insider

Related Posts

Comments are closed.