Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Communications Encryption Privacy

Ask Slashdot: Post-Quantum Asymmetric Key Exchange? 262

First time accepted submitter LeDopore writes "Quantum computers might be coming. I'd estimate that there's a 10% chance RSA will be useless within 20 years. Whatever the odds, some of the data we send over ssh and ssl today should remain private for a century, and we simply can't guarantee secrecy anymore using the algorithms with which we have become complacent. Are there any alternatives to RSA and ECC that are trustworthy and properly implemented? Why is everyone still happy with SSH and RSA with the specter of a quantum menace lurking just around the corner?"
This discussion has been archived. No new comments can be posted.

Ask Slashdot: Post-Quantum Asymmetric Key Exchange?

Comments Filter:
  • Without overly snarking, 20 years is too long a time frame to care.

    When we get down to 3 years take a "miniscule amount" of $100,000 (in "then dollars") and hire 30 mathematicians/cryptos/NSA types + 1 Slashdot Geek/1 Local Prodigy/2 Hotshots of the month/1 Sales guy/1 admin/1 Hotel Lodging rep and tell them to get cracking for 3 months. Problem solved.

    • by steevven1 ( 1045978 ) on Thursday November 10, 2011 @01:58PM (#38014312) Homepage
      I think the author's point is that data sent today could be sniffed, stored, and cracked in 20 years. Some of that data may still be sensitive in 20 years, so we need to switch now.
      • by jd ( 1658 )

        Almost anything commercial will certainly be sensitive in 20 years time and almost anything that relates to official records is absolutely guaranteed to be classified as sensitive in 20 years time. Absolutely nothing that is sensitive will be encrypted better than the common publicly-used standards available. If it's not in OpenSSL or some other widely-used library, nobody will use it.

        I argued on this thread that essentially all encryption in common use should be kept to a minimum standard of safe for 50 ye

    • 20 years is too long to care true; but I see two points to his argument.

      First, it's going to take time to roll out a replacement. How fresh does the data have to be for you to consider it worrying? If it takes 5 years to develop a consumer grade replacement and 5 years for it to become ubiquitous online all the sudden data recorded at the end of that window is only 10 years old at the hypothetical 20 year mark. Of course, that just raises the question, is there any asymmetric key encryption algorithm tha

    • by jd ( 1658 )

      For a company to consider commercial secrets "secure", it should be aiming for around 50 years security, which is why Serpent and MARS were aiming for that sort of level during the AES contest. Government records, including census data, are also covered by a 50 year rule and should again be encrypted to that kind of standard. Highly classified material is usually put under a 100 year rule, assuming it is to ever be released at all. I'd consider a century to be adequate for most national secrets, there reall

  • Oblig. (Score:3, Insightful)

    by MachDelta ( 704883 ) on Thursday November 10, 2011 @01:59PM (#38014338)

    Get your most closely kept personal thought:
    put it in the Word .doc with a password lock.
    Stock it deep in the .rar with extraction precluded
    by the ludicrous length and the strength of a reputedly
    dictionary-attack-proof string of characters
    (this, imperative to thwart all the disparagers
    of privacy: the NSA and Homeland S).
    You better PGP the .rar because so far they ain’t impressed.
    You better take the .pgp and print the hex of it out,
    scan that into a TIFF. Then, if you seek redoubt
    for your data, scramble up the order of the pixels
    with a one-time pad that describes the fun time had by the thick-soled-
    boot-wearing stomper who danced to produce random
    claptrap, all the intervals in between which, set in tandem
    with the stomps themselves, begat a seed of math unguessable.
    Ain’t no complaint about this cipher that’s redressable!
    Best of all, your secret: nothing extant could extract it.
    By 2025 a children’s Speak & Spell could crack it.

    You can’t hide secrets from the future with math.
    You can try, but I bet that in the future they laugh
    at the half-assed schemes and algorithms amassed
    to enforce cryptographs in the past.

    And future people do not give a damn about your shopping,
    your Visa number SSL’d to Cherry-Popping
    Hot Grampa Action websites that you visit,
    nor password-protected partitions, no matter how illicit.
    And this, it would seem, is your saving grace:
    the amazing haste of people to forget your name, your face,
    your litanous* list of indefensible indiscretions.
    In fact, the only way that you could pray to make impression
    on the era ahead is if, instead of being notable,
    you make the data describing you undecodable
    for script kiddies sifting in that relic called the internet
    (seeking latches on treasure chests that they could wreck in seconds but didn’t yet
    get a chance to cue up for disassembly)
    to discover and crack the cover like a crème brûlée.
    They’ll glance you over, I guess, and then for a bare moment
    you’ll persist to exist; almost seems like you’re there, don’t it?
    But you’re not. You’re here. Your name will fade as Front’s will,
    ‘less in the future they don’t know our cryptovariables still.

    Now it’s an Enigma machine, a code yelled out at top volume
    through a tin can with a thin string, and that ain’t all you
    do to broadcast cleartext of your intentions.
    Send an email to the government pledging your abstention
    from vote fraud this time (next time: can’t promise).
    See you don’t get a visit from the department of piranhas.
    Be honest; you ain’t hacking those. It’d be too easy,
    setting up the next president, pretending that you were through freezing
    when you’re nothing but warming up: ‘to do’ list in your diary
    (better keep for a long time — and the long time better be tiring
    to the distribution of electrical brains
    that are guessing every unsalted hash that ever came).
    They got alien technology to make the rainbow tables with,
    then in an afternoon of glancing at ‘em, secrets don’t resist
    the loving coax of the mathematical calculation,
    heart of your mystery sent free-fall into palpitations.
    Computron will rise up in the dawn, a free agent.
    Nobody knows the future now; gonna find out — be patient.

  • I for one would be interested to understand the grounds of your estimation ? In terms of key exchange you could also estimate quantum entanglement may replace the requirement for intercept-able information exchanges. If the estimate of the latter is greater than the former then I estimate based on that conjecture we will be fine and broadband is dead :-) Oh and long live time travel at the same time!
    • by afabbro ( 33948 )
      Indeed. After reading "I'd estimate that there's a 10% chance RSA will be useless within 20 years" I knew the poster was just a kid who'd read Crypto-Gram for the first time and wanted to sound crypto-l33t.
  • by Nightshade ( 37114 ) on Thursday November 10, 2011 @02:04PM (#38014388)
    This 1978 crypto is supposed to be safe against quantum computers: http://www.technologyreview.com/blog/arxiv/25629/ [technologyreview.com] (if that's the specific angle you're worried about). The downside is the key management because the keys have to be really really long (i.e. 20,000+ characters vs having a memorable passowrd or passphrase that you'd be able to use today).
  • by pla ( 258480 ) on Thursday November 10, 2011 @02:04PM (#38014392) Journal
    Why is everyone still happy with SSH and RSA with the specter of a quantum menace lurking just around the corner?

    Because the vast majority of us don't need to keep our data secure for the next century... Even for some of the most nefarious uses of crypto, merely lasting long enough to exceed the statute of limitations will suffice, and I'd put that as a serious fringe case.

    Personally, I only use encryption for my financial documents and to make myself a more difficult target in the present (whether to identity thieves or the government or to my ISP trying to control my traffic). For the former, I consider basic access control (ie, keep it offline) as the first line of defense, and the encryption as a fallback; for the latter, if it takes even five minutes more effort than merely watching the wire, the crypto has done its job.

    Even corporations don't tend to care about a scale longer than five years out (and that, only when they can even see past the next quarter)... Which leaves really only governments caring about how soon someone like Assange can find a way to embarrass the talking heads.
    • by bberens ( 965711 )
      I record all of your encrypted transactions. In 20 years I will gain access to your 20 year old bank statements. Muahahaha!
      • by mrxak ( 727974 )

        Plus all your current transactions, if you never changed your password on a line I wasn't watching.

    • by ediron2 ( 246908 )

      A countercase exists for Memoirs, trade secrets, very sensitive (military) research, and data that is incredibly expensive to reproduce all qualify for 'more than 20 years' protection.

      Twain wanted decades beyond the death of anyone involved in some of his memoirs. Nixon probably wouldn't have disagreed. Ditto RandomJoe's pron archive.

      Companies like Coca Cola and manufacturers with proprietary manufacturing steps keep things proprietary expressly because that information's value might last longer than a pa

  • No expert but... (Score:4, Informative)

    by TheCarp ( 96830 ) <sjc.carpanet@net> on Thursday November 10, 2011 @02:10PM (#38014450) Homepage

    In previous discussions it has been pointed out that not all encryption algorithms are susceptible to quantum computers. If I remember right (I am sure someone has a reference that I don't) it only effects RSA and others that rely on the hardness of factoring discrete logarithms.

    Anyway...only reference I can find, from wikipedia (http://en.wikipedia.org/wiki/Quantum_computers#Potential ):

    However, other existing cryptographic algorithms do not appear to be broken by these algorithms.[11][12] Some public-key algorithms are based on problems other than the integer factorization and discrete logarithm problems to which Shor's algorithm applies, like the McEliece cryptosystem based on a problem in coding theory.[11][13] Lattice based cryptosystems are also not known to be broken by quantum computers, and finding a polynomial time algorithm for solving the dihedral hidden subgroup problem, which would break many lattice based cryptosystems, is a well-studied open problem.[14] It has been proven that applying Grover's algorithm to break a symmetric (secret key) algorithm by brute force requires roughly 2n/2 invocations of the underlying cryptographic algorithm, compared with roughly 2n in the classical case,[15] meaning that symmetric key lengths are effectively halved: AES-256 would have the same security against an attack using Grover's algorithm that AES-128 has against classical brute-force search (see Key size). Quantum cryptography could potentially fulfill some of the functions of public key cryptography.

    • hardness of factoring discrete logarithms.

      For clarification, you are talking about two separate problems. One problem is integer factorization. In the case of RSA, encryption and decryption are done modulo some n = pq, where p and q are large prime integers. While n is public, p and q are private. If you know p, q, and a public key, you can compute the corresponding private key efficiently.

      The other problem is computing discrete logarithms (sometimes over a finite field, as in ECC). RSA encrypts message m with a key e by computing c = m^e mod

      • by TheCarp ( 96830 )

        Whats really interesting about your comment is that, thats exactly what I had seen before and was referencing when I was typing my earlier post. However, When i started hitting up wiki and looking for the reference I saw before, I saw several places where it was claimed that ECC was vulnerable to shor's algorithm, which surprised me (and made me edit that out of my comment before I posted) because it contradicted what I had seen before.
         

    • The basic math in the quoted section is wrong so I wouldn't trust anything it says. If you reduce the number of invocations by a factor of two then you lose one bit of security. To reduce the security level by half you would need to only use the square root of the number of invocations.

      • by TheCarp ( 96830 )

        Um.... reducing the keyspace by 1 bit cuts the keyspace in half, it also cuts the time required to brute force in about half, since most of the time spent is in the invocations. How is that not reducing the security level in half? Maybe you are using a definition that I am not familiar with?

  • I'm more interested in finding out what kind of data you're protecting that needs to remain private for a century. A century ago, telephones were new and uncommon in homes (a few million phones existed, but no transatlantic lines, there was no dialing -- calls were placed through manual exchanges where a switchboard operator manually connected the callers), there was no TV, there were no commercial radio broadcasts. Electricity to the home was uncommon except to the wealthy in urban areas.

    I'd really like t

    • by Dewin ( 989206 )

      I'd really like to know what kind of information you have that still needs to be a secret in the year 2111 when we'll all be driving fusion powered flying time traveling cars and vacationing in hotels on the Moon and Mars and carrying petabyes of data on our iMicrosoftPods with end-to-end DRM that terminates in chip implanted in our brains.

      The keys to the DRM, of course.

  • Crack my code bitches!

  • by tempest69 ( 572798 ) on Thursday November 10, 2011 @02:18PM (#38014530) Journal
    Quantum entanglement is being studied hard by bright people, who are publishing. I think that the technology is a ways off, and I expect that there are some limitations on entanglement. Being able to collapse 2^2048 super-positions seems a bit preposterous to me. I could be horribly wrong, but I have a feeling that there are going to be limits on how many "entanglements" can be made by a given subatomic particle.
    I'm a bit more worried about someone who finally get's a eureka on factoring large numbers. Then the genie is out of the bottle, and no-one knows it. Heck it might already be cracked, and held as a state secret, only makes sense.

    What would you do if you had a factoring algorithm that could factor a RSA number as fast as the generator could make them?
    What would be the fallout?
    • I would probably inform some major banks, CC companies, etc and offer to withhold the secret for $10,000 a day up till 1 month. Then I'd go public and collect some of the prizes and scientific awards, retire and live a life of luxury never having to work again.

    • Didn't they make a movie about this? It looked like an answering machine, but it was really a [REDACTED] in disguise.
    • by gedhrel ( 241953 )

      "What would you do..?"

      Publish it as widely as possible, publically. As a secret it's worth killing over.

    • by geekoid ( 135745 )

      Tell the world. If I didn't it, no matter how bright, someone else is just around the corner, or possible doing it now.

      So the only way to damage by rogue actors is to let everyone know it's there.

      Or transfer all the banks money to some well armed country.
      hard to say.

      When everyone can crack secrets, there won't be any secrets.

  • I believe that GPG maybe your best alternative to look into. If those don't work for you there are the fishes - Blowfish and Twofish.
  • by JoshuaZ ( 1134087 ) on Thursday November 10, 2011 @02:25PM (#38014604) Homepage
    I wouldn't be surprised if in 20 years we can use a quantum computer to factor a number greater than 100. But that only requires a handful of functioning qbits. It is unlikely that the technology will be that advanced. There are however non-factoring based cryptosystems that are not as of yet known to be vulnerable to quantum computing. Unfortunately, we're a long way from proving that. The claim that there exists an encryption system which is not breakable by a quantum computer is a claim which is much harder than P != NP (you are in fact making a claim that us substantially stronger than NP not being a subset of BQP which many people aren't even sure they believe). In fact, even the existence of encryption secure against classical computers requires believing claims which imply P != NP. Moreover, if one starts implementing other encryption systems that aren't as widely studied as things like RSA one opens up the danger that those encryption systems have their own flaws as well.Also, at a practical level, there's very likely not going to be someone who is going to be recording all your RSS sessions on the offchance that they can decrypt them thirty years down the line. But if you really care then use one variant of elliptic curve cryptography. http://en.wikipedia.org/wiki/Elliptic_curve_cryptography [wikipedia.org]. ECC systems are well-studied and have implementations. The people who study these sorts of things seem to think that ECC is one of the systems that is more likely to not be unable breakable by quantum systems.
    • by Surt ( 22457 )

      Factoring 100 requires a 7bit quantum computer. We've successfully operated a 4 bit computer to factor 15. You really think it will take 20 years more to get those next 3 bits?

      • by JoshuaZ ( 1134087 ) on Thursday November 10, 2011 @02:52PM (#38014896) Homepage
        15 has been factored using NMR machines which have been abandoned for most serious research precisely because they can't be scaled very well. There are other systems which are more scalable in theory but they haven't been successful so far as getting the minimum number of qbits needed to factor 15. (Also this isn't quite accurate in that you need slightly more than log_2 n qbits to factor n in the general case, but the basic point is sound.)
      • by blueg3 ( 192743 )

        15 happens to be an unfairly easy number to factor with a quantum computer.

        Factoring 100 using Shor's algorithm really requires closer to 70 qbits.

      • Darn it! I guess I'd better stop using 4 bit encryption. I'll move up to 16 bit keys - that should keep me safe from quantum computers for the next 20 years.
    • Er, apparently I'm somewhat wrong here. I thought that the nature of the groups involved in ECC were sufficiently different such that the basic idea of Shor's algorithm wouldn't work, but it looks like that's wrong. ECC encryption is vulnerable.
  • by Vellmont ( 569020 ) on Thursday November 10, 2011 @02:27PM (#38014628) Homepage

    This article should never have been posted. There's no facts to respond to. Linking to a wikipedia article that talks about the possibility of Quantum computing is not a topic for discussion. Where does the estimate of 20 years come from? What will Quantum computing be able to do in this imagined 20 years? How much will it cost?

    Unless the submitter can give real answers to the above question, based on facts and not idle speculation, there's nothing to talk about.

    • by blair1q ( 305137 )

      All you're telling me is that you have yet to decrypt the summary, which is cleverly encrypted to look like a real summary, but contains clues that it's not realistically a real summary.

    • It is a real concern though. Quantum computers are by no means around the corner, but we're in serious trouble if someone manages to build a working quantum computer. So many of our important crypto protocols rely on RSA, DH, ECC-DH, etc. There actually are some pretty decent alternatives to the current used set of asymmetric algorithms, but getting those algorithms into standards (e.g., getting Ntru into the TLS cipher suite) is going to take time, and getting those updated standards implemented and dep

  • SSH != crypto algorithm.

  • by KeithIrwin ( 243301 ) on Thursday November 10, 2011 @02:31PM (#38014666)

    You should keep in mind that although theoretically there may be efficient quantum algorithms for a variety of problems on which cryptographic schemes are based, in practice, the only one which has been found is factoring. So, yeah, RSA will become toast if we can get the number of qubits in a quantum computer up into the neighborhood of RSA key lengths (1024, 2048, 4096). But, exceedingly few of the other major cryptographic systems rely on factoring being hard. So, for example, Diffe-Hellman or El Gamal (both integer and elliptic curve versions for both) will probably not be appreciably easier to crack. So, there doesn't seem to be any serious reason to be worried about public key cryptography, just RSA. So changes to SSH are pretty straight-forward.

    As for why people aren't worrying about it, my guess would be that most people don't follow quantum computing, and the few which do may have reason to wonder if we will ever actually reach the 1024 qubit size in a functioning quantum computer. A few years ago, I would've told people not to worry about it because I was following the state of the art and it was around 5 qubits and research had shown that under current models, you needed 9 qubits of output to reliably output 1 normal bit (if my memory is correct). So, we weren't even one 0.1% of the way to cracking RSA. These days, the number of qubits is higher, but it's still not clear how long it will be until we can actually functionally factor a 1024 bit number.

    • I double-checked things after I wrote this, and I'm wrong. I didn't realize that Shor's algorithm could be used to solve discrete logarithm problems. So, the ECC versions of things are not affected, but the integer versions of El Gamal and Diffe-Hellman are.

      • I double-checked things after I wrote this, and I'm wrong. I didn't realize that Shor's algorithm could be used to solve discrete logarithm problems. So, the ECC versions of things are not affected, but the integer versions of El Gamal and Diffe-Hellman are.

        ECC is still the discrete logarithm problem, just applied to a group other than integers mod another integer.

  • Even though current publicly known experimental quantum computing is nowhere near powerful enough to attack real cryptosystems, many cryptographers are researching new algorithms, in case quantum computing becomes a threat in the future.

    Did the submitter even read TFA? Everyone is happy with ssh and rsa because they work. People are working on encryption methods for when they don't. Nobody knows what's going to happen in the future but it's not here yet because there are no flying cars.

  • Chances are, anything that does need to be secured against such threats, already is. Anything that does not, is probably fine with RSA.
    Barring gross incompetence.

  • probably (Score:5, Insightful)

    by superwiz ( 655733 ) on Thursday November 10, 2011 @02:41PM (#38014766) Journal
    because most people estimate that the cost of putting a software of even hardware-based keylogger is cheaper today than quantum computing will be even when matures. ie, the powers that be, that need to keep tabs on you, already can keep tabs on you.
    • Mod parent up. Just because an attack exists in theory does not mean that a potential attacker has the incentives or resources to do it.

  • by Captain Spam ( 66120 ) on Thursday November 10, 2011 @02:50PM (#38014870) Homepage

    Whatever the odds, some of the data we send over ssh and ssl today should remain private for a century, and we simply can't guarantee secrecy anymore using the algorithms with which we have become complacent.

    If I may, I would like to quote the MC Frontalot song, "Secrets From The Future":

    You can't hide secrets from the future
    with math, you can try, but I'll bet that in the future
    they laugh at the half-assed schemes and algorithms
    amassed to enforce cryptographs in the past.

    The rest of the song does a pretty good job of explaining exactly how absurd the entire concept of keeping data private, long-term (like, say, a century as suggested, or even twenty years when RSA is theorized to fall), entirely using encryption algorithms. Brings up points like how nobody's going to care about things like your shopping habits (as embarrassing as they may be), credit card transactions from cards expired twenty years previous, sensitive SSH streams decades old, etc. And that it's a moot point anyway, as it's impossible to predict technology out that far, so it's more than a bit futile to count on math to protect things on a time scale like that.

    Best of all, your secret: nothing extant could extract it
    By 2025 a children's Speak & Spell could crack it.

  • There are several asymmetric protocols with very nice security properties, even against adversaries with quantum computers. My personal favorite is based on the Learning With Errors problem, which is in turn based on some lattice results. Wikipedia has a decent summary [wikimedia.org], and the original paper is here [psu.edu]. The old McEliece cryptosystem might be secure against quantum attack. NTRU is commercialized but its security bounds make me very nervous. There also systems based on elliptic curve isogenies, but a new q [arxiv.org]
  • Your only option for keeping data secret for 100 years is use one-time pad of really good, truly random data and keep it secure until the instant you no longer need to retrieve the data, then completely destroy it. Once it's completely destroyed, then it's even safe from two guys with blowtorches going to work on your knees. On the other hand, now you don't have anything you can say to save your knees! So it may be a matter of defining priorities for you.

    If somebody with massive resources is seriously commi

    • by geekoid ( 135745 )

      If people know what you did, then your knees no longer matter to them.

    • by blair1q ( 305137 )

      I'm just going to encrypt my knees. Seems like the solution to everything.

    • by cfalcon ( 779563 )

      If someone is willing to torture you for a secret, it stands to reason that they will torture you for any reason at all.

      In other words: if someone is willing to bring force to bear, that doesn't let validly propose social contracts. "Do not negotiate with terrorists" comes to mind.

  • by slaad ( 589282 ) on Thursday November 10, 2011 @02:57PM (#38014954)

    I'd estimate that there's a 10% chance RSA will be useless within 20 years. Whatever the odds, some of the data we send over ssh and ssl today should remain private for a century, and we simply can't guarantee secrecy anymore using the algorithms with which we have become complacent.

    Maybe I'm just paranoid, but I pretty much assume that every algorithm that we have now could well be effectively useless in 20 years. And I would never presume to think any of them even has a chance of lasting 100 years, or even close to that.

    Computers will get faster. Weakness will be found in algorithms. Any other number of things that no can predict might happen. It would be silly to assume things encrypted today, left untouched, would be safe in 20 years and completely naive to have even a sliver of hope they'd be safe in 100, quantum computers or not.

  • hahaha.

    Creating messages that can be decrypted more then one way; one of which is used to the key from a book only known to the actor pretty mush solves that.

    For the rest of us, I'm not sure when it will become cost effective to implement.

  • Here is the relevant quote from Bruce Schneier:

    A quantum computer will reduce the complexity of an attack by a factor of a
    square root. So it will effectively halve the keyspace; that's all.
    -- Posted by: Bruce Schneier at August 18, 2011 8:34 AM

    Nothing at all to worry about. Doubling the key-space quadruples
    usage effort and is not really a problem.

  • Why are you sending sensitive data over a network that can ship your packets blithely through any router on the planet?

    Encryption? Are you kidding?

  • To fix this, we abandon public/private key entirely.

    Instead, your bank, or Facebook, or any entity that you do business with sends you a USB storage stick with 16 GB of random OTP (One Time Pad). This can be sent through postal mail or by secure courier or exchanged in person.

    Once you've sent and received 16 GB of data you need to get a new OTP.

    There should be no way to break OTP encryption except by having a copy of the OTP or if the OTP was generated by non-random methods, or if the attacker was ne

  • I am not worried. Unless there is an unexpected breakthrough there will be no QC able to factorize anything beyond 2^30 in 20 years.

  • If you've got something so secret that it has to remain secret for a century or more, then you're just going to have to re-encrypt it periodically as requirements change.

    Or you can simply rely on the fact that after about 20 years, no one will be able to read the data stored on that USB stick anyway without some seriously ancient, clunky equipment that's so full of tin hairs and accumulated smoke and coffee breath that the error-correcting code slows it to a crawl and prevents even quantum-style brute force

Math is like love -- a simple idea but it can get complicated. -- R. Drabek

Working...