Monday, June 29, 2020

Will Quantum Computers Break Cybersecurity?

As quantum computers are pushing the limits of physical computation, they are also introducing a new problem. This problem is the security of our data.

Quantum computers are built using qubits, whereas traditional computers are built using transistors. Qubits represent probabilities instead of binary ones or zeros on transistors. This means on various runs of the same program, qubits can be read as one or zero or as both [1]. From this, quantum computing allows a whole new way of problem solving, and often exponentially increases the rate at which a problem can be solved. 

Unfortunately, encryption is among one of the many problems that can be solved exponentially faster. Encryption is a mathematical way of scrambling data so that hackers are unable to view your data. This data can be unscrambled by the other party using the information who knows a secret key [2]. The process here allows for private data such as financial information and transactions to be submitted and viewed by you and your bank, without anyone in the middle altering or viewing this data.

This begins to uncover an underlying issue. If encryption-based security will soon require quantum computers, what happens to our existing infrastructure? Our existing server infrastructure holds a lot of our valuable data on conventional non-quantum transistor computers, like how your bank keeps track of your private financial information and authorizes your transactions. The danger here is that soon our current server infrastructure upon which most of the internet is built may not only become obsolete, but insecure. Your banking information or identity could soon be stolen easily by anyone with a quantum device. Will quantum computers end the internet and the technology reliant upon it as we know it?

Decrypting Existing Algorithms with Quantum Computers

The existing encryption standards are AES and RSA. Most every piece of confidential information transmitted across the web rely on these algorithms to keep information secure [3]. The main problem is that these algorithms depend on the assumptions of the hardness of factoring on conventional computers [3]. This issue no longer exists on quantum computers, as they can use Shor’s algorithm [4], which achieves prime factorization by iteratively testing the products of different prime numbers [5]. Iterative tasks such as this are perfect for these computers. On a quantum computer, for instance, Ed Blakey of Oxford University reported that the nontraditional quantum computer achieved sub polynomial time complexity when solving to decrypt RSA, which is faster than traditional brute-force methods [6]. We can see how many fewer operations are required using Shor’s algorithm on a quantum computer [Fig 1].

Figure 1: IBM’s graph illustrating the number of operations to solve RSA [4]

The New Quantum Encryption

Luckily, there is a flip to quantum decryption: quantum encryption. Quantum encryption is a category of encryption algorithms that are produced by quantum computers. As such, they are also much harder to crack, and cannot be solved easily by another quantum computer like RSA. Though there is not yet a standard for quantum encryption, there are a few successful algorithms produced by researchers.  Most of these new algorithms rely on lattice based cryptography [7].  Lattice problems use linear combinations of many vectors for encryptions, which means they are hard to reverse engineer. Unlike RSA, they do not rely on the hardness of factoring, and instead rely on what has been mathematically proven to be a significantly harder problem that cannot be solved by a quantum computer in reasonable time (given infinite time, any computer could solve any problem) [8].

In one study, researchers from the University of Singapore and Fuzhou University in China created a lattice based keyword encryption system that followed a traditional key exchange like the one used in the RSA algorithm [7]. Because this algorithm follows a similar process to RSA, it would not be hard to convert existing systems that rely on current encryption standards to this algorithm given quantum hardware. It is easy to see how algorithms such as these will exist as the next standard of encryption.

Lattice approaches and other quantum key exchange algorithms have been mathematically proven against most all major types of cybercrime [9]. If we can add this to our existing server infrastructure, then we can prevent the threat of quantum decryption.


Quantum Computing on a Consumer Level

Simplified, quantum computers can defend against attacks from other quantum computers. But let’s think about this logically: if a single malicious hacker gets access to a quantum computer before every business that holds our valuable information, our data, information, and finances are at risk. Numerically, it is more likely that the single hacker will get access before every business does.

To combat this, we need quantum computing available on the consumer scale, and we still have a decent way to go. Quantum computers currently use a lot of gold and are required to be a very specific temperature. For these reasons, these computers are incredibly expensive to build.

However, some alternative approaches have been developed. For example, one such study developed quantum computers whereby quantum information was stored on rubidium atoms, and transferred with light [10]Additionally, quantum computing algorithms have also been run on photonic chips, which use very little power yet do require some larger optical pieces [5]. Though these nontraditional approaches have their advantages, cost is not one that appears to be one of them as they use equally expensive parts and elements.

Perhaps the most promising study on building these quantum computers more inexpensively is by a team of researchers out of Algeria analyzing the properties of different Heusler alloys, which is a type of material used in several engineering technologies. Their alloys were made of common materials, such as iron and cobalt, and analyzed the properties. After a process of evaluations of all of these properties, the materials both showed exceptional success in minimizing errors and maintaining its spin, thus storing its state successfully [11]. The properties also allowed for fast read and writes. Theoretically then, the electromagnetic properties of these alloys make it suitable for building quantum computers.

Because these alloys are also already used in other applications, they could easily transfer over to this field. Compared to something such as gold used in some other quantum computing devices, all of the elements in these alloys are comparatively abundant. Together, this means that if implemented in a mass production setting, quantum computers could be made for comparatively cheap in the future, and our businesses could protect our data.


Adding Quantum Computing to the Computing Workflow

Of course, quantum computers available at the consumer scale isn’t the only thing we need in order to keep our data safe. Nearly all of our server infrastructure is built on conventional transistor computers, not quantum computers, using the old methods of encryption. Even if quantum computers become widely available, we can’t simply rewrite everything to work on a quantum computer in a timely manner. In order to preserve the internet, what we need is to get these new quantum computers to encrypt the data on our transistor computers.

IBM just last year began the rollout of their IBM Q [12] computer [Fig 2], as well as cloud quantum computing programs. As of now, IBM lets you use python code quantum computers, making the transition from coding on traditional computers to quantum computers nearly obsolete. Additionally, quantum computers currently interact with traditional computers nearly all the time, when a quantum computer sends its results to a traditional computer in order for its results to be analyzed.


Figure 2: CNET’s photo of the IBM Q quantum computer, containing a significant amount of gold  [12]


This begs the question: could we soon add a quantum computer to a computing tower as part of the computing workflow? What consumers see as a “consumer” is actually made up of many parts, often including both a central processing unit and a graphics process unit. Since fundamentally computers just take in inputs and give us outputs, there is nothing stopping us from adding a “quantum processing unit” to this computing structure [14]. Quantum computers are meant to solve specialized iterative tasks just as graphics processing units are meant to solve specialized imaging tasks .

If servers of financial institutions, then, begin storing quantum computers as part of their infrastructure, they should be able to provide secure encryption to their end user. This would mean that your data would be safe. All existing servers would have to do is add quantum computers to their existing infrastructure to keep up with modern encryption standards.

Conclusion

Though they are still very expensive, quantum computers are coming, and they give hackers the capability to steal your data easily. Luckily, other quantum computers can be used to defend against this by using quantum encryption. Since we cannot prevent the inevitability of technology, we must expedite it such that we can have sufficient quantum computers to defend against these attacks. Then, we can build them into our existing infrastructure and keep them safe.

So where does this lead us? We are still a long way from achieving quantum encryption on every server where your important information is being held, but nonetheless, this approach is sound theoretically. Hopefully costs will decrease as the quantum computing industry grows. Such an action seems likely, as thus far, the development and integration of quantum computers has followed a similar path to that of traditional computers, dating back to Turing machines [15].

In the meantime, your data is still potentially vulnerable to quantum decryption [16]. But with the availability of quantum computers being mostly restricted to cutting-edge technology companies and academic laboratories, the likelihood of a quantum computer attacking your data today is just less likely than a hacker having an entire server farm working to steal your individual data, which is incredibly improbable. Nonetheless, we must be concerned and watchful of this issue in the coming years, and keep a keen eye on the status of the technology so we can keep our data safe.


References

[1] R. Van Meter, C. Horsman, “A Blueprint for Building a Quantum Computer,” Communications of the ACM, vol. 56, no. 10, pp. 84-93, Oct. 2013.


[2] E. Blakely, “Factorizing RSA Keys, an Improved Analogue Solution,” New Generation Computing, vol. 27, no. 2, pp. 159-176, Apr. 2008.


[3] P. Walldenn, E. Kashefi, “Cyber Security in the Quantum Era,” Communications of the ACM, vol. 62, no. 4, pp. 120-129, Mar. 2019.


[4] “Shor’s Algorithm,” IBM Quantum Experience. 


[5] A. Politi, J. C. F. Matthews, J. L. O’Brien. “Shor’s Quantum Factoring Algorithm on a Photonic Chip,” Science, vol 325, no. 5945, pp. 1221, Sept. 2009.


[6] J. Burke, A. Lewis, M. Overton, “The Speed of Shor's R-algorithm” IMA Journal of Numerical Analysis, vol. 28, no. 4, pp. 711-720, Oct. 2008.


[7] Y. Yang, M. Ma, “Semantic Searchable Encryption Scheme Based on Lattice in Quantum-Era”, Journal of Information Science & Engineering, vol. 32, no. 2, pp. 425-438, Mar. 2016.


[8] O. Regev, “On Lattices, Learning with Errors, Random Linear Codes, and Cryptography,” Proceedings of Symposium on Theory of Computing, pp. 84-93, 2005. 


[9] E. Biham, M. Boyer, P.O. Boykin, T. Mor, V. Roychowdhury, “A Proof of the Security of Quantum Key Distribution,” Journal of Cryptology, vol 19, no. 4, pp. 381-439, Oct. 2006.


[10] C. Seife, “Researchers Build Quantum Info Bank by Writing on the Clouds,” Science, vol 306, no. 5696, pp. 593, Oct. 2004.


[11] A. Ousalem, Y. Bourezig, Z. Nabi, B, Bouabdallah, “Ab Initio Study of the Structural, Electronic, and Magnetic Properties of Co2FeGa and Co2FeSi and Their Future Contribution to the Building of Quantum Devices,” Turkish Journal of Electrical Engineering & Computer Sciences, vol. 26, no. 3, pp. 1249 - 1260, June 2019.


[12] “Quantum Starts Here,” IBM Quantum Experience. 


[13] S. Shankland, “Quantum Computing Leaps Ahead in 2019 With New Power and Speed,” CNET. Dec. 2019.


[14] M. Moller, C. Vuilk, “On the Impact of Quantum Computing Technology on Future Developments in High-Performance Scientific Computing,” Ethics & Information Technology, vol. 19, no. 4, pp. 253–69. Aug. 2017.


[15] M. Cusumano, “The Business of Quantum Computing: Considering the Similarities of Quantum Computing Development to the Early Years of Conventional Computing,” Communications of the ACM, vol. 61, no. 10, pp. 20-22. Oct. 2018


[16] G. Mone, “Future-Proof Encryption” Communications of the ACM, vol 56, no. 11, pp. 12-14, Nov. 2013.


No comments:

Post a Comment