Executive Summary
As quantum computing moves from distant theory to reality, its transformative power brings new opportunities, and every new opportunity brings its own challenges. There is rapid growth happening in the field of quantum computing and subsequently the growth in the quantum computing market and availability of quantum computing resources to a wider audience. Soon, individuals will have access to quantum computing via platforms like Quantum Cloud computing.
Quantum computing offers significant advantages over classic computing in terms of exponential speed and efficiency, enhanced problem solving, enhanced security solutions, improved & faster artificial intelligence and energy efficiency.
The advancement of any technology naturally brings with it the risk of misuse; quantum computing is not immune to these risks. One of the biggest threats of quantum computing is its ability to hack through the current cyber security methods and compromise sensitive information or data. Cryptography algorithms such as RSA, ECC, and Diffie-Hellman, which were considered unbreakable are vulnerable in the context of quantum computing. Quantum computers, with their tremendous computational power and parallel processing capabilities, can decipher the keys generated by these algorithms significantly faster than traditional computers.
With the increasing risk of misuse, there is also proactive effort from the scientific community to address the emerging challenges. Significant research and development efforts are currently dedicated to securing our digital defense against quantum threats. One of the key global pushes is from the National Institute of Standards and Technology (NIST), which has standardized a suite of “Post-Quantum Cryptography” (PQC) algorithms as part of its FIPS 203, FIPS 204, and FIPS 205 standards. These new cryptographic primitives are designed to be secure against both classical and quantum computers, ensuring the long-term confidentiality, integrity, and authenticity of our data.
PQC aka Quantum Safe Cryptography (QSC) algorithms typically require more computational power, memory, storage and bandwidth compared to classical algorithms; efforts are being made to make it available to resource constrained embedded systems. Open-source and commercial projects like liboqs, PQClean, PQCryptoLib, BoringSSL, Microsoft SEAL, Google CIRCL, among others, have implemented PQC algorithms and optimization efforts are ongoing.
Prepare your embedded systems for the quantum era. Download the full white paper to learn how to start implementing robust, future-proof security in your products.
This whitepaper explores the following key areas:
- Risks of quantum computing on cybersecurity
- Security primitives and algorithms most vulnerable to it
- Ways to mitigate these risks
- Efforts to bring quantum-safe cryptography to embedded devices
- Developer guidance using liboqs with MbedTLS/OpenSSL
- Sample code replacing RSA + AES with Kyber key exchange