量子威胁_如何消除量子安全威胁

量子威胁

A new type of computer threatens to shatter today’s security protocols, no matter how sophisticated. Quantum computers are on the brink of maturity, and they’re

无论多么复杂,新型计算机都可能破坏当今的安全协议。 量子计算机正处于成熟的边缘,

so powerful that they can solve complex mathematical problems in minutes that would take thousands of years for classical computers. 如此强大,以至于他们可以在数分钟内解决复杂的数学问题,而这对于传统计算机而言需要数千年。

Solving such problems could help make immense progress in every area of human endeavor, from uncovering the mysteries of the universe to improving finance instruments to finding breakthroughs in cancer research. Unfortunately, they’re also the kind of problems that the encryption methods of today rely on. If quantum computers are able to solve these problems, they could also break into virtually any account on the internet.

解决此类问题可以帮助人类努力的各个领域取得巨大进步,从发现宇宙之谜到改进金融手段,再到癌症研究取得突破。 不幸的是,它们也是当今加密方法所依赖的问题。 如果量子计算机能够解决这些问题,那么它们实际上也可能侵入互联网上的任何帐户。

Experts agree that it will take years, maybe even more than a decade, until quantum computing reaches that point. These new machines would need to be able to deploy millions of qubits, the quantum analogy to today’s bits, to crack today’s passwords. In that light, Google’s recent building of a quantum computer with 53 qubits in late 2019 sounds measly.

专家们同意,到量子计算达到这一点,将需要数年甚至数十年的时间。 这些新机器将需要能够部署数百万个量子比特(类似于当今比特的量子模拟) ,以破解当今的密码。 有鉴于此,谷歌最近在2019年末建造了一个具有53量子比特的量子计算机。

Google’s machine had a quantum volume, which is a measure of quantum computing power, of 32. By June of 2020, Honeywell announced that it had doubled that quantum volume in their own machine to 64. Two months later, IBM reached that milestone too.

Google的机器的量子量为32,可衡量量子计算能力。到2020年6月,霍尼韦尔宣布将自己机器中的量子量增加一倍,达到64。两个月后, IBM也达到了这一里程碑。

With such signs of progress, experts expect quantum use cases, such as simulations for research in medicine, finance, or other fields, to take place as soon as 2022. Full-blown applications should be in use by 2026, and commercial use of quantum computing should be widespread by 2030.

有了这样的进展迹象,专家们希望量子用例(例如医学,金融或其他领域研究的模拟)最早在2022年出现。应在2026年之前使用成熟的应用程序,并将量子的商业应用到2030年,计算机应会普及。

These projections also mean that, by the end of this decade, virtually any encryption we’re using today could be useless. In the worst-case scenario, an irresponsible pioneer in quantum computing could break into the systems of governments, enterprises, or global organizations and wreak pure havoc.

这些预测还意味着,到本世纪末,几乎我们今天使用的任何加密都将变得毫无用处。 在最坏的情况下,不负责任的量子计算先驱者可能会闯入政府,企业或全球组织的系统,并造成严重破坏。

In this scenario, the IT systems that people’s lives depend on, such as electricity networks, hospital resources, logistical supply chains, and many others could be down in seconds. And even though such a future is still years away, we must begin working now to prevent this threat from coming to fruition. We need to think about building encryption that outsmarts quantum computers so that we can reap the benefits of these machines without letting them compromise our security.

在这种情况下,人们生活所依赖的IT系统,例如电力网络,医院资源,后勤供应链,还有许多其他系统可能会在几秒钟内崩溃。 即使这样的未来仍在数年之内,我们也必须立即开始努力,以防止这种威胁实现。 我们需要考虑构建比量子计算机更智能的加密技术,以便我们可以在不损害安全性的前提下获得这些计算机的好处。

当今的安全协议 (Today’s security protocols)

The basic principle of encryption hasn’t changed since the days of the Da Vinci code: a message is turned into gibberish with the help of an algorithm. When the message arrives at its destination, it gets decrypted by using that same algorithm backwards.

达芬奇密码时代以来,加密的基本原理一直没有改变:借助算法,一条消息变成了垃圾。 当消息到达其目的地时,将使用相同的算法向后解密。

For example, I could encrypt the phrase “Da Vinci code” by shifting each letter four places back in the alphabet, and switching upper- and lowercase. The resulting gibberish would be “hD zMRGM GSHI.” To make sure that the receiver understands the message, I need to tell them what the decryption key is: switch upper- and lowercase again, and shift each letter four places up in the alphabet.

例如,我可以通过将每个字母向后移四个字母并切换大小写来对短语“达芬奇密码”进行加密。 产生的乱码将是“ hD zMRGM GSHI”。 为了确保接收者能够理解消息,我需要告诉他们解密密钥是什么:再次切换大小写,然后将每个字母在字母表中向上移动四位。

This is, of course, a very easy key, and a 10-year-old with enough ambition could crack it. Today’s IT systems use much more complicated mathematical formulas. These keys are stored in bits, just like anything on a classical computer. With these complicated formulas, even today’s supercomputers — which already are tens of thousands of times slower than today’s quantum computers — can’t break into frivolous text messages that you’re sending on your phone. More importantly, they can’t crack the passcodes for your bank accounts and all other places where you might store sensitive data.

当然,这是一个非常简单的密钥,一个有足够野心的10岁孩子可能会破解它。 当今的IT系统使用更加复杂的数学公式。 这些密钥存储在位中,就像传统计算机上的任何东西一样。 有了这些复杂的公式,即使是当今的超级计算机(已经比当今的量子计算机慢了数万倍),也无法破解您在手机上发送的琐碎的短信。 更重要的是,他们无法破解您的银行帐户以及可能存储敏感数据的所有其他地方的密码。

Two different systems of cryptography exist today. The first one, symmetric or private-key encryption, is when the same key is used to both encrypt and decrypt the data. This type is used for all kinds of communications and stored data. The second system of cryptography, asymmetric or public-key encryption, is when two keys aren’t identical but mathematically linked. It’s used to exchange private keys, but also for any kind of digital authentication. When you visit an HTTPS site, for example, public keys get used to exchange a private key, which in turn ensures safe communications to and from the site. Public keys are never used alone; for a secure connection, you’ll always need a private key as well.

今天存在两种不同的密码系统。 第一个是对称或私钥加密,是使用相同的密钥对数据进行加密和解密的。 此类型用于各种通讯和存储的数据。 加密的第二种系统,即非对称或公共密钥加密,是两个密钥不相同但数学上链接在一起的情况。 它用于交换私钥,也可用于任何类型的数字身份验证。 例如,当您访问HTTPS站点时,公用密钥将用于交换私钥,从而确保往返于该站点的安全通信。 公用密钥永远不会单独使用。 为了实现安全连接,您还将始终需要一个私钥。

Two men pointing at computer screen and smiling
Using quantum computers, today’s encryption keys could be cracked faster. Photo by LinkedIn Sales Navigator on Unsplash
使用量子计算机,可以更快地破解当今的加密密钥。 LinkedIn Sales NavigatorUnsplash上的 照片

量子威胁(The quantum threat)

If you want to crack private keys, you need to try each and every possible combination of its bits. Since every bit can take two values, either zero or one, a key that’s one bit longer than another one will have twice as many possible values. Hence, with a key that is just one bit more, you’d need twice as long to play through all possibilities until you could find the right one.

如果要破解私钥,则需要尝试使用其位的每个可能组合。 由于每个位都可以取两个值(零或一),因此比另一个长一位的键将具有两倍的可能值。 因此,只需一把钥匙,您就需要两倍的时间来体验所有可能性,直到找到合适的可能性。

Grover’s algorithm, which is an important element of quantum cryptography, predicts that quantum computers will take half as long as their classical counterparts to crack private keys. But that means the response is straightforward. Just make all private keys twice as long, and you’ve restored the old level of security.

Grover算法是量子密码学的重要组成部分,它预测,量子计算机破解传统密钥所需的时间是传统计算机的一半。 但这意味着响应很简单。 只需使所有私钥的两倍长,就可以恢复旧的安全级别。

The real problem is that you can mathematically compute private keys with the use of public keys. And public keys are, well, public. For classical computers, carrying out this computation is really difficult if the public keys are long, like 2048 bits, for example. But future quantum computers could obtain the private keys from the public ones within a few hours. Shor’s algorithm provides one possible avenue, simply because quantum computing power is so immense.

真正的问题是,您可以使用公钥来数学计算私钥。 公钥是公共的。 对于经典计算机,如果公用密钥很长(例如2048位),则执行此计算确实非常困难。 但是未来的量子计算机可能会在几个小时内从公共密钥获得私钥。 索尔的算法提供了一种可能的途径,仅仅是因为量子计算能力如此之大。

Imagine what could happen if a foreign agent calculated the keys to a system of the United States government. What makes this problem worse is that today’s IT systems often rely on shared architectures. So when a hacker slashes their way into one system, they might have access to many more.

想象一下,如果一个外国代理人计算出美国政府系统的密钥会发生什么。 使这个问题更严重的是,当今的IT系统通常依赖于共享体系结构。 因此,当黑客大刀阔斧地进入一个系统时,他们可能可以访问更多系统。

到目前为止的回应 (The response so far)

The U.S. government is aware of the threat that quantum computing poses to cryptography. In 2018, the White House published a national strategy for quantum IT, which includes goals regarding quantum security. Congress then passed the National Quantum Initiative Act, which requires the president to be advised about developments in the field as well. In addition, this act puts the National Institute of Standards and Technology (NIST) in charge of checking up on quantum development, notably quantum cybersecurity.

美国政府意识到量子计算对密码学构成的威胁。 2018年,白宫发布了量子IT国家战略,其中包括有关量子安全的目标。 国会随后通过了《国家量子计划法案》 ,该法案还要求总统也要就该领域的发展提供建议。 此外,该法案使美国国家标准技术研究院(NIST)负责检查量子发展,尤其是量子网络安全。

The NIST has taken its role seriously: By 2022, it aims to publish a new set of standardsfor post-quantum cryptography. These standards would include algorithms that even quantum computers can’t crack. Thankfully, we already know many different ones that are likely to work. Researchers from various companies, such as IBM, Microsoft, and Google, have submitted their algorithms, which are under review now. Once the set of standards is public, the quantum-safe cryptography will need to be included in web browsers, applications, and all of the IT systems of both enterprises and government departments.

NIST认真对待其角色:到2022年,其目标是发布一套新的后量子密码学标准。 这些标准将包括甚至量子计算机也无法破解的算法。 值得庆幸的是,我们已经知道许多可能可行的方法。 来自IBMMicrosoft和Google等多家公司的研究人员已提交了他们的算法,这些算法正在接受审查。 一旦公开了这套标准,就必须将量子安全密码技术包含在Web浏览器,应用程序以及企业和政府部门的所有IT系统中。

This development sounds like the U.S. is well on its way in preparing for the dawning of the quantum computing era. But this kind of response can’t come early enough: in fields such as healthcare, satellites, transportation, and industrial control, IT systems have lifespans that can last for decades. Updating those systems for post-quantum security at last minute would be both expensive and risky. That’s why having these standards ready well before quantum computing arrives is crucial.

听起来,这种发展似乎正在为量子计算时代的到来做好准备。 但是,这种响应还不能及早出现:在医疗保健,卫星,运输和工业控制等领域,IT系统的使用寿命可以持续数十年。 在最后一刻更新这些系统以实现量子后的安全性既昂贵又冒险。 这就是为什么在量子计算到来之前就准备好这些标准至关重要的原因。

Three smiling women sitting on couch with laptops
We need to get creative in developing quantum-safe cryptography. Photo by Christina @ wocintechchat.com on Unsplash
我们需要在开发量子安全密码学方面发挥创造力。 克里斯蒂娜(Christina)@ wocintechchat.comUnsplash上的 照片

政府仍然需要做什么(What governments still need to do)

Advising the president and other government officials on quantum security and putting the NIST in charge of security protocols are, without a doubt, extremely important steps toward a secure future, but we cannot stop there. As with artificial intelligence, launching global councils that oversee the development of the technology and elaborate a list of principles to guide further advances will be an important move. This strategy would also strengthen international collaboration and provide incentives for all players not to exploit future gaps in security.

向总统和其他政府官员提供有关量子安全的建议,并让NIST负责安全协议,毫无疑问,这是迈向安全未来的极其重要的步骤,但我们不能止步于此。 与人工智能一样,建立监督技术发展并制定一系列指导进一步发展的原则的全球委员会将是一项重要举措。 该战略还将加强国际合作,并鼓励所有参与者不要利用未来的安全漏洞。

As the World Economic Forum suggests, we also need to build a so-called quantum literacy among government officials. This training would make them less dependent on constant advice and allow them to make fundamental decisions faster. This guideline doesn’t only apply to the government, though. Enterprise leaders should be fluent in quantum technology too.

正如世界经济论坛所建议的那样,我们还需要在政府官员中建立所谓的量子素养。 这项培训将使他们减少对持续咨询的依赖,并使他们更快地做出基本决策。 但是,该准则不仅适用于政府。 企业领导者也应该精通量子技术。

Finally, building a set of standards, like the NIST is doing, won’t be enough. Even if government and enterprise leaders are aware of the threat, they might adopt post-quantum cryptography late, maybe even too late, because it’s not high enough on their list of priorities. We therefore need to think about setting incentives for the early adoption of the new security protocols, for example through tax benefits or special grants from the U.S. government.

最后,像NIST一样,建立一套标准还不够。 即使政府和企业领导人意识到了这种威胁,他们也可能会采用后期量子加密,甚至可能为时已晚,因为在他们的优先级列表中,量子加密还不够。 因此,我们需要考虑为早期采用新的安全协议设置激励措施,例如通过税收优惠或美国政府的特殊补助。

企业需要做什么 (What businesses need to do)

For businesses, there are important preparatory steps that go beyond educating their leaders and adopting security protocols. Enterprises should aim to get their whole infrastructure and their products crypto-agile, i.e., able to adopt new security protocols as soon as they become available.

对于企业而言,除了培训领导者和采用安全协议之外,还有重要的准备步骤。 企业应致力于使整个基础架构及其产品具有敏捷的加密能力,即能够在新的安全协议可用后立即采用它们。

One way to achieve this is by using a certificate management platform that alerts the user about expiring certificates and helps to implement new ones. Documenting your efforts will help you and your employees understand where you are on the learning curve of post-quantum security. In addition, you should check that any partnering businesses keep up-to-date with their security too.

实现此目的的一种方法是使用证书管理平台,该平台可以警告用户证书即将过期并帮助实现新证书。 记录您的工作将帮助您和您的员工了解您在量子后安全性学习曲线上的位置。 此外,您还应该检查所有合作企业是否也保持最新的安全性。

If your software has a long lifecycle, investing in quantum-safe hardware security modules also might be worth the cost. These modules are special hardware pieces that keep your encryption keys safe even in the face of quantum attacks. Some are already commercially available from firms like Ultimaco and ISARA.

如果您的软件生命周期长,那么投资量子安全的硬件安全模块也可能值得。 这些模块是特殊的硬件部件,即使面对量子攻击,也可以确保您的加密密钥安全。 有些已经可以从Ultimaco和ISARA等公司购得

In addition, companies should embrace the principle of Always-On SSL, even without the quantum threat. This means, among other things, that employees can only visit HTTPS websites, and ensures that your communications are harder to crack. This procedure won’t ultimately protect from the quantum threat, but it will make it a little bit harder for even quantum computers to intercept your connection.

此外,即使没有量子威胁,公司也应采用Always-On SSL的原则。 这意味着,除其他外,这意味着员工只能访问HTTPS网站,并确保您的通信更难破解。 此过程最终不会保护您免受量子威胁的侵害,但是它将使量子计算机甚至更难以拦截您的连接。

Finally, make sure you regularly test your security strategy and adjust if necessary. This includes periodically testing your IT systems in a dummy environment in which white-hat hackers try to break in. This might seem expensive and unnecessary in the short term, but it pays off since security risks can be found and fixed ahead of time.

最后,请确保您定期测试安全策略并在必要时进行调整。 这包括在虚拟环境中定期测试您的IT系统,在这种环境中白帽黑客会试图闯入。这在短期内看似昂贵且不必要,但由于可以提前发现并解决安全风险,因此很有价值。

不要惊慌-准备好 (Don’t panic — get ready)

As with most worst-case scenarios, a quantum security apocalypse is not the likeliest of all cases. The fact that the U.S. government is investing heavily in post-quantum security and that top tech firms are involved in the development of new protocols is reassuring. Still, you shouldn’t pretend that the threat doesn’t exist for you.

与大多数最坏的情况一样,量子安全性的启示并不是所有情况中最可能的。 美国政府正在为量子后安全性投入大量资金,而高科技公司也参与了新协议的开发,这一事实令人放心。 尽管如此,您仍不应假装威胁对您不存在。

According to a survey by TechRepublic, 71 percent of global organizations see quantum computing as a major threat, and 95 percent said that they’re discussing at least one tactic to protect themselves from the dangers. More than half of all organizations, 56 percent to be exact, are already investing in post-quantum cryptography.

根据TechRepublic进行的一项调查,全球71%的组织将量子计算视为主要威胁,而95%的组织表示,他们正在讨论至少一种保护自己免受危险的策略。 在所有组织中,有超过一半的组织(确切地说是56%)已经在后量子密码学上进行了投资。

They’re right to do so. Even though password-cracking quantum computers are still a few years away, the implications could be pretty disastrous if we don’t act now.

他们这样做是对的。 即使破解密码的量子计算机还需要几年的时间,但是如果我们现在不采取行动的话,其后果可能是灾难性的。

This article originally appeared on Builtin.

本文最初发表在Builtin上

翻译自: https://towardsdatascience.com/how-to-neutralize-quantum-security-threats-1f2efd8889e6

量子威胁

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值