mobileN

Quantum Attacks (and how to stop them)

Algorithms underpin modern cryptography that quantum computers can easily bypass. National security is at stake – the NSA expects owners and operators of national security systems to be resilient against quantum attacks by 2035. Quantum computers are already here, and organizations need to prepare now.

Mobilen maintains the first quantum-safe 5G network for security-critical organizations. NIST and the NSA approve our underlying technology and post-quantum algorithms. Whether a national security operator or another security-critical organization, you must understand post-quantum attacks and ensure your organization is ready for them.

RSA and ECC Encryption

RSA is a public-key encryption algorithm widely adopted across the computing industry. It is based on the mathematical properties of large prime numbers and the difficulty of factoring the product of two large prime numbers, known as the prime factorization problem.

A popular alternative to RSA is elliptic curve cryptography (ECC). Just like RSA, it depends on the difficulty of prime factorization of large numbers to maintain secrecy.

The benefits of ECC are that it requires much smaller key sizes than other protocols like RSA but maintains equivalent security. Modern applications often choose ECC to maintain a balance of security and performance. However, they’re not resilient against quantum attacks.

Secure RSA and ECC Usage

The security of the widely-used public key encryption protocols RSA and ECC is based on the assumption that it is impossible to factorize or find the discrete logarithm of very large numbers. NIST recommends that the minimum key size is 2048 bits to be resilient against standard, non-quantum hardware. The NSA is mandating that national security providers move to post-quantum cryptography by 2035.

Business leaders and national security professionals are choosing to transition away from RSA and ECC and move to NIST-approved post-quantum algorithms.

How Do Quantum Computers Crack Encryption?

How can quantum computers be used to crack RSA, ECC, and other cryptographic algorithms? The answer lies in the core mathematical concept they’re based on: the prime factorization problem, the discrete logarithm problem, or the elliptic curve prime factorization problem.

In 1994, mathematician Peter Shor developed his eponymous algorithm that can quickly solve all of these problems. The catch? You need a quantum computer to do it.

Shor’s algorithm is a quantum algorithm for factoring integers. It is the first quantum algorithm that has the potential to be more efficient than any known classical algorithm.

The algorithm uses quantum computers to perform operations on quantum bits, also known as qubits, which can exist in a superposition of states and be entangled. Qubits allow the algorithm to perform multiple computations at once and find a number’s prime factors exponentially faster than the best-known classical algorithms.

Encryption that’s functionally uncrackable on classical computer processors is suddenly crackable using quantum computing. Organization leaders need to be aware of this emerging threat landscape and begin making preparations now. 

Post Quantum Cryptography

Post-quantum cryptography (PQC) refers to any encryption scheme that is resilient against Shor’s algorithm. Fundamentally, it must use a different encryption mechanism that isn’t based on the discrete logarithm problem or the prime factorization problem.

Popular mathematical concepts for quantum-resistant crypto include:

          Lattice-based cryptography

          Symmetric keys with large key sizes

          Hash-based cryptography

Each has pros and cons: NIST researchers recommend post-quantum algorithms for different applications. For general-purpose end-to-end encryption for networks, they recommend the CRYSTALS-Kyber algorithm.

Kyber is a quantum-resistant encryption algorithm based on the hardness of solving the learning-with-errors problem on lattices. GoPQC’s network is end-to-end encrypted with the Kyber suite, making quantum safety easy.

Quantum Attacks and SIM-Swapping

Quantum computing can be used to perform certain types of attacks, such as those that involve breaking encryption, more efficiently than classical computers. A SIM swap attack is a type of fraud in which an attacker convinces a cellular provider to transfer the target’s phone number to a SIM card that the attacker controls. This can be done by social engineering, bribing an employee, or hacking the provider’s systems.

If a cellular provider uses classical cryptography that’s not quantum-safe, attackers can break it using quantum computers and use it to launch further attacks like SIM swapping. Switching to a mobile network that uses quantum-resistant cryptography is an easy way to reduce your organization’s attack surface.

The Mobilen Difference

When Shor created his algorithm in 1994, quantum computers were just a theory. Today, quantum computers are more than a possibility – they’re here. Organization leaders need to protect their businesses against post-quantum attacks.

Mobilen operates the first 5G network that’s end-to-end encrypted with post-quantum cryptography. We use the Kyber algorithm approved by NIST and the NSA to keep your organization’s data safe and stop SIM swapping attacks in their tracks.