Navigating the Intersection: Cryptography, Quantum Computers, and Security

Saad Mohammed Alqarni
3 min readFeb 10, 2024

--

Cryptography — Quantum Computers:

Important note: I’m not a cryptography scientist or expert; rather, I’m in the early stages of cybersecurity exploration. The following article presents theoretical considerations and questions regarding cryptography, meant to spark conversation, and share experiences.

Since I studied the Triple Data Encryption Standard (3DES) Algorithm and grasping its implementation, I pondered whether we could implement a similar approach with Advanced Encryption Standard (AES), termed 3AES (Triple AES) Algorithm.

Questions I Explored:

1. Is implementing three rounds of AES with any key size beneficial, akin to the three rounds in 3DES?

2. Could the availability of a quantum computer to malicious actors pose a threat to normal computer/internet users and activities?

Insights:

1. While some assert that AES is secure on its own, does not a larger key size generally bolster security in cryptography? Implementing three rounds of AES naturally increases the difficulty of brute-force attacks, enhancing security. Each additional round adds complexity to encryption, demanding more effort to brute force, thereby providing more diffusion and confusion. This implementation could indeed be sufficient.

Use Cases:

· Blockchain Transactions: Adding an extra security layer to blockchain transactions could safeguard against unauthorized access and tampering.

· Data-At-Rest Encryption: Protecting stored data with 3AES could thwart unauthorized access and mitigate data breaches.

· Critical Infrastructure/Data Protection: Critical systems like power grids or financial networks could benefit from heightened security to deter cyber threats.

· Communication Channels: Enhancing the security of communication channels could prevent interception and eavesdropping on sensitive information.

· Various Other Cases: Any scenario where increased security is paramount could benefit from implementing 3AES.

Concerns:

· Key Management Complexity: Managing three keys per encryption operation adds complexity and requires robust key management practices.

· Performance Overhead: The computational resources required for three rounds of AES encryption may lead to performance degradation and increased latency.

· Increased Latency: Higher computational demands could result in delays in communication, impacting real-time applications.

Ultimately, prioritizing security over minor inconveniences like latency or key management complexity seems prudent, especially when dealing with critical data or communication channels.

2. The advent of powerful quantum computers in the hands of malicious actors poses significant risks to current cryptographic algorithms. If exploited, these quantum computers could undermine the security of communication channels, weaken digital signatures, and compromise security protocols like TLS.

It poses a great danger to:

Online activities

Breaking cryptographic algorithms

Weakening digital signatures algorithms

Could potentially undermine security protocols such as TLS.

Potential Solutions:

Quantum-Safe Cryptography: Developing and deploying quantum-resistant cryptographic algorithms is imperative to mitigate the risks posed by quantum computing advancements. Post-quantum cryptographic algorithms, such as lattice-based cryptography or hash-based signatures, are being actively researched and developed to withstand attacks from both classical and quantum computers.

Secure Quantum Computing: Ensuring that quantum computers are secure from malicious actors is essential. Robust security measures, such as secure hardware design, cryptographic key protection, and access controls, are critical to prevent unauthorized access and misuse of quantum computing resources.

By addressing these concerns and exploring potential solutions, we can better prepare for the challenges posed by quantum computing while safeguarding the security and integrity of online activities.

Copyright © 2024 — Saad Mohammed Al-Mohsen Alqarni

--

--

Saad Mohammed Alqarni
0 Followers

Cybersecurity student at University of Jeddah, Kingdom of Saudi Arabia.