Cyber security through quantum-safe crypto

Thema:
Quantum-safe technology

The quantum computer offers opportunities for businesses. While at the same time raising questions among entrepreneurs. Will my data still be secure? How should I set up a quantum-safe connection? And what software will I need to replace? At TNO, we help organisations to not only make networks quantum-safe, but also to solve legacy problems.

Opportunities and risks of the quantum era

The quantum computer can contribute to new products and services. Solving problems that are almost unsolvable for today's computers. And potentially even help develop personalised medicines. However, we will also need to find answers to the security risks that the quantum era will bring. Therefore, securing information held in a quantum computer against attacks is crucial. At TNO, we help organisations make networks, including legacy systems, quantum-safe in good time. The quantum-safe VPN connection (Virtual Private Network) is an example of this.

Quantum-safe crypto

Cryptography is widely used to shield information from unauthorised persons, and to authenticate the sender of data. Even the fastest computers in the world would need hundreds of years to decipher encrypted information. With the arrival of the quantum computer, this will all change. It will be at least a few years before a quantum computer is able to crack today's cryptography. Nevertheless, it's important to take action now.

All the encrypted information that we now communicate, process or store can be saved for later cracking by a quantum computer. It's therefore important to develop cryptosystems now that can withstand attacks from both existing computers and the quantum computer. Here, we're referring to post-quantum cryptography or quantum-safe cryptography. This is how we keep confidential information safe in the long term.

Making legacy systems quantum-safe

Organisations use many software programmes, which often results in a lack of a comprehensive overview. Also, legacy systems are still in use far beyond their expected lifespan. These legacy systems often support important, large-scale and critical ICT processes. However, it's questionable whether these older systems will be able to handle post-quantum cryptographic protocols, as these use larger keys or require more processor capacity than older cryptographic protocols. This legacy inhibits innovation and poses an increasing risk to stability and reliability. To solve this legacy problem, unravel the inconsistencies and make the network quantum-safe, a smart solution is needed.

But where do you begin with unravelling?

In a company's network, it's often complicated to find out which software is running, and whether the latest cryptography is being used. It's a huge job to figure this out, and to make your systems secure again. Where do you start? With making an inventory. We can help you with that.

How do you make your organisation quantum-safe?

Take a look at what steps you can take. From the creation of knowledge and awareness to implementing the switch to quantum-safe solutions

Advanced Security Proxy

The Advanced Security Proxy (ASP) is a way of making organisations quantum-safe. It can help with the inventory of the security of software systems in use. This is how legacy problems are identified. At the same time, this tool can overcome security risks by encrypting data exchanges to make them quantum-safe. And ASP can improve the security of older systems without the need to modify them. It's similar to a smart VPN connection, except that ASP stands between the network and the Internet, and is able to monitor all connections to the Internet.

The benefits of Advanced Security Proxy

ASP rapidly performs deep packet inspection on communication channels using programmable hardware. The tool performs various gateway functions. For example, monitoring the security level of the cryptography used. And performing an upgrade of cryptography to establish more secure channels that cross less secure networks such as the Internet. By upgrading the encryption used, the ASP protects older devices that cannot do this themselves.

ASP is cheaper and simpler

ASP therefore protects older network systems from current security threats. This means that an organisation does not need to invest in major network updates immediately. And it's a much cheaper solution, because the costs of implementing ASP are low. Furthermore, it's not necessary to update the entire security portfolio when working with ASP. This tool represents a logical addition to your current security portfolio. With ASP, you're able to save a lot on costs. Especially for any organisation with an extensive network infrastructure.

Visual ASP

This is how the ASP works

How to make VPN connections quantum-safe

VPN connections are often used. For example, giving people who work from home access to their employer's internal network. A VPN connection securely connects the home network to their employer's network over the Internet. This is achieved via an encrypted connection. However, the cryptography in current use is not quantum-safe. And that brings with it a security risk. After all, data that is currently exchanged via VPN connections is not protected against attacks from a quantum computer.

Post-quantum cryptography makes VPN connections quantum-safe. At TNO, we tested this with OpenVPN. There are different types of post-quantum cryptography, each with different properties. Thanks to our tests, we know that some cryptography types require more bandwidth, while others need more computing power. It's important to investigate the impact of post-quantum cryptography on different security products. And which type is most suitable.

Quantum-safe PKI

Public Key Infrastructure (PKI) is also affected by the quantum computer. This security instrument is widely used for digital authentication in all kinds of social applications, ranging from digital banking to exchanging information with the government. However, the migration to quantum-safe PKI is more complex than that to quantum-safe VPN, both technically and organisationally. TNO is involved with the public-private HAPKIDO consortium, which is studying the migration to quantum-safe PKI.

Interested in working with us?

Within TNO, there is a strong foundation of applied cryptographic knowledge and a great deal of expertise in the area of Internet, communication networks and cybersecurity. This unique combination makes it possible for us to predict the impact of post-quantum cryptography. As a result, we can advise and assist organisations in the process of transitioning their information security. Want to know more about what TNO is doing in the field of quantum-safe cryptography? If so, please contact Maran van Heesch.

Get inspired

3 resultaten, getoond 1 t/m 3

Quantum Application Lab receives grant for quantum computing application development

Informatietype:
News
24 November 2023
The Quantum Application Lab (QAL), a public-private R&D partnership, has received the “Subsidie Economische Structuur en Arbeidsmarktversterking" (SESA) from the Amsterdam municipality.

Applied Cryptography & Quantum Algorithms

Informatietype:
Article

Quantum computing: how can it serve your organisation?

Informatietype:
Article