web analytics

Google Eyes Quantum with New Security Key Implementation – Source: securityboulevard.com

Rate this post

Source: securityboulevard.com – Author: Jeffrey Burt

Google is taking steps this month to help the cybersecurity field stay ahead of the looming security threat that is coming with the ongoing development of quantum computing.

The IT giant this week released a quantum-resilient FIDO2 security key implementation, part of Google’s larger OpenSK open-source implementation of Rust-based security keys. The announcement comes as a week after Google said it will bring a quantum-resistant encryption key to Chrome 116 for encrypting most of a TLS connection.

AWS Builder Community Hub

Such moves are necessary now to ensure post-quantum security measures are in place by the time quantum systems mature and begin hitting the market.

“As progress toward practical quantum computers is accelerating, preparing for their advent is becoming a more pressing issue as time passes,” Elie Bursztein, cybersecurity and AI research director at Google, and Software Engineer Fabian Kaczmarczyck wrote in a blog post this week. “While quantum attacks are still in the distant future, deploying cryptography at Internet scale is a massive undertaking which is why doing it as early as possible is vital.”

Quantum is on Its Way

Quantum computers, while their practical use is likely years down the road, hold the promise of being able to run calculations that classical computers now just can’t, or can’t complete in a timeframe that makes them useful.

There also is worry that the massive compute power will be used by threat actors to essentially make modern encryption methods useless. In addition, quantum systems initially will be integrated with today’s classical computers, essentially acting as accelerators in hybrid systems and possibly opening up other security holes.

“The interface between classical and quantum computers in the hybrid computing environments [during this near-future time] is an area ripe for cybersecurity threats,” Paul Scanlon, a researcher at the SEI CERT Division at Carnegie Mellon University, wrote earlier this year. “This interface is literally the gateway between the classical and quantum environments, so it can serve as a conduit for known exploits of classical computers to traverse into quantum areas.”

The US government has made addressing security in the quantum era a priority in its larger cybersecurity push. Secretary of Homeland Security Alejandro Mayorkas in 2021 pointed to post-quantum encryption as a key to ensuring cybersecurity resilience and the Cybersecurity and Infrastructure Security Agency (CISA) last year created its Post-Quantum Cryptography Initiative.

That came the day after the National Institute of Standards and Technology (NIST) chose four cryptographic algorithms for possible standardization to replace current algorithms that are vulnerable to quantum computing.

NIST-Approved Algorithms are Key

Google’s Bursztein and Kaczmarczyck wrote that NIST’s selection of the four algorithm candidates gave Google and others a “clear path to secure security key against quantum attacks.” This is important, they added, because “for security keys this process is expected to be gradual as users will have to acquire new ones once FIDO has standardized post quantum cryptography resilient cryptography and this new standard is supported by major browser vendors.”

What Google announced this week uses one of those algorithms – Dilithium – and marries it with error correction code (ECC) to create a “hybrid signature schema that benefits from the security of ECC against standard attacks and Dilithium’s resilience against quantum attacks,” they wrote.

The schema was developed with ETH Zurich, a research institute in Switzerland. It’s based on Rust and is a memory-optimized schema that requires only 20KB of memory, which was a small enough Dilithium implementation to run on security keys’ constrained hardware.

Going Hybrid

The hybrid model – combining the ECDSA signature algorithm with Dilithium – fits in with the understanding that quantum computers will at first work in hybrid fashion with classical computers. Such a cautious approach using a hybrid schema is needed because Dilithium and the other NIST-approved algorithms have not been tested and another quantum-resistant algorithm called Rainbow has been attacked.

It’s also an approach that Google took with its support in Chrome of X25519Kyber768, which is a combination of the X25519 elliptic curve algorithm widely used today for key agreement in TLS and Kyber-768, a quantum-resistant Key Encapsulation Method and chosen by NIST for general encryption.

Bursztein and Kaczmarczyck wrote that the hope is that the new key implementation – or a variant of it – will be standardized as part of the FIDO2 key specification and support by web browser vendors. FIDO2 is a new set of specifications from the FIDO Alliance that essentially can be used for passwordless authentication by leveraging unique cryptographic login credentials for online services.

Those interested in testing Google’s new algorithm can do so by going to the company’s OpenSK implementation.

Recent Articles By Author

Original Post URL: https://securityboulevard.com/2023/08/google-eyes-quantum-with-new-security-key-implementation/

Category & Tags: Cloud Security,Cybersecurity,Data Security,Featured,Network Security,News,Security Boulevard (Original),Spotlight,encryption,google,quantum – Cloud Security,Cybersecurity,Data Security,Featured,Network Security,News,Security Boulevard (Original),Spotlight,encryption,google,quantum

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts