Webinar: PKI Insights - Best Practices for Improving your PKI Posture Management Program for your Digital Certificates and Encryption by PKI Solutions
Schedule a Demo
Q&A Series April 21, 2020 Crypto-Agility, quantum computing, The PKI Guy’s Q&A Series

The PKI Guy discusses crypto-agility with Johannes Lintzen of Cryptomathic

by Mark B Cooper

Q&A with Johannes Lintzen, executive vice president, Cryptomathic

TPG: When will we truly see quantum computing?

JL: While the science and technology behind quantum computers is extremely complex, their computing power has been steadily increasing, from 3 qubits in 1998, to 7 qubits in 2000, to 12 qubits in 2006, and up to 72 qubits in 2018. All of those projects working on quantum computers are within very specialized research environments, used in laboratories rather than solving actual, practical problems. With all the various predictions out there, realistically I think it will be another 10-15 years until we will see commercially available quantum computers.

TPG: What risks does quantum pose to enterprises and manufacturers?

JL: Quantum computing potentially offers radical improvements in the time required to solve mathematical problems that underpin much of the asymmetric cryptography used widely today. From an information security perspective, the threat is that algorithms that are currently widely used will be easier to break, thus systems will be more vulnerable once quantum computers are available.

Looking at the timeline again, one recent estimate I have read about: “to factor 2048-bit RSA is a 50% chance by 2031.” So arguably, the immediate risk is low and there is enough time to prepare. One of the steps to get prepared is to answer the need for algorithms that are resistant to attacks by quantum computers and an ongoing process to evaluate candidates has been started a few years ago by NIST.

Cryptomathic devotes expert resources to monitoring the “state of the art” of quantum computing and the standardization process of quantum-resistant cryptographic algorithms. Cryptomathic will be ready for integration of new quantum-resistant algorithms as soon as they have been standardized and there is a market demand supported by HSM vendors.

TPG: What industry is at most risk when it comes to quantum?

JL: Generally speaking, any industry that handles sensitive data and processes them via communications over the internet is at risk.

While there are industries that traditionally handle sensitive data –government, defense, financial industry, e-commerce, healthcare — more and more companies will be impacted by the advent of quantum computers given that there are more and more global standards and regulations addressing privacy concerns of individuals (e.g. GDPR, CCPA).

TPG: How can enterprises begin to prepare for quantum?

JL: In 2016, NIST initiated a process to develop and standardize post-quantum (PQ) cryptographic algorithms. The process has now entered the second phase with 17 public-key encryption schemes and 9 digital signature algorithms. It is expected that a draft standard with the winning algorithms will be ready by 2022-2024.

That does not mean enterprises are advised to wait until this happens! Phasing out an algorithm and migrating to a new, more secure one typically takes a long time. The wider its use and the more participants in such a system, the longer it will take to phase out.

Therefore, over the past decades a best practice has been established through trial (and mostly) error, which is to design and implement encryption and key management within computer systems independently from current encryption algorithms. This is to achieve what we call crypto-agility: being able to change the key size, or even the underlying algorithm, without a disruptive effect on the business process.

Being crypto-agile is important even without the looming threat of quantum computers: cryptographic algorithms always had a certain lifespan defined by the growing capacity of conventional computing systems, think Moore’s Law, or because of new vulnerabilities being discovered. Consider MD5, SHA-1, RC4, or 3DES: all have known security flaws that were discovered and described a long time ago. Yet, there are still many legacy systems that make use of them. Often times, organizations won’t even know about this as they might be hard-coded into the codebase of applications, which were developed a long time ago.

Thus, even if it might take 10-15 years until quantum becomes an actual threat, it is important to start analyzing your organizations’ use of cryptographic keys and implementing crypto-agile systems right now.

TPG: What are you working on in the crypto-agility space?

JL: We, at Cryptomathic, take a holistic view at the challenge. Over decades of working with clients on very large and complex key management systems, it has become very clear to us that it is always the combination of people, process, and product that will allow you to tackle the challenge of using cryptographic keys (and certificates) in an agile and sustainable way.

Our expertise in designing, architecting, implementing, and maintaining these large scale systems is what we bring to the table. One building block is providing the product. Over the past eight years we have developed a platform that allows to deliver Crypto-as-a-Service to your entire organization. Centralized management of key components and key use, along with centralized policy enforcement and audit logs, give you the tools you need to achieve crypto-agility within your organization.

TPG: What does an organization need to do to be crypto-agile?

JL: Crawl, walk, and then run is an approach which will break down the big task of being “crypto-agile” into actionable steps.

To begin with, it’s important to take an inventory of all your systems and how they make use of cryptography today. Once you have an overview, you can then start to prioritize and find the right approach for your organization. Rolling out use case by use case is an approach that we have seen succeed many times. It allows to ease into the learning curve with small iterations rather than requiring the “big bang” change.

TPG: What are your typical use cases?

JL: Ever since Cryptomathic was founded in 1986, we have been a supplier to the financial services industry. With our expertise we work with many of the world’s largest financial services providers – banks, payment processors, payment networks.

There are two trends we are realizing within our customers’ organizations: Migration of large systems into the cloud (public, private, hybrid or multi) as well as a shift towards mobile and away from traditional brick and mortar.

Both trends pose immense challenges as they fundamentally change the way those large organizations think about service delivery. On the other hand, they also fundamentally change the attack vectors and the way data is moved, stored, and operated on in those environments.

TPG: How would you describe crypto-agility and why is it important in 2020 and beyond?

JL: To put crypto-agility in a one-sentence description, I’m quoting an article posted on our blog: “Crypto-agility, or cryptographic agility, is the capacity for an information security system to adopt an alternative to the original encryption method or cryptographic primitive without significant change to system infrastructure.”

I would consider crypto-agility to be a journey rather than a goal. Change the way your organization thinks about information security within your systems and accept that a change in the use of cryptographic algorithms is inevitable. This change should not have an impact on your applications consuming the cryptographic operations.

TPG: What do you envision happening with cryptography over the next handful of years?

JL: While quantum is likely going to have the single biggest impact, there are other areas which will continue to influence cryptography in the near future, such as global regulations and accelerated digitalization:

  1. New and advanced cryptographic algorithms. Preparing for the post-quantum age, to achieve forward secrecy and be able to maintain information security for the next decades to come. One example is the NIST-initiated process on post-quantum cryptography.
  2. Regulations around the globe. Privacy is more and more the focal point of many regulations around the globe (GDPR, CCPA) and there are also other areas with regulations adapting to changing environments and advancements in technology (PSD2, eIDAS, FIPS 140-3, PCI).
  3. Continued or even accelerated digitalization. Consider how cryptography needs to support required adjustments and changes within organizations to provide for a digital future. The continued trends of remote working, learning and living might become an additional driving factor accelerating the digitalization efforts as we are experiencing an impact on just about every aspect of our lives.

Mark B Cooper

President & Founder at PKI Solutions, Leading PKI Cybersecurity Subject Matter Expert, Author, Speaker, Trainer, Microsoft Certified Master.

View All Posts by Mark B Cooper

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *