Topics In Demand
Notification
New

No notification found.

Leader Talk: In Conversation with Johnbasco Vijay Anand, Cyber Security Practice Head, NeST Digital
Leader Talk: In Conversation with Johnbasco Vijay Anand, Cyber Security Practice Head, NeST Digital

August 15, 2024

263

3

“Staying resilient in cybersecurity means anticipating the unknown. Quantum security is our beacon, guiding us through the complexities of the digital landscape”

 

 

 

 

 

Introduction to Nest Digital’s Quantum Security Focus

 

  1. What are the quantum security focus areas for Nest Digital? What solutions, products and IP has Nest Digital created in this space?

 

At NeST Digital, we are committed to advancing cybersecurity solutions that not only protect against current threats but are also resilient against future quantum-based challenges. Earlier this year, we established our lean Quantum Computing Competency with a primary focus on:

  • Prioritizing research and implementation of key quantum-resistant cryptographic algorithms.
  • Strategic partnerships with leading quantum technology providers and academic institutions. This collaboration helps us integrate the latest quantum security advancements and contribute to the broader quantum security ecosystem.

 

Nest Digital has developed several innovative solutions and products in the non-quantum world. As we recently began investing in the world of Quantum, our near-term goal is to experimentally test new quantum cryptographic algorithms in collaboration with key quantum hardware/platform/simulator/solution partners and develop quantum-resistant cryptographic algorithms for our existing customers. In parallel, our Quantum research team is also working towards a defined security objective to develop our proprietary Quantum Key Distribution (QKD). Although our research team's activities in choosing appropriate quantum states, encoding schemes for transmitting information, and designing quantum communication protocols are time-consuming, any breakthroughs will become NeST Digital's IP in the field of Quantum Security.

 

 

 

 

 

Quantum Threat Landscape

 

  1. What are some specific threats posed by quantum computers to current cryptographic systems?

 

Quantum computers pose significant threats to current cryptographic systems by potentially breaking widely used encryption methods. Specifically, quantum computing could render RSA and ECC algorithms vulnerable, which currently secure everything from online transactions to email communications. These systems rely on the computational difficulty of factoring large numbers and solving discrete logarithm problems, which quantum algorithms like Shor's can solve efficiently. This capability would compromise data confidentiality and integrity, highlighting the urgent need for transitioning to quantum-resistant cryptographic methods.

 

It's important to note that these are emerging threats as Shor's algorithm specifically requires a powerful quantum computer to break widely used encryption methods like RSA and ECC. Even with the currently available 50+ qubit quantum computing power, it will be challenging for Shor's algorithm to break existing cryptographic algorithms (due to error corrections). However, as quantum technology advances, the feasibility of running Shor's algorithm will increase, and this threat will persist.

 

  1. What are the potential impacts on critical infrastructure and security?

 

The impact of quantum computers on critical infrastructure and security can be both positive and negative. On one hand, as we understand the threat quantum computers pose to existing cryptographic functions like RSA, it can jeopardize the security of data in critical infrastructure systems, leading to data breach risks. Upgrading existing cryptographic infrastructures with new quantum algorithms must be done seamlessly to maintain compatibility with a broad range of applications and hardware, ensuring the new algorithms can work within the constraints of legacy systems.

 

On the other hand, new Quantum Key Distribution (QKD) protocols can ensure secure communication channels, making data interception nearly impossible due to the adoption of quantum mechanics principles. Similarly, quantum algorithms can enhance threat detection capabilities through improved pattern recognition, anomaly detection, and simulation of potential attack vectors and scenarios, enabling better preparation and response strategies and improving the overall security posture of critical infrastructure.

 

So, the impact will be both beneficial and potentially catastrophic!

 

 

 

  1. How prepared are organizations for the post-quantum era currently?

 

Currently, the preparedness of organizations for the post-quantum era varies significantly. Larger entities, particularly in sectors like finance, technology, and government, are more actively engaged in preparing for quantum threats. These organizations often participate in research, invest in quantum-resistant technologies, and collaborate on standards development with bodies like the
National Institute of Standards and Technology (NIST), which is leading efforts to standardize post-quantum cryptography.

 

However, many small and medium-sized enterprises are less prepared, primarily due to a lack of resources or a full understanding of the quantum threat landscape. Overall, while awareness is growing and some are making proactive strides, the global readiness is uneven, and there's a considerable amount of work needed to secure existing systems against future quantum threats. Transitioning to quantum-resistant algorithms and security practices is an ongoing process that requires significant investment and strategic planning.

 

It's worth mentioning that India's National Quantum Mission prioritizes quantum education from the college level, with various quantum industry experts providing quantum knowledge to students and faculty and incorporating quantum into the syllabus.

 

  1. What are the key challenges in transitioning to quantum-resistant cryptographic algorithms?

 

Transitioning to quantum-resistant cryptographic algorithms involves significant challenges, including technology development, error correction, compatibility, scalability, and cost. Selecting robust and secure quantum-resistant algorithms requires extensive testing for potential vulnerabilities, necessitating rigorous cryptanalysis and testing under diverse scenarios to ensure they can withstand quantum and classical attacks.

 

From a performance perspective, quantum-resistant algorithms often demand larger key sizes and more computational resources, which can impact system performance and efficiency. Implementing these algorithms without degrading the performance of network systems or applications is a major challenge.

 

Additionally, upgrading existing cryptographic infrastructures with new algorithms must be seamless to maintain compatibility with a broad range of applications and hardware
(from small mobile devices to large-scale cloud infrastructure). Finally, transitioning to quantum-resistant cryptography involves substantial costs related to development, implementation, testing, and ongoing maintenance.

 

  1. What role do standardization efforts play?

 

Standardization efforts by bodies like the National Institute of Standards and Technology (NIST) are instrumental in defining secure and efficient quantum-resistant algorithms. This helps establish trust in these new technologies, assuring organizations of their security robustness. Standards ensure that new cryptographic algorithms can be integrated into existing systems with minimal disruption. They help maintain interoperability across different platforms and technologies, which is vital for global communication and commerce.

 

Standardized approaches to quantum-resistant cryptography guide regulatory frameworks and compliance requirements, helping industries and governments ensure their security measures are up-to-date and effective. They provide a clear roadmap for developers and manufacturers to follow, accelerating the adoption of quantum-resistant technologies. Standardization bodies often take on an educational role, raising awareness about quantum threats and the need for quantum-resistant solutions. They provide resources and training for implementing these new technologies. In summary, standardization bodies are crucial in ensuring a secure, efficient, and inclusive transition to a post-quantum era.

 

 

Quantum Security Strategies and Implementations

 

  1. How does Quantum Key Distribution (QKD) address the challenges of quantum threats? How do Quantum Random Number Generators (QRNGs) enhance security compared to traditional random number generators?

 

Quantum Key Distribution (QKD) and Quantum Random Number Generators (QRNGs) are essential technologies in the world of quantum security.

 

QKD, unlike traditional key distribution methods that rely on the computational difficulty of mathematical problems (susceptible to quantum computing), bases its security on the laws of physics (quantum mechanics). A fundamental feature of QKD is its ability to detect any attempt at eavesdropping. The quantum properties of superposition and entanglement ensure that any measurement of qubits used in the key exchange process will alter their state, notifying the communicating parties of a potential security breach. As quantum computers threaten current encryption methods, QKD could become a standard for securing critical communications.

 

QRNGs generate random numbers based on unpredictable subatomic element properties, providing a higher level of security in terms of true randomness and resistance to prediction or manipulation (including by those with access to quantum computers) of cryptographic keys and high-stake secure transactions.

 

Using QKD and QRNGs together is an effective strategy to mitigate potential quantum risks and ensure that security systems remain robust and trustworthy in the post-quantum world. QKD ensures secure key distribution that is safe from quantum attacks, while QRNGs provide the randomness required for generating these keys and other cryptographic operations, strengthening the overall security architecture against both quantum and classical threats.

 

Quantum Security Ecosystem and Future Outlook

 

  1. What role do public-private partnerships play in developing quantum-resistant technologies? And how can collaboration between academia, industry and    government accelerate progress?

 

Thanks to the Indian Government’s National Quantum Mission (NQM) initiative, which aims to revolutionize the field of Quantum Technology (QT) and establish India as a global leader in Quantum Technologies & Applications (QTA). Last year an investment of about of ₹6000 crores was approved to seed, nurture and scale up scientific and industrial R&D in QT.  There are about 25 quantum focused Indian start-ups that are collaborating with research institutes and other companies such as
Wipro, Infosys, TCS, HCL and Tech Mahindra who have already set up the quantum competencies.

 

Gracefully, our government’s ATAL scheme is enabling educational institutions with funding by organizing Quantum computing related workshops and Faulty development programs (FDP). I have been part of this journey and visit colleges to educate the student and staff community on emerging Quantum.

 

  1. As quantum computers become more powerful, how will this impact the balance between offensive and defensive capabilities in cybersecurity?

 

As quantum technologies evolve, they enhance both offensive and defensive capabilities. This necessitates a strategic and proactive approach to balance these aspects effectively.

 

From an offensive capabilities' perspective, quantum computers shall enable breaking traditional Cryptography algorithms and increased attack surface thus creating more sophisticated malware or decrypting communications in real-time.

 

Conversely, quantum computers strengthen defensive capabilities by securing critical communications with quantum-safe protocols such as QKDs, defending against quantum-enabled threats by using quantum-resistant cryptography by securing against both quantum and classical computers, and enabling the development of truly random cryptographic keys.

Community by nasscom Insights is focused on building the largest online community catering to the Indian technology sector. The purpose of the community is to bring the latest trends and discussions onto a single platform. Our passion for tech drives the free-flowing exchange of ideas and visions from industry leaders and game-changers across India.

© Copyright nasscom. All Rights Reserved.