Definition

Post-Quantum Cryptography (PQC) is a branch of cryptography that aims to develop algorithms and protocols capable of withstanding the computational power of quantum computers. Quantum computers utilize the principles of quantum mechanics to perform certain types of calculations at unprecedented speeds that are unattainable by classical computers. While this technological leap promises significant advancements in various fields, it poses a critical threat to current cryptographic systems, particularly those relying on the hardness of certain mathematical problems such as integer factorization and discrete logarithms.

The urgency for PQC arises from the potential of quantum computers to break widely-used cryptographic algorithms like RSA (Rivest-Shamir-Adleman), ECC (Elliptic Curve Cryptography), and DSA (Digital Signature Algorithm). This threat is compounded by the "harvest now, decrypt later" strategy, where adversaries intercept and store encrypted data today, intending to decrypt it once quantum computers become sufficiently powerful.


How Does Post-Quantum Cryptography Work?

Post-Quantum Cryptography involves designing cryptographic algorithms that remain secure even when subjected to the very specific capabilities of quantum computers. Two quantum algorithms that will be able to run on quantum computers, Grover's algorithm and Shor's algorithm, highlight the vulnerabilities of current cryptographic systems:

  • Grover's Algorithm: This algorithm can search an unsorted database quadratically faster than classical algorithms. While it doesn't completely break symmetric key cryptography, it significantly reduces the security of algorithms like AES (Advanced Encryption Standard) and SHA-2 (Secure Hash Algorithm 2), necessitating longer keys to maintain security.
  • Shor's Algorithm: This algorithm can factorize large integers and solve discrete logarithm problems exponentially faster than classical algorithms. This poses a direct threat to asymmetric cryptographic systems like RSA, ECC, and DSA, rendering them ineffective once a sufficiently powerful quantum computer is available.

To address these vulnerabilities, PQC focuses on developing new algorithms based on mathematical problems that are believed to be resistant to quantum attacks. These include lattice-based cryptography, hash-based cryptography, code-based cryptography, and multivariate polynomial cryptography. The National Institute of Standards and Technology (NIST) has been at the forefront of standardizing these algorithms to ensure they can be widely adopted and implemented, but there are several other standardization initiatives around the globe.


Benefits of Post-Quantum Cryptography

Post-Quantum Cryptography offers several key benefits, ensuring the long-term security of digital communications and data:

  • Future-Proof Security: PQC algorithms are designed to withstand the computational capabilities of quantum computers, ensuring that encrypted data remains secure even as technology advances.
  • Compliance with Emerging Standards: Implementing PQC aligns with the latest cryptographic standards set by various standards bodies, ensuring compliance with industry regulations and best practices.
  • Protection Against Current and Future Threats: By adopting PQC algorithms now, and adjusting them as standards evolve, organizations can protect sensitive data from being intercepted now and decrypted in the future ("harvest now, decrypt later" strategy).
  • Versatility Across Applications: PQC algorithms can be applied to various cryptographic needs, including key encapsulation, digital signatures, and secure communications.

Post-Quantum Cryptography & Synopsys

Synopsys is at the forefront of providing solutions that incorporate Post-Quantum Cryptography to safeguard digital security against future quantum threats. Our extensive security IP portfolio includes asymmetric, symmetric, and hash/MAC cryptographic cores, TRNGs, Physical Unclonable Functions (PUF) IP, pre-built embedded hardware secure modules with a root of trust, and interface security. These solutions are designed to be quantum-safe, ensuring the longevity and security of your SoC designs.

Synopsys has introduced Agile PQC Public Key Accelerators (PKAs), which are compliant with NIST-approved PQC algorithms like ML-KEM (FIPS 203), ML-DSA (FIPS 204), SLH-DSA (FIPS 205), and XMSS & LMS (SP 800-208). These solutions provide robust defense mechanisms against quantum computing threats across various applications, from edge devices to cloud infrastructures.

One of the standout features of Synopsys' quantum-safe PKAs is their adaptability. They incorporate both hardware and embedded firmware to ensure performance and flexibility in algorithm updates. This adaptability is crucial as PQC standards continue to evolve, requiring systems deployed in the field to remain up-to-date and secure.

In addition to PQC, Synopsys' PKAs support traditional ECC and RSA algorithms, offering broad cryptographic coverage and hybrid mode support. The highly configurable and scalable IP can be optimized for performance, area, power, and latency, making it suitable for diverse applications.

Synopsys Agile PQC PKAs support full PQC digital signatures, key encapsulation mechanisms, and generation functions, with FIPS 140-3 certification support, secure key interfaces, and optional countermeasures against side-channel and fault injection attacks. By integrating these solutions, designers can protect sensitive data and systems against future quantum threats, ensuring long-term security for government, enterprises, and consumers.

For more information on how to integrate post-quantum cryptography into your systems, contact us today. Our experts are ready to help you navigate the complexities of PQC and ensure your data remains secure in the quantum era.

Synopsys Agile PQC Public Key Accelerators

Data Protection Now and in the Future

Continue Reading