for practical tasks...quantum technology in finance [1] and other areas with spe-cialized problems...

8
ISSA DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLOBALLY Application of Quantum Technologies FOR Practical Tasks 16 – ISSA Journal | November 2017 Abstract e authors discuss the threat of quantum computing for classical cryptography. Quantum computers can solve some mathematical problems many times faster than classical, dig- ital computers. Acceleration differs depending on task, but the general trend is that each next generation of quantum computers makes calculations thousand times faster com- pared with the previous generation. Among the algorithms developed for accelerating calculations on quantum com- puters some can calculate the private key from a public key almost instantly. Quantum cryptography can be a threat to many kinds of ac- tivity, electronic commerce, and electronic payments. In the near future, quantum computers can lead to disaster for clas- sical cryptography. Experts see the solution in quantum-safe algorithms. One variant is to use quantum physics laws in- stead of mathematics to protect information. Such algorithms can be called quantum, although they are not directly related to quantum computers. ere are studies on how to change the conventional digital security system to withstand attacks, even from a powerful quantum computer. A ccording Gartner Research [39], quantum comput- ing is a key platform-enabling technology. Moreover, the quantum Internet is not far off [40]. In the near future, the quantum Internet may become a separate branch of the conventional Internet. Now, research groups around the world are developing chips that will allow a typical com- puter to connect to a quantum network, but so far it can only be included for certain tasks. For example, it will be required to enhance security, for example, to send a message using quantum cryptography. e sender will encrypt the message with a cryptographic cipher, which is encoded using a quan- tum signal. When intercepting a quantum key, the message will be instantly destroyed. In the near future, quantum computers and quantum algo- rithms will be used in the life of each person. erefore, we should be ready to implement quantum-safe crypto channels, reliable protection of payment transactions, and unbreakable data protection. In this article we would like to consider quantum cryptog- raphy, quantum computers, and quantum channels. e growing potential of quantum computing in areas such as The authors discuss the threat of quantum computing for classical cryptography. Quantum computers can solve some mathematical problems many times faster than classical, digital computers. Among the algorithms developed for accelerating calculations on quantum computers some can calculate the private key from a public key almost instantly. By Sergey Tikhonov and Miroslava Bondarenko – ISSA members, Russia ©2017 ISSA • www.issa.org • [email protected] • All rights reserved.

Upload: others

Post on 08-Jul-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: FOR Practical Tasks...quantum technology in finance [1] and other areas with spe-cialized problems [2] is great. International companies such as Google, IBM, and Microsoft propose

ISSA DEVELOPING AND CONNECTING CYBERSECURITY LEADERS GLOBALLYApplication

of Quantum Technologies for Practical Tasks

Application ofQuantum

Technologies FOR

Practical Tasks

16 – ISSA Journal | November 2017

AbstractThe authors discuss the threat of quantum computing for classical cryptography. Quantum computers can solve some mathematical problems many times faster than classical, dig-ital computers. Acceleration differs depending on task, but the general trend is that each next generation of quantum computers makes calculations thousand times faster com-pared with the previous generation. Among the algorithms developed for accelerating calculations on quantum com-puters some can calculate the private key from a public key almost instantly. Quantum cryptography can be a threat to many kinds of ac-tivity, electronic commerce, and electronic payments. In the near future, quantum computers can lead to disaster for clas-sical cryptography. Experts see the solution in quantum-safe algorithms. One variant is to use quantum physics laws in-stead of mathematics to protect information. Such algorithms can be called quantum, although they are not directly related to quantum computers. There are studies on how to change the conventional digital security system to withstand attacks, even from a powerful quantum computer.

According Gartner Research [39], quantum comput-ing is a key platform-enabling technology. Moreover, the quantum Internet is not far off [40]. In the near

future, the quantum Internet may become a separate branch of the conventional Internet. Now, research groups around the world are developing chips that will allow a typical com-puter to connect to a quantum network, but so far it can only be included for certain tasks. For example, it will be required to enhance security, for example, to send a message using quantum cryptography. The sender will encrypt the message with a cryptographic cipher, which is encoded using a quan-tum signal. When intercepting a quantum key, the message will be instantly destroyed.In the near future, quantum computers and quantum algo-rithms will be used in the life of each person. Therefore, we should be ready to implement quantum-safe crypto channels, reliable protection of payment transactions, and unbreakable data protection.In this article we would like to consider quantum cryptog-raphy, quantum computers, and quantum channels. The growing potential of quantum computing in areas such as

The authors discuss the threat of quantum computing for classical cryptography. Quantum computers can solve some mathematical problems many times faster than classical, digital computers. Among the algorithms developed for accelerating calculations on quantum computers some can calculate the private key from a public key almost instantly.

By Sergey Tikhonov and Miroslava Bondarenko – ISSA members, Russia

©2017 ISSA • www.issa.org • [email protected] • All rights reserved.

Page 2: FOR Practical Tasks...quantum technology in finance [1] and other areas with spe-cialized problems [2] is great. International companies such as Google, IBM, and Microsoft propose

quantum technology in finance [1] and other areas with spe-cialized problems [2] is great. International companies such as Google, IBM, and Microsoft propose using the resources of quantum computing for various tasks, most of which are related to applied cryptography, e-commerce [3], and infor-mation protection [4]. In this article we discuss the challenge of quantum comput-ing for classical cryptography. It is a real threat to many kinds of activity, including electronic commerce and electronic payments.Classic encryption is based on mathematical problems, the hacking/cracking of which is problematic for classic serv-ers and workstations. Therefore, protection with classic en-cryption algorithms is relatively safe. In the future quantum computers will be able to decrypt many messages encrypted with classic cryptographic algorithms. This is a real risk. For-tunately quantum mechanics enables creating unbreakable codes resistant to any power of classic computing. The fact is that according to Heisenberg’s uncertainty principle, the very act of performing a measurement changes the state of the system. For centuries mathematical methods have been used to pro-tect information, gradually becoming more complicated from Caesar’s algorithm, which simply shifted the symbols in the alphabet, through to today’s modern algorithms: AES, RSA, and ECC (elliptic curve cryptography) .

Basic conceptsQuantum cryptography is a method of protection based on the principles of quantum physics. Unlike traditional cryp-tography, which uses mathematical methods to ensure the secrecy of information, quantum cryptography focuses on

physics, considering the cases when information is trans-ferred using objects of quantum mechanics. Its main feature, and at the same time the feature of any quantum system, is the impossibility of opening the state of the system over time, so at the first measurement the system changes its state to one of the possible non-orthogonal values.1 The no-cloning theo-rem [6], stating the impossibility of creating an identical copy of an arbitrary unknown quantum state, was formulated in 1982 by Wootters, Zurek, and Dieks [7][8].Quantum computing directly uses the quantum mechanics phenomena of superposition and entanglement. Exploiting quantum mechanics properties to perform cryptographic tasks is the mission of quantum cryptography science. A quantum channel is a communication channel for trans-mitting quantum information and classical information. Quantum information is the basic entity in quantum infor-mation theory and can be processed with engineering tech-niques known as quantum information processing. Quan-tum information can be thought of as the state of a quantum bit (qubit). Classical information is data, for example text or a binary document. With the help of quantum computers, you can optimize many processes from medicine to engineering. For example, people will have the opportunity to diagnose cancer at earlier stages or make more complex autopilots. With the help of a quantum computer it will be possible to rapidly decompose large numbers into multipliers and sim-ulate DNA molecules, realize great progress in developing artificial intelligence, and design and implement unbreakable data defenses. In any case, scientists agree that the creation of such a computer will be an enormous breakthrough.

1 In quantum mechanics the states that can’t be reliably distinguished are named non-orthogonal quantum states [37].

November 2017 | ISSA Journal – 17

Application of Quantum Technologies for Practical Tasks | Sergey Tikhonov and Miroslava Bondarenko

www.issa.org

l

l

l

l

l

Members Join ISSA to:Earn CPEs through Conferences and Education

Network with Industry Leaders

Advance their Careers

Attend Chapter Events to Meet Local Colleagues

Become part of Special Interest Groups (SIGs) that focus on particular topics

Join Today: www.issa.org/joinRegular Membership $95* (+Chapter Dues: $0-$35*)

CISO Executive Membership $995 (Includes Quarterly Forums)

*US Dollars /Year

©2017 ISSA • www.issa.org • [email protected] • All rights reserved.

Page 3: FOR Practical Tasks...quantum technology in finance [1] and other areas with spe-cialized problems [2] is great. International companies such as Google, IBM, and Microsoft propose

two basic states: 1 and 0. Changes to these states can be con-trolled easily: objects can be in the specific place, or not. For this reason many physical entities of the outside world can be transferred to the virtual by means of combinations of bits. Operation of quantum computers, however, will be based on the superposition principle2 and that qubits (quantum bits) can hold various states simultaneously (1 and 0 at the same time). According to scientists, quantum computers designed for certain classes of tasks will be a million times more pow-erful than present computers. Various quantum algorithms have already been described; even special programming lan-guages are being developed.Classic encryption is based on mathematical problems, the hacking of which is problematic for modern computers. Therefore, we can consider classic cryptography as relatively safe way of protection. But future quantum computers will be able to decrypt many such encoded messages. Many process-es need quantum-secure cryptographic tools.When we look at the environment, we can see that the world has used quantum technologies for a long time. Lasers, to-mographs, and supersensitive microscopes are based on the mass effects created by groups of quantum particles or waves that submit to laws of quantum mechanics. The main task consists in the use of these effects for separate particles, but not groups in general.Quantum mechanics states that the quantum system does not allow eavesdropping without disturbance. That is why the “key” material exchanged through a quantum-protected channel should have an indelible imprint of any attempt at interception. Keys with eavesdropping can be discarded. This allows protection with quantum encryption for only secret keys during the handshake phase when creating a protect-ed channel. Information transmitted through this protected channel can be secured with strong classical cryptography al-gorithms [9][16]. In July 2017, powerful quantum computers were presented in Moscow [31].In fintech,3 quantum realizes all the advantages in the fields of regtech,4 artificial intelligence, robot-advising, trading, in-vestment platforms, and other segments, innovation of which is based on the ability to process and extract value from huge arrays of structured and unstructured complex data.Almost all large companies connected with information technologies are engaged in quantum computing. IBM, Goo-gle, and Microsoft carry out research in this area: • Bloomberg issued news about Google’s project, an “em-

bryonic quantum data center.” The project involves de-velopment of a quantum computer with an array of 7*7 qubits. If the project succeeds, Google will have one of the most powerful quantum computers to date [32].

2 The principle of superposition is that the system is in all possible states simultaneously until its measurements are performed.

3 Fintech - computer programs and other technology used to support or enable banking and financial services.

4 Regtech (regulatorу technology) is designed for using advanced technologies to ensure compliance with legal requirements.

Many institutes are engaged in the study of quantum-device algorithms and systems, for example the University of Wa-terloo, Moscow Institute of Physics and Technology, and the Center for Quantum Science and Technology in Arcetri [27][29][30]. Quantum cryptography poses a real threat to tra-ditional cryptography. It will be crucial to upgrade classical cryptography algorithms and develop and implement strong defense against quantum threats to provide safe money trans-fers, safe banking, and safe e-commerce.Post-quantum cryptography is a part of cryptography that will remain relevant with the emergence of quantum com-puters and quantum attacks. As quantum computers surpass classical computer architecture in speed of calculation of tra-ditional cryptographic algorithms, modern cryptographic systems will become potentially vulnerable to cryptographic attacks.With the advent of quantum computers, we should become prepared for using quantum-resilient data protection and quantum-safe crypto channels.

Quantum cryptography 101The classical computer uses binary code for information pro-cessing. The bit is the minimum information unit and has

Don’t Miss This Web Conference

2-Hour Live Event: Tuesday, November 28, 20179 a.m. US-Pacific / 12 noon US-Eastern / 5 p.m. London

Data breaches are costly affairs. Beyond the impact of lost customers, regulatory fines, and remediation there are a multitude of additional costs to businesses. From notification costs to legal fees to public relations mending, the totals add up quickly, with the average cost of a breach in 2016 estimated to be over $7 million. In this web conference we will examine various secondary intrusion costs and provide expert advice on how to reduce your risk exposure.

Register now or for info on this or other webinars.

Secondary Costs of

Intrusions

18 – ISSA Journal | November 2017

Application of Quantum Technologies for Practical Tasks | Sergey Tikhonov and Miroslava Bondarenko

©2017 ISSA • www.issa.org • [email protected] • All rights reserved.

Page 4: FOR Practical Tasks...quantum technology in finance [1] and other areas with spe-cialized problems [2] is great. International companies such as Google, IBM, and Microsoft propose

• Microsoft Quantum Architectures and Computation group (QuArC), which is part of Microsoft Quantum Re-search, has its mission to advance understanding of quan-tum computing, applications, and implementation [33]. Materials of QuArC are available at github [34].

• IBM has successfully created its own 5-qubit quantum chip. Based on the chip, a quantum computer named IBM Quantum Experience was created. Four qubits are used to work with data, and the fifth is used to correct errors during computations (error without correction is the Achilles’ heel of quantum computers).

The advantages of quantum computers are manifested in the following problems:• Rapid processing of huge databases• Optimizing processes, the nature of which is close to the

task of the traveling salesman problem5

• Analyzing and processing scientific data with the identifi-cation of certain patterns

• Decomposing numbers by prime factors using the Shore algorithm

If quantum systems begin to work with such operations, cryptography in its modern form, especially public key en-cryption, may have to be forgotten.

Key distribution in classic algorithmsSymmetric algorithms with a large key length are quantum safe. With asymmetric algorithms there are problems. To un-derstand them, we will describe the process of transfer of the ciphered message M with use of an asymmetric algorithm.1. Alice chooses a symmetric session key K2. Alice ciphers the message M for Bob with session key K

and receives the ciphered message EncM3. Alice ciphers session key K with Bob’s public key

BobPubKey, and receives the ciphered session key EncK4. Alice transfers the ciphered message EncM and the ci-

phered symmetric key EncK through an open channel of communication

5. Bob deciphers EncK by means of the confidential key BobPrivKey, and receives a session key K.

6. Bob deciphers the message EncM by means of session key K

During the information transfer the asymmetric algorithm is used only to transfer from Alice to Bob the symmetric key K and the ecrypted message EncM.The standard computer needs to touch all possible key val-ues for BobPrivKey to determine BobPrivKey corresponding to the known BobPubKey. It will take an unacceptably long time. With quantum factoring algorithms a quantum com-puter will be able to almost instantly factor BobPrivKey from

5 The traveling salesman problem is a combinatorial optimization problem, consisting of finding the most profitable route for passing through specified cities and then returning to the original city with minimal duplication.

the known BobPubKey. Having received BobPrivKey, any computer will be able to receive EncK, and then decipher EncM and receive M.In this process it is necessary to protect steps from quantum computers 2, 3, 5, and 6. At step 4 there is only a symmetric algorithm which with a large key length is quantum safe.The broadcast of key K from Alice to Bob is the key distribu-tion. Therefore, protection of the distribution of keys against quantum computers will solve the problem. Next we will consider processes that allow protection of distributed keys. These processes use not only mathematics, but also physical properties of quantum systems: quantum key distribution. As we describe below, quantum key distribution creates un-breakable protection, provided the correct technical imple-mentation is performed.

Quantum key distribution fundamentalsThe terminology and basic concepts of quantum key distri-bution (QKD) are generally described by Michele Mosca [28] and S.Ya. Kilin et al [20]. More detailed description of QKD can be found in Golubchikov and Rumyantsev [22].QKD uses quantum mechanics to guarantee secure com-munication. It enables two parties to create and use a shared random secret key that can be used to encrypt and decrypt messages. • Fundamental aspect of quantum mechanics: the process

of measuring a quantum system in general disturbs the system

• By using quantum superposition or quantum entangle-ment6 and transmitting information in quantum states, a communication system that detects eavesdropping can be implemented

• An important and unique property of quantum key dis-tribution is the ability of the two communicating users to detect the presence of any third party trying to gain knowledge of the key

E91 algorithmThe E91 algorithm was proposed by A. Eckert in 1991. An-other name for the algorithm is EPR since it is based on the Einstein-Podolsky-Rosenberg paradox. There are physical processes that allow simultaneous emission of two photons with strictly opposite polarization. In the case when one pho-ton is received by Bob and another is received by Alice, they will be able to create a random confidential key. The intercep-tion of one photon does not bring information to the listening person. But for Alice and Bob, such an interception is a signal that someone is listening their communication, and that bit is dropped.

6 Quantum entanglement is a phenomenon of interconnection of quantum characteristics of particles. It can occur when particles are born in one event or in their interaction. Then, measuring the state of one particle, we can get knowledge on the state of other particle.

November 2017 | ISSA Journal – 19

Application of Quantum Technologies for Practical Tasks | Sergey Tikhonov and Miroslava Bondarenko

©2017 ISSA • www.issa.org • [email protected] • All rights reserved.

Page 5: FOR Practical Tasks...quantum technology in finance [1] and other areas with spe-cialized problems [2] is great. International companies such as Google, IBM, and Microsoft propose

2. Bob randomly and independently of Alice chooses for each incoming photon a rectilinear or diagonal basis, and measures the value of the photon in it.

3. For each transmitted state, Bob openly reports the basis the qubit received was measured, but the measurement results remain a secret.

4. Alice informs Bob via an open public communication channel which measurements were selected in accordance with the original basis of Alice.

5. Alice and Bob leave only those data where the selected bases coincide. These cases are converted to bits (0 and 1), and make up the key.

So, single or pair-coupled photons are used. The values 0/1 are encoded by different polarization vectors of the photons. During transmission, a randomly selected one of two or three non-orthogonal bases is used. Accordingly, the input signal can be correctly processed only if the receiver is able to select the correct basis; otherwise the measurement result is consid-ered undefined.If an attacker tries to access the quantum channel through which the transmission occurs, then he as the receiver will make mistakes in choosing the basis. It will lead to the dis-tortion of the data that will be detected by the exchanging parties during verification, according to some developed text, which they agreed on in advance, for example, in person or through encrypted methods of classical cryptography—the channel.

Long-distance quantum key distributionOne of the main problems in the field of quantum commu-nications and computing is the need to transfer entangled particles at a quantum level over long distances. In the case of a successful solution to this problem, which is now being fought by numerous groups of scientists and engineers, it will be possible to create quantum networks that allow instanta-neous transmission of data over long distances and possess a very high level of information security.

Example of key exchange:• The Institute for Quantum Computing (IQC) is

home to Alice• The photon receiver in a quantum key distribu-

tion (QKD) system • Alice’s counterpart, Bob, is housed at Waterloo’s

Perimeter Institute for Theoretical Physics• Alice and Bob receive entangled (highly correlat-

ed) photons emitted from a crystal excited by a laser

• By measuring the unique polarization of the pho-tons, Alice and Bob receive random (but identi-cal) “keys” which can be used to encode messages.

Quantum cryptography moves in two directions. The first direction is based on the coding of one par-ticle and inability to distinguish two non-orthogonal quan-tum states. The second direction is based on the quantum entanglement effect: the correlation of two quantum parti-cles, even if they are spatially distributed. Since none of the quantum particles is in a certain state, the measurement of one of the particles depends on the measurement of the other.The basic protocol for quantum key distribution based on quantum entanglement is the EPR or E91 algorithm. The pre-dominant protocol of quantum cryptography on single-par-ticle states is the BB84.

Algorithm BB84Algorithm BB84 is the simplest algorithm for generating a private key (figure 1).Formally quantum cryptography isn’t cryptography in over-all understanding of this notion. A basic feature of any quan-tum system is the impossibility of opening a condition of a system throughout time, so at the first measurement the sys-tem changes the state to one of the possible non-orthogonal values.The BB84 protocol uses four quantum states forming two bas-es, for example, polarization states of light. The states within one basis are orthogonal, but states from different bases are pairwise non-orthogonal. This feature of the protocol makes it possible to determine attempts to illegitimately remove in-formation.The carriers of information in the protocol are photons po-larized at angles 0°, 45°, 90°, 135°. By measurement only two orthogonal states can be distinguished:

• The photon is polarized vertically or horizontally;• The photon is polarized at angles of 45 ° or 135 °.

It is impossible to distinguish a horizontal photon from a photon polarized at an angle of 135 °.Key formation stages:1. Alice randomly chooses the basis. Then, within the basis,

Alice randomly selects one of the states corresponding to 0 or 1, and sends the photons.

Figure 1 – Algorithm BB84 for generating private key (Source [35])

20 – ISSA Journal | November 2017

Application of Quantum Technologies for Practical Tasks | Sergey Tikhonov and Miroslava Bondarenko

©2017 ISSA • www.issa.org • [email protected] • All rights reserved.

Page 6: FOR Practical Tasks...quantum technology in finance [1] and other areas with spe-cialized problems [2] is great. International companies such as Google, IBM, and Microsoft propose

is not designed to crack cryptographic algorithms. A com-puter intended for algorithmic trading in financial markets should be not only quantum, but should also have the func-tionality of analytics, statistics, and artificial intelligence. In fact, a quantum computer can be considered as a coprocessor for solving specialized problems.

Expectations and realityIn an ideal system data interception is impossible because it is immediately detected by the exchanging participants. How-ever, in real systems the situation is more difficult. There are two problematic features in real systems:1. Some bits can be incorrectly transmitted: the process has

a probabilistic nature.2. The use of pulses with low energy can reduce data transfer

rates and distance.A solution of the first problem is quantum bit error rate—the level of quantum errors—the calculation of which is described by Golub [5]. Distorted bits can have two main reasons: the imperfection of the equipment used for data transmission and the intervention of cryptanalysts or hackers.The second feature is explained by the presence of signal at-tenuation in the system. Such problems can be compensated by various methods of amplification. The case of quantum channel amplification is not secure because it creates a pos-sibility for MITM attacks. The reason is that the location of the amplifier will be the point at which the quantum prop-erties of the system are interrupted. As a result, instead of a single quantum channel, we get two different quantum chan-nels connected by an amplifier. The first channel will be the channel from Alice to the amplifier. The second is the channel from the amplifier to Bob. However, investigations into cre-ating quantum repeaters and amplifiers are persistent. Low speed can also influence the results: if maximum achieved speed is 75 kbit/sec, the level of lost photons can be up to 50 percent.

Information protectionUnfortunately resisting the computing power of a quantum computer with mathematics tools can be impossible. For ex-ample, RSA keys can be broken by quantum computers with Shor’s algorithm. The algorithm for encryption on elliptical

According to RIA Novosti, referring to the newspaper People’s Daily, Chinese scientists received the first data from the “Mo-tzu” satellite: on the morning of August 17, 2016, they received at a ground control station for satellites, a total of 202 megabytes of data transferred in good quality. Imme-diately after receiving the data, the Chinese researchers began to process the information received. The day before, the Chinese launched a missile with the quan-tum communication satellite “Mo-Tzu” on board. The launch of the device was an important event both for Chinese and global science. The device weighs about 600 kg and is in orbit at an altitude of 500 km. The satellite has a quantum key de-vice, a quantum entanglement transmitter, a source of quan-tum entanglement, a processor and quantum experiment controller, and a high-speed coherent laser communicator [23].

Vulnerabilities of quantum key distribution channelsAccording to NIST [25], recently proposed quantum key distribution protocols are shown to be vulnerable to а clas-sic man-in-the-middle attack using entangled pairs. In 2016 NIST requested from cybersecurity experts, both erudite and ordinary users, to arrange brainstorming concerning “post-quantum cryptography” algorithms that would be in-accessible to quantum computers. The inquiry of the organi-zation is officially registered in the Federal Register [36].

Application of quantum technologies in industry and communicationsOne of the areas for non-cryptographic application for quan-tum computers is automobile transport control. At CeBIT 2017 Volkswagen demonstrated the use of quantum comput-ing for traffic flow optimization [11]. The DWave 2000Q com-puter [10] is a real quantum computer used for cybersecurity tasks. IBM Q can be used for other tasks [41]. Google is show-ing new results in the development of quantum computers [17]. Microsoft Station Q [18] can be used for clarifying com-plex chemical processes with quantum computers [19]. News about a project of scientists from Russia and the United States for creation of the first 51-qubit quantum computer testifies to the level of projects creating such devices [15].Quantum computers can be produced specifically for certain tasks. For example, a quantum computer for transport tasks

November 2017 | ISSA Journal – 21

Application of Quantum Technologies for Practical Tasks | Sergey Tikhonov and Miroslava Bondarenko

ISSA.ORG => LEARN => SPECIAL INTEREST GROUPS

Security AwarenessSharing knowledge, experience, and methodologies regarding IT security education, awareness and training programs.

Women in SecurityConnecting the world, one cybersecurity practitioner at a time; developing women leaders globally; building a stronger cybersecurity community fabric.

Health CareDriving collaborative thought and knowledge-sharing for information security leaders within healthcare organizations.

FinancialPromoting knowledge sharing and collaboration between information security professionals and leaders within financial industry organizations.

Join Today! — It’s Free!

©2017 ISSA • www.issa.org • [email protected] • All rights reserved.

Page 7: FOR Practical Tasks...quantum technology in finance [1] and other areas with spe-cialized problems [2] is great. International companies such as Google, IBM, and Microsoft propose

curves (ECDSA) is also under threat. Quantum algorithms effectively solve NP-complete problems used in modern asymmetric cryptography (factorization problem and calcu-lation of the discrete logarithm), which compromises ellip-tical curves, encryption, and digital signatures of RSA, El-Gamal, Diffie-Hellman, and other algorithms [38].Experts consider quantum-safe algorithms to be based on the laws of quantum physics or on other physical principles de-spite the mathematics. The threat is not for all cryptography algorithms, but those with public keys. Algorithms with a symmetric key like AES remain relatively safe.

Quantum-safe algorithmsWith the developing of quantum computers, both commer-cial and state organizations have begun pre-project exploita-tion of quantum computers. We can read publications about the use of quantum computers by state institutions [12]. Fi-nancial market institutions are beginning to test the quan-tum-safe ledger [13] as well. For security, hash trees and one-time signatures such as Lamport one-time signature scheme can be used. Another variant is the Merkle signature scheme [14], which is believed to be safe against quantum computer algorithms.

SummaryThe appearance of quantum computers in industry is ex-pected in the foreseeable future. Quantum computers are a real threat for classic cryptography. However there exist quantum-safe algorithms resistant to this threat. In addition there exist methods based on quantum physics laws allowing one to create and implement unbreakable protection. With the advent of quantum computers, one must be prepared to use quantum-safe algorithms and non-violable quantum systems. Quantum cryptography represents a technological breakthrough in information security, e-commerce, and oth-er areas of human activity [24][27]. According to Kaspersky Lab [21] quantum computers will lead to serious changes in information security. Interesting materials have been pre-sented at the ISSA “Evolution of Cryptography ” web confer-ence in April 2017 [26].There are mutually exclusive forecasts about the future of quantum technologies. On the one hand, this is a promising but not very large market, whose volume by 2024 will be $10.7 billion. On the other hand, the forecast is widely spread that quantum computers will work much faster than traditional ones and will replace semiconductor equipment (by 2024 the market for semiconductors will be more than $600 billion, according to the forecast of the SEMI association), but at the same time will radically change the information security market, since they will allow decoding all existing encrypted data.

References1. Thomas Walker, University of Sussex. “Quantum Technol-

ogy in Finance,” The Knowledge Transfer Network, https://connect.innovateuk.org/documents/11487824/0/Quan-

tum+Technology+in+Finance/fdb5238a-e46f-44e9-a23c-cd03fd0babe5.

2. Vern Brownell, D-Wave Systems; Michael Chui, McKinsey Global Institute. February 2016. “Interview McKinsey Global Institute: The Growing Potential of Quantum Computing,” McKinsey & Company, http://www.mckinsey.com/industries/high-tech/our-insights/the-growing-poten-tial-of-quantum-computing.

3. IBM Q Experience Library, https://quantumexperience.ng.bluemix.net/qx/user-guide.

4. Stephen Jordan, “Algebraic and Number Theoretic Algo-rithms,” Applied and Computational Mathematics Divi-sion, NIST, August 17, 2017, http://math.nist.gov/quantum/zoo/.

5. Denis Golub, November 11, 2016. “A little bit about quan-tum cryptography,” https://habrahabr.ru/post/315032/ (in Russian).

6. Wikipedia, “No-cloning Theorem,” Wikipedia, https://en.wikipedia.org/wiki/No-cloning_theorem.

7. William Wootters, Wojciech Zurek, “A Single Quantum Cannot be Cloned,” Nature (1982) 299: 802–803.

8. Dennis Dieks, “Communication by EPR Devices,” Physics Letters (1982) A. 92 (6): 271–272.

9. “Quantum cryptography,” University of Waterloo, In-stitute for Quantum Computing, https://uwaterloo.ca/institute-for-quantum-computing/research/areas-research/quantum-cryptography.

10. D-Wave, “Temporal Defense Systems Purchases the First D-Wave 2000Q Quantum Computer,” D-Wave, January 24, 2017, https://www.dwavesys.com/press-releases/tempo-ral-defense-systems-purchases-first-d-wave-2000q-quan-tum-computer.

11. VW, “Research Project Successful: Volkswagen IT Experts Use Quantum Computing for Traffic Flow Optimization, Volkswagen, March 20, 2017, https://www.volkswagen-media-services.com/en/detailpage/-/detail/Research-project-successful-Volkswagen-IT-ex-perts-use-quantum-computing-for-traffic-flow-optimi-zation/view/4753722/7a5bbec13158edd433c6630f5ac-445da?p_p_auth=XKtNz5Cf.

12. Security Zap, “NSA Switches to Quantum-Resistant Algo-rithms,” Security Zap, https://securityzap.com/nsa-quan-tum-computing/.

13. Cyyber Ttechno, “Quantum-Resistant Ledger,” GitHub, https://github.com/theQRL/QRL.

14. Johannes Buchmann, Luis Carlos Coronado Garcia, Erik Dahmen, Martin Döring, and Elena Klintsevich, Tech-nische Universität Darmstadt. “CMSS – An Improved Merkle Signature Scheme,” https://eprint.iacr.org/2006/320.pdf.

15. Vyacheslav Larionov, “Scientists from Russia and the Unit-ed States Created the First 51-Qubit Quantum Computer,” Hi-News, July 18, 2017, https://hi-news.ru/computers/uchy-onye-iz-rossii-i-ssha-sozdali-pervyj-51-kubitnyj-kvantovyj-kompyuter.html (in Russian).

16. Wikipedia, “Shor’s Algorithm,” Wikipedia, https://en.wiki-pedia.org/wiki/Shor%27s_algorithm.

22 – ISSA Journal | November 2017

Application of Quantum Technologies for Practical Tasks | Sergey Tikhonov and Miroslava Bondarenko

©2017 ISSA • www.issa.org • [email protected] • All rights reserved.

Page 8: FOR Practical Tasks...quantum technology in finance [1] and other areas with spe-cialized problems [2] is great. International companies such as Google, IBM, and Microsoft propose

li_moschneyshie_v_mire_kvantovye_kompyutery (in Russian).

32. Mark Bergen, “By the End of This Year, Google Plans to Show a 49-Qubit Quantum Computer,” Blooberg Technol-ogy, July 17 2017, https://www.bloomberg.com/news/arti-cles/2017-07-17/google-s-quantum-computing-push-opens-new-front-in-cloud-battle.

33. Microsoft Quantum – Redmond (QuArC), https://www.microsoft.com/en-us/research/group/microsoft-quan-tum-redmond-quarc/.

34. “Microsoft Research Quantum Architecture and Computa-tion,” GitHub, https://github.com/msr-quarc.

35. Franziska Konitzer, “Quantenkryptografie – ein Schlüssel im Licht,” http://www.weltderphysik.de/gebiet/technik/quanten-technik/quantenkryptografie/ (in German).

36. Federal Register, “Announcing Request for Nominations for Public-Key Post-Quantum Cryptographic Algorithms,” A Notice by the National Institute of Standards and Tech-nology, December 20 2016, https://www.federalregister.gov/documents/2016/12/20/2016-30615/announcing-re-quest-for-nominations-for-public-key-post-quantum-cryp-tographic-algorithms.

37. Mark Tame, “AQI: Advanced Quantum Information.” Lecture 6 (Module 2): Distinguishing Quantum States,” January 28, 2013, http://www.quantumnanophotonics.org/media/Module2Lecture6.pdf.

38. Serge Malenkovich, “Quantum Computers: What Should You Personally Prepare For,” https://www.kaspersky.ru/blog/prepare-to-quantim-computers-reality/10014/ (in Russian).

39. Amy Forni and Rob van der Meulen, “Gartner Identifies Three Megatrends That Will Drive Digital Business into the Next Decade,” Gartner, https://www.gartner.com/news-room/id/3784363.

40. Sergey Stelmakh, “Australian Scientists Are on the Thresh-old of the Quantum Internet,” PC Week, September 12, 2017, https://www.itweek.ru/infrastructure/article/detail_print.php?ID=197403&print=Y (in Russian).

41. “Meet IBM Q,” IBM, https://www.research.ibm.com/ibm-q/.

About the AuthorsSergey Tikhonov is Chief of Strategic Devel-opment, Finteller LLC. He has over 20 years experience in IT and information security in the financial sector. Sergey Tikhonov has a PhD in Physical and Mathematical Scienc-es from the Moscow Institute of Physics and Technology. He may be reached at [email protected] Bondarenko is Chief Executive Officer, Finteller LLC. She has over 20 years experience in IT and information security in the financial sector. She has a PhD in Tech-nical Sciences from the Moscow Institute of Physics and Technology. She may be reached at [email protected].

17. Tom Simonite, “Google’s New Chip Is a Stepping Stone to Quantum Computing Supremacy,” MIT Technology Review, April 21, 2017, https://www.technologyreview.com/s/604242/googles-new-chip-is-a-stepping-stone-to-quantum-computing-supremacy/.

18. Microsoft Station Q, https://stationq.microsoft.com/, https://github.com/msr-quarc.

19. Fabio Bergamin, “Clarifiying Complex Chemical Process-es with Quantum Computers,” PhysOrg, July 31, 2017, https://phys.org/news/2017-07-clarifiying-complex-chemi-cal-quantum.html.

20. S.Ya. Kilin, D.B.Khoroshko, A.P.Nizovtsev, 2007. Quantum Cryptography: Ideas and Practice. ISBN 978-985-08-0899-8 (in Russian).

21. Serge Malenkovich, “Quantum Computers and the End of Security,” Kaspersky Lab Daily, October 7 2013, https://www.kaspersky.com/blog/quantum-comput-ers-and-the-end-of-security/2852/.

22. D.M. Golubchikov, K.E. Rumyantsev, “Quantum Cryptog-raphy: Principles, Protocols, Systems,” Taganrog Institute of Technology, http://www.ict.edu.ru/ft/005712/68358e2-st14.pdf (In Russian).

23. “Chinese Quantum Communication Satellite Transmitted the First Data,” https://pikabu.ru/story/kitayskiy_sput-nik_kvantovoy_svyazi_peredal_pervyie_dannyie_4414714 (in Russian).

24. Alexander Baulin, “And Yes and No: The Answer to the Main Questions about a Quantum Computer, Forbes, http://www.forbes.ru/tehnologii/347997-i-da-i-net-otvet-na-glavnyy-vopros-o-kvantovom-kompyutere (in Russian).

25. D. Richard Kuhn, “Vulnerabilities in Quantum Key Distribution Protocols,” National Institute of Standards and Technology, http://nvlpubs.nist.gov/nistpubs/ir/2003/ir6977.pdf.

26. ISSA, “Evolution of Cryptography,” ISSA Internation-al Web Conference, April 25, 2017, https://www.issa.org/?page=April2017.

27. Michele Mosca, “Cybersecurity in a Quantum World: Will We be Ready?” University of Waterloo, Institute for Quan-tum Computing, April 3, 2015, https://csrc.nist.gov/csrc/media/events/workshop-on-cybersecurity-in-a-post-quan-tum-world/documents/presentations/session8-mosca-mi-chele.pdf.

28. Quantiki, “Quantum Key Distribution,” Quantiki, https://www.quantiki.org/wiki/quantum-key-distribution.

29. Serge Malenkovich, “Quantum Computers and the End of Security,” Kaspersky Lab Daily, October 7, 2013, https://www.kaspersky.com/blog/quantum-comput-ers-and-the-end-of-security/2852/.

30. Igor A. Khramtsov, Mario Agio, and Dmitry Yu. Fedyanin, “Dynamics of Single-Photon Emission from Electrically Pumped Color Centers,” Phys. Rev. Applied 8, 024031, https://arxiv.org/pdf/1706.08898.pdf.

31. “The Most Powerful Quantum Computers in the World Were Presented in Moscow,” July 18 2017, https://ww-w.1tv.ru/news/2017-07-18/329069-v_moskve_predstavi-

November 2017 | ISSA Journal – 23

Application of Quantum Technologies for Practical Tasks | Sergey Tikhonov and Miroslava Bondarenko

©2017 ISSA • www.issa.org • [email protected] • All rights reserved.