Google’s Post-Quantum Upgrade Doesn’t Mean We’re All Protected Yet

Google's Post-Quantum Upgrade Doesn't Mean We're All Protected Yet

March 12, 2024 at 09:48PM

NIST began standardizing post-quantum cryptography algorithms for global integration while NSA, CISA, and NIST issued recommendations for quantum-readiness. Google deployed Kyber for TLS encryption. However, server-side and widespread adoption challenges exist. HNDL attacks are a growing concern, urging organizations to proactively adopt quantum-safe strategies. Public infrastructure upgrades pose timing and interoperability issues, necessitating a comprehensive approach to end-to-end security.

From the meeting notes, the key takeaways are as follows:

1. NIST, NSA, CISA, and NIST have released a joint report recommending organizations to prepare for the future implementation of post-quantum cryptography (PQC) standards to combat the potential threat of cryptographically relevant quantum computers (CRQC).

2. Google has announced the deployment of a hybrid key encapsulation mechanism (KEM) called Kyber to protect encryption secrets in the TLS protocol, marking a significant move towards quantum-proofing a major part of the public Internet.

3. While Google’s implementation of Kyber in its Chrome browser is a noteworthy step, it’s important to note that quantum-safe protection is still a work in progress, as servers and cloud application providers also need to upgrade to Kyber for complete quantum safety.

4. The absence of a ratified standard for companies to add post-quantum algorithms as part of the TLS protocol by the Internet Engineering Task Force (IETF) presents a challenge for widespread adoption of quantum-safe measures.

5. Urgency for organizations to independently plan their migration to quantum-safe infrastructure is emphasized, as waiting for public infrastructure upgrades may not provide timely protection against HNDL attacks.

6. The complexity of achieving quantum-safe end-to-end encryption is acknowledged, with a hybridized approach involving traditional and post-quantum encryption algorithms being considered as a means to achieve true quantum-safe protection.

These clear takeaways should provide a comprehensive summary of the meeting notes for further discussion and action planning. If you need to delve deeper into specific aspects, feel free to ask for more details.

Full Article