The Impact of Quantum-Safe Cryptography (QSC) on Website Response
- URL: http://arxiv.org/abs/2411.05024v1
- Date: Wed, 30 Oct 2024 03:44:46 GMT
- Title: The Impact of Quantum-Safe Cryptography (QSC) on Website Response
- Authors: Ananya Tadepalli,
- Abstract summary: In 2024, the National Institute of Standards and Technology published Quantum-Safe Cryptography (QSC) standards.
This study aims to evaluate the impact of NIST's Quantum-Resistant Cryptographic Algorithms on website response times.
It was found that the QSC algorithms outperformed the classical algorithm under normal and congested network conditions.
- Score: 0.0
- License:
- Abstract: Modern web traffic relies on 2048-bit RSA encryption to secure our data in transit. Rapid advances in Quantum Computing pose a grave challenge by allowing hackers to break this encryption in hours. In August of 2024, the National Institute of Standards and Technology published Quantum-Safe Cryptography (QSC) standards, including CRYSTALS-Kyber for general encryption and CRYSTALS-Dilithium, FALCON, and SPHINCS+ for digital signatures. Despite this proactive approach, the slow adoption of encryption protocols remains a concern, leaving a significant portion of data vulnerable to interception. In this context, this study aims to evaluate the impact of NIST's Quantum-Resistant Cryptographic Algorithms on website response times, particularly focusing on SSL handshake time and total download time under varying network conditions. By assessing the performance of these algorithms, this research seeks to provide empirical evidence and a reusable framework for validating the efficacy of QSC in real-world scenarios. It was found that the QSC algorithms outperformed the classical algorithm under normal and congested network conditions. There was also found to be an improvement in the total download time for larger file sizes, and a better performance by QSC under higher latency and packet loss conditions. Therefore, this study recommends that websites switch to QSC when the standards are ratified. These insights are crucial for accelerating the adoption of QSC and ensuring the security of data in the face of quantum computing threats.
Related papers
- Enhancing Transportation Cyber-Physical Systems Security: A Shift to Post-Quantum Cryptography [6.676253819673155]
The rise of quantum computing threatens traditional cryptographic algorithms that secure Transportation Cyber-Physical Systems ( TCPS)
The objective of this paper is to underscore the urgency of transitioning to post-quantum cryptography (PQC) to mitigate these risks.
We analyzed vulnerabilities in traditional cryptography against quantum attacks and reviewed the applicability of NIST-standardized PQC schemes in TCPS.
arXiv Detail & Related papers (2024-11-20T04:11:33Z) - Post-Quantum Cryptography (PQC) Network Instrument: Measuring PQC Adoption Rates and Identifying Migration Pathways [0.3402843082585062]
Practical quantum computers will break classical encryption in the next few decades.
The main challenges of adopting post-quantum cryptography lie in algorithmic complexity and hardware/software/network implementation.
This is the first large-scale measurement of PQC adoption at national-scale supercomputing centers and FABRIC testbeds.
arXiv Detail & Related papers (2024-07-31T16:48:40Z) - A Security Assessment tool for Quantum Threat Analysis [34.94301200620856]
The rapid advancement of quantum computing poses a significant threat to many current security algorithms used for secure communication, digital authentication, and information encryption.
A sufficiently powerful quantum computer could potentially exploit vulnerabilities in these algorithms, rendering data in insecure transit.
This work developed a quantum assessment tool for organizations, providing tailored recommendations for transitioning their security protocols into a post-quantum world.
arXiv Detail & Related papers (2024-07-18T13:58:34Z) - A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights [2.522402937703098]
QUIC is a new network protocol standardized in 2021.
It was designed to replace the TCP/TLS stack and is based on UDP.
This paper presents a detailed evaluation of the impact of cryptography on QUIC performance.
arXiv Detail & Related papers (2024-05-15T11:27:28Z) - The Evolution of Quantum Secure Direct Communication: On the Road to the
Qinternet [49.8449750761258]
Quantum secure direct communication (QSDC) is provably secure and overcomes the threat of quantum computing.
We will detail the associated point-to-point communication protocols and show how information is protected and transmitted.
arXiv Detail & Related papers (2023-11-23T12:40:47Z) - QKD Entity Source Authentication: Defense-in-Depth for Post Quantum
Cryptography [0.0]
Quantum key distribution (QKD) was conceived by Charles Bennett and Gilles Brassard in December of 1984.
NIST began a program to standardize a series of quantum resistant algorithms to replace our current encryption standards.
The goal of this paper is to examine the suitability of a hybrid QKD / PQC defense-in-depth strategy.
arXiv Detail & Related papers (2023-11-17T16:43:32Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - Quantum Annealing for Single Image Super-Resolution [86.69338893753886]
We propose a quantum computing-based algorithm to solve the single image super-resolution (SISR) problem.
The proposed AQC-based algorithm is demonstrated to achieve improved speed-up over a classical analog while maintaining comparable SISR accuracy.
arXiv Detail & Related papers (2023-04-18T11:57:15Z) - A Variational Quantum Attack for AES-like Symmetric Cryptography [69.80357450216633]
We propose a variational quantum attack algorithm (VQAA) for classical AES-like symmetric cryptography.
In the VQAA, the known ciphertext is encoded as the ground state of a Hamiltonian that is constructed through a regular graph.
arXiv Detail & Related papers (2022-05-07T03:15:15Z) - An Evolutionary Pathway for the Quantum Internet Relying on Secure
Classical Repeaters [64.48099252278821]
We conceive quantum networks using secure classical repeaters combined with the quantum secure direct communication principle.
In these networks, the ciphertext gleaned from a quantum-resistant algorithm is transmitted using QSDC along the nodes.
We have presented the first experimental demonstration of a secure classical repeater based hybrid quantum network.
arXiv Detail & Related papers (2022-02-08T03:24:06Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.