SlideShare ist ein Scribd-Unternehmen logo
1 von 100
© Prof. Lili Saghafi , All Rights Reserved
1
Quantum Computers
New Generation of Computers
Quantum Computing and its
impact on Global Cyber Security
QUANTUM COMPUTERS-READINESS PLAN
Quantum-resistant algorithms
Professor Lili Saghafi
National Science Foundation (NSF)
The Government-University-Industry Research
(GUIRR )
Aug. 2019
@Lili_PLS
© Prof. Lili Saghafi , All Rights Reserved
2
Agenda
• Classical Computers Vs Quantum Computers
• Optimization and Database searches
• Superposition & Entanglements
• How we build a Quantum Computers
• Cyber security and Cryptography
• QUANTUM COMPUTERS-READINESS PLAN
• RSA
• RSA problem
• SSL/TLS encryption
• (RLWE) problem
• Conclusion 2
© Prof. Lili Saghafi , All Rights Reserved
3
Introduction
• Traditional old-fashioned digital computers run on
data that is encoded according to the binary system.
• In binary, the state of any single bit can only be 0 or
1.
• The options are quite literally binary.
• Any single computing bit can only reside in one of
two positions.
• Now emerging as the next generation of computing,
quantum computers run on data that comes in the
shape of qubits or quantum bits.
© Prof. Lili Saghafi , All Rights Reserved
4
Introduction
• Quantum goes beyond binary by virtue of a
qubit’s ability to reside in more than one of
two positions.
• A qubit can represent a quantum state made
up of two or more values simultaneously,
called a superposition.
• A qubit’s superposition can also be
differentiated depending upon the context in
which it is viewed, so in basic terms we get
more computing power in the same space.
© Prof. Lili Saghafi , All Rights Reserved
5
Introduction
• But quantum states are fragile and quantum
errors are notoriously difficult to measure, so
we need to treat this new power with respect.
• How then could this new thrust of computing
strength give us new tiers of power to
analyze IT systems at a more granular level
for security vulnerabilities and protect us
through more complex layers of quantum
cryptography?
© Prof. Lili Saghafi , All Rights Reserved
6
© Prof. Lili Saghafi , All Rights Reserved
7
When Classical Computers
are not good enough
• Classical computers are really bad in solving
certain problems and yet they can solve small
versions of those types of problems but by the
time the problem gets big enough to be
interesting it run out of computing
horsepower.
© Prof. Lili Saghafi , All Rights Reserved
8
1-Optimization Problems
• Optimization is to find the best solution to a
problem among many possible solutions
• Picture of a table , how many different ways
are there to configure ten people around a
table? The answer is 10 factorial.
• 10 seems so small but 10 factorial is 3.6
million
• There's 3.6 million ways to arrange 10 people
for dinner.
© Prof. Lili Saghafi , All Rights Reserved
9
1-Optimization Problems
• Every time we add one person to dinner table
the number of possible configurations grows
exponentially
• We can solve small versions of this problem
on classical machines but we don't solve big
problems, big versions, of this problem very
well at all
© Prof. Lili Saghafi , All Rights Reserved
10
© Prof. Lili Saghafi , All Rights Reserved
11
1-Optimization Problems ,
second example
• Second example is chemistry this
is a picture of a nitrogenase
enzyme
• We care about this enzyme it's an
important catalyst for the creation
of ammonia which is an important
component of food fertilizer
pharmaceuticals and many other
things
• In this enzyme i've called out
three molecules iron sulfide
clusters in this enzyme of
different sizes the one on the left
it's four iron atoms and four
sulphur atoms
© Prof. Lili Saghafi , All Rights Reserved
12
NITROGENASE ENZYME
© Prof. Lili Saghafi , All Rights Reserved
13
1-Optimization Problems ,
second example
• Believe it or not this is the biggest of those iron
sulfide clusters we can simulate on the biggest
supercomputer that we have
• It's so small , this is the biggest molecule of these
three that we can actually simulate on a classical
machine, and the reason is because to actually
simulate what's going on in that molecule, I have to
account for every electron repulsion and every
attraction of the electrons of the nuclei and that
number grows exponentially , the bigger the
molecule ,every single electron exerts an
electrostatic force on every single other electron
© Prof. Lili Saghafi , All Rights Reserved
14
1-Optimization Problems ,
second example
• When I add another one, I got to recalculate
all the electron energies ,so these two bigger
clusters they look so small we can't simulate
them
• There's actually many problems that have this
characteristic and what they have in common
is this idea of exponential scaling
• There's a short story about the power of an
exponential.
© Prof. Lili Saghafi , All Rights Reserved
15
Grow Exponentially
• The creator of the game of chess brought the
chess board to the emperor and the emperor
said I love this game, what can I give you as a
reward
• The craftsman said okay there's 64 squares on
the chess board, on day one give me one
grain of rice and every day after that double
the number of grains of rice
© Prof. Lili Saghafi , All Rights Reserved
16
© Prof. Lili Saghafi , All Rights Reserved
17
Grow Exponentially
• So the first day emperor gives him one grain of rice,
the next day eight, and after a week he had a
teaspoon full of rice, but after a month he had the
rice production of a small country, and after the full
64 squares it was mount everest of rice .
• It grows really fast
• The number 64 doesn't sound that big but two to the
64 is an enormous number
• So why do we think quantum computing is actually
going to allow us to solve some of these problems?
© Prof. Lili Saghafi , All Rights Reserved
18
Quantum Effects
• One of the effects that makes quantum
computers more efficient in solving those
problems is SUPERPOSITION
• Classical information is basically a string of
zeros and ones
• Everything that classical computing has
enabled is boiled down to a sequence of zeros
and ones
© Prof. Lili Saghafi , All Rights Reserved
19
Quantum Effects, 1-Superposition
• So quantum computing or quantum information has
this property that the state can exist in a
superposition of 0 and 1 at the same time
• So not just 0 not just one, but a superposition of 0
and 1
• We can have complex superpositions of 0 and 1 so
you start to be able to explore much richer set of
states
• If one cubic can be in a superposition of two states,
then two qubits can be in a superposition of four
states, and three qubits can be in a superposition of
eight states.
© Prof. Lili Saghafi , All Rights Reserved
20
© Prof. Lili Saghafi , All Rights Reserved
21
© Prof. Lili Saghafi , All Rights Reserved
22
Quantum Effects, 1-SUPERPOSITION
• The possibility space you can explore is much
more interesting and complex in quantum
information
• Next diagram is showing you a superposition
of five cubits
• You can be in a superposition of 32 states
• Superposition is the first quantum effect
© Prof. Lili Saghafi , All Rights Reserved
23
© Prof. Lili Saghafi , All Rights Reserved
24
Quantum Effects ,2-ENTANGLEMENT
• The second effect is entanglement
• You get two qubits and entangling them together
• Measuring the first qubit can tell you something
about what will happen when I measure the second
qubit
• Entanglement is the second property that gives
quantum information a really unique difference
• Together this allows us to totally change how we run
algorithms
© Prof. Lili Saghafi , All Rights Reserved
25
© Prof. Lili Saghafi , All Rights Reserved
26
How Quantum Effects Works?
• Take the optimization case if I'm going to consider
three point six million possible ways of configuring
ten people at a table classically I have to consider
each one individually and then I have to compare
them
• Here's how quantum computing is going to solve
that problem
• you take your qubits you go into a superposition of
all the possible states, all the possible configurations,
and then when you encode the problem into your
quantum computer you're applying a phase on each
of the states , the phase is that kind of access
towards the center of that sphere you saw in the
previous chart
© Prof. Lili Saghafi , All Rights Reserved
27
© Prof. Lili Saghafi , All Rights Reserved
28
How Quantum Effects Works?
• You code a phase on each of the states and you know when
waves are in phase the amplitudes add and the waves are out
of phase they cancel
• when you have noise cancelling headphones what you're
doing is you're creating noise that's exactly out of phase with
the noise you're trying to cancel
• So in quantum computing you're gonna go into a
superposition of all these states when you encode the
problem onto the machine you're applying a phase on each of
the coupon each of the states and then, you're using
interference and you amplify some answers and you cancel
other answers eventually arrive at the solution
© Prof. Lili Saghafi , All Rights Reserved
29
How Quantum Effects
Works?
• it's obvious why the number of qubit matter
• if I have one qubit I can be in two states and the more qubits I
can have ,I can be in a superposition of two to the end States
• but another important factor is this error rate
• I have to be able to control what's going on, in the qubits
• if I have really high errors and then all of my operations don't
work out as I expect them to then that's not going to really
work so we're promoting a new metric called quantum
volume
• if you increase the number of qubits you can get to higher
computational power but not if you have really high error
rates
• so we have to both move towards lower error rates and
higher cubic count
© Prof. Lili Saghafi , All Rights Reserved
30
How do you actually build
a quantum computer
• This is how it should work theoretically how
do you actually go and do this in real life
• So first of all you have to have qubits that
work in such a way that you can harness
quantum mechanics
© Prof. Lili Saghafi , All Rights Reserved
31
© Prof. Lili Saghafi , All Rights Reserved
32
How do you actually build a
quantum computer
• We build basically artificial atoms
• Atoms behave quantum mechanically, we build an artificial
atom and we make it out of a superconducting josephson
junction coupled to a microwave resonator.
• It actually looks like on the chip you have these squares that
are your qubits and these squiggly lines are your microwave
resonators and inside of the qubit is a superconducting
josephson junction
• We got to cool this thing down to point zero
• Based upon the definitions of the centigrade scale and the
experimental evidence that absolute zero is -273.15ºc
• Five kelvin, where zero is absolute zero
• Room temperature is 300 this is significantly colder than
outer space
Kelvin to Celsius formula
°C =
K - 273.15
© Prof. Lili Saghafi , All Rights Reserved
33
© Prof. Lili Saghafi , All Rights Reserved
34
© Prof. Lili Saghafi , All Rights Reserved
35
How do you actually build a
quantum computer
• we talked to the qubits with microwaves
• this is how we talk to the qubits we have
inside of a dilution refrigerator which you'll
see on the next chart
• we have all of these microwave cables that
allow you to actually go and probe the qubits
with microwaves
• this is what it looks like in the actual lab so
these giant white cylinders these are dilution
refrigerators
© Prof. Lili Saghafi , All Rights Reserved
36
© Prof. Lili Saghafi , All Rights Reserved
37
Dilution refrigerator of IBM QC
© Prof. Lili Saghafi , All Rights Reserved
38
Inside D Wave
© Prof. Lili Saghafi , All Rights Reserved
39
IBM QC
© Prof. Lili Saghafi , All Rights Reserved
40
Dilution refrigerator
© Prof. Lili Saghafi , All Rights Reserved
41
Dilution refrigerator
© Prof. Lili Saghafi , All Rights Reserved
42
QUANTUM COMPUTING
SOLUTION are good for:
• Finding optimization solutions
• Searching databases
• Encrypt codes
© Prof. Lili Saghafi , All Rights Reserved
43
Quantum
Computing
Affects Cyber
Security
© Prof. Lili Saghafi , All Rights Reserved
44
1-Speed affects Cyber
Security
• Quantum computing is a game-changing technology
for cyber security due to the inherent speed boost it
offers to solve complex mathematical problems.
• In traditional/Classical computing, when compared
with quantum, is effectively “brute-forcing”
(systematically enumerating all possible candidates
for the solution and checking whether each
candidate satisfies the problem's statement)
mathematical problems, until it arrives at a solution,
thus the more complex the question, the slower the
answer arrives.
© Prof. Lili Saghafi , All Rights Reserved
45
What then …
– Quantum computing has the potential to
transform cyber security.
– Some encryption algorithms are thought
to be unbreakable, except by brute-force
attacks.
– Although brute-force attacks may be hard for
classical computers, they would be easy for
quantum computers making them susceptible
to such attacks.
– All financial institutions, government agencies
healthcare information are in danger.
© Prof. Lili Saghafi , All Rights Reserved
46
BRUTE FORCE ATTACK
• A brute force attack is a trial-and-error
method used to obtain information such as a
user password or personal identification
number (PIN).
• In a brute force attack, automated software is
used to generate a large number of
consecutive guesses as to the value of the
desired data.
© Prof. Lili Saghafi , All Rights Reserved
47
Traditional cryptography
• Traditional cryptography relies on the fact
that factoring large prime numbers is
mathematically complex and hackers
attempting to brute-force, to get an answer
needs a long time.
• For quantum computers, this kind of
factorization is where they excel, potentially
reducing the time to solve problems from
billions of years to a matter of seconds.
• We can now use that power to build more
complex protection layers
© Prof. Lili Saghafi , All Rights Reserved
48
FACTORIZATION
• Factorization or factoring, consists of writing
a number or another mathematical object as
a product of several factorsproduct of several factors
• Usually smaller or simpler objects of the same
kind.
© Prof. Lili Saghafi , All Rights Reserved
49
So….
• What we need to remember is that the
majority of attacks in today’s threat landscape
target the user in one way or another and
social engineering plays large, if not larger,
than technical expertise.
• As long as a human can be persuaded to part
with a secret, in inappropriate circumstances,
all the cryptography in the world will not help,
quantum or not
© Prof. Lili Saghafi , All Rights Reserved
50
2-Security of QC affects
Cyber Security
• We should also look more generally at the
types of data transformation operations we
can perform in quantum computers to exploit
effects that are not present in the classical
world of IT.
• Effects such as superposition and
entanglement offer information-processing
benefits, many of which can be meaningfully
applied to cryptography, such as improved
random number generation
© Prof. Lili Saghafi , All Rights Reserved
51
Random Numbers
• Computers can generate truly random
numbers by observing some outside data, like
mouse movements or fan noise, which is not
predictable, and creating data from it.
• This is known as entropy.
• Other times, they generate “pseudorandom”
numbers by using an algorithm so the results
appear random, even though they aren’t.
• They’re an attempt to achieve an
unpredictable, random result.
© Prof. Lili Saghafi , All Rights Reserved
52
Responsibility of QC
affects Cyber Security
• The responsibility for safe use is by no means
guaranteed.
• Quantum computers running what is known as
shor’s algorithm pose some risks to current
cryptography.
• Some encryption algorithms are thought to be
unbreakable, except by brute-force attacks.
• Although brute-force attacks may be hard for
classical computers, they would be easy for quantum
computers making them susceptible to such attacks
© Prof. Lili Saghafi , All Rights Reserved
53
SHOR'S
ALGORITHM
• Shor's algorithm is a quantum computer algorithm for integer
factorization.
• Informally, it solves the following problem: Given an integer,
find its prime factors.
• It was invented in 1994 by the American mathematician Peter
Shor.
• On a quantum computer, to factor an integer, Shor's
algorithm runs in polynomial time.
• The basic gist of Shor's algorithm is the process of period-
finding which is done by the Quantum Fourier Transform
(QFT).
• The QFT takes some function and figures out the period of the
function.
• For example, if for all , then the function repeats itself every
10 values, and we can say that it has a period of 10.
© Prof. Lili Saghafi , All Rights Reserved
54
Safety of QC affects Cyber
Security
• Current quantum computers require near
absolute zero temperature to be isolated from
interference like radio waves and noise, so
qubits keep their quantum mechanical state.
• All these requirements make it difficult and
expensive for non-nation state actors ,a
machine which could effectively and
efficiently run Shor’s algorithm – the most
complex quantum algorithm known – could
enable us to factorize large prime numbers
and do things we cannot even imagine today.
© Prof. Lili Saghafi , All Rights Reserved
55
Resistance of QC affects Cyber Security
Quantum Computing Will Really Revolutionize
Cryptography
• Such a great computing power, however, will
present a huge challenge for cryptography in
the future as cyber criminals will be able to
target organizations with highly complex
quantum attacks.
• security specialists are currently developing
quantum-resistant algorithms, but we are yet
to see how quantum computing will really
revolutionize cryptography in the future
© Prof. Lili Saghafi , All Rights Reserved
56
CRYPTOGRAPHIC ALGO
RITHMS
• Post-quantum cryptography (sometimes
referred to as quantum-proof, quantum-safe
or quantum-resistant) refers to
cryptographic algorithms (usually public-key
algorithms) that are thought to be secure
against an attack by a quantum computer.
© Prof. Lili Saghafi , All Rights Reserved
57
Quantum Computing Will
Really Revolutionize
Cryptography
• What is special about random numbers from
quantum computing,
• and why their early prototypes are being used by
Swiss banks and governments, is that they can be
used to create a ‘one time pad’.
• This is a special kind of encryption key, that is
essentially unbreakable.
• Interestingly, one time pads, were first used in
World War One and are made exceptionally secure
by being used only once, for a single message, so
code breaking techniques simply won’t work
© Prof. Lili Saghafi , All Rights Reserved
58
ONE-TIME PAD (OTP)
• In cryptography, the one-time pad (OTP) is an
encryption technique that cannot be cracked,
• It requires the use of a one-time pre-shared
key the same size as, or longer than, the
message being sent.
• In this technique, a plaintext is paired with a
random secret key (also referred to as a one-
time pad).
© Prof. Lili Saghafi , All Rights Reserved
59
ONE-TIME PAD (OTP)
© Prof. Lili Saghafi , All Rights Reserved
60
Quantum Computing Will
Really Revolutionize
Cryptography
• While it will change most of the encryption
algorithms commonly used on the internet, it
is not true that quantum will break all
encryption.
• “The encryption systems that are used to
secure data stored in database records and
archives, such as legal documents, use a
different technique which quantum
computing has been unable to break, so far”
© Prof. Lili Saghafi , All Rights Reserved
61
© Prof. Lili Saghafi , All Rights Reserved
62
QUANTUM COMPUTERS-READINESS PLAN
• Since instead of just computing in a linear binary
way, with the presence or absence of an electrical
charge being converted into "bits" of zeros or ones,
Quantum Computers can take the rich quantum
properties of subatomic particles and turn them into
"Qubits" that can be both zero and one at the same
time.
• Quantum Computers could potentially run
simulations and solve problems that are far too big
for today's computers.
© Prof. Lili Saghafi , All Rights Reserved
63
Downside of Quantum Computing
• A Quantum Computer could also break public
encryption
• keys used today to keep data safe.
© Prof. Lili Saghafi , All Rights Reserved
64
© Prof. Lili Saghafi , All Rights Reserved
65
QUANTUM-READINESS PLAN
• Quantum-readiness plan, providing advice
about where vulnerabilities might be in the
quantum-computer era, and strategies and
tools that could be implemented now to make
any transition into that era much easier.
© Prof. Lili Saghafi , All Rights Reserved
66
QUANTUM-READINESS
PLAN Solutions
Asymmetric Cryptography
VS
Symmetric Cryptography
© Prof. Lili Saghafi , All Rights Reserved
67
1-RSA
• RSA is one of the first practical public-key
cryptosystems and is widely used for secure data
transmission.
• The encryption key is public and differs from
the decryption key which is kept secret.
• In RSA, this asymmetry is based on the practical difficulty
of factoring the product of two large prime numbers,
the factoring problem.
• RSA is made of the initial letters of the surnames of Ron
Rivest, Adi Shamir and Leonard Adleman, who first
publicly described the algorithm in 1977.
• Clifford cocks, an English mathematician, had developed
an equivalent system in 1973, but it was
not declassified until 1997.
© Prof. Lili Saghafi , All Rights Reserved
68
RSA (Rivest–Shamir–
Adleman)
• RSA (Rivest–Shamir–Adleman) is
an algorithm used by modern computers to
encrypt and decrypt messages.
• It is an Asymmetric Cryptographic Algorithm.
• Asymmetric means that there are two
different keys.
• This is also called Public Key Cryptography,
because one of the keys can be given to
anyone.
© Prof. Lili Saghafi , All Rights Reserved
69
In an asymmetric key encryption scheme, anyone can encrypt
messages using the public key, but only the holder of the paired
private key can decrypt. Security depends on the secrecy of the
private key.
© Prof. Lili Saghafi , All Rights Reserved
70
RSA problem
• RSA problem , a user of RSA creates and then
publishes a public key based on the two
large prime numbers, along with an auxiliary
value.
• The prime numbers must be kept secret.
• Anyone can use the public key to encrypt a
message, but with currently published
methods, if the public key is large enough,
only someone with knowledge of the prime
numbers can feasibly decode the message.
© Prof. Lili Saghafi , All Rights Reserved
71
An unpredictable (typically large and random) number is used to
begin generation of an acceptable pair of keys suitable for use
by an asymmetric key algorithm.
© Prof. Lili Saghafi , All Rights Reserved
72
In the Diffie–Hellman key exchange scheme, each party generates
a public/private key pair and distributes the public key. After
obtaining an authentic copy of each other's public keys, Alice
and Bob can compute a shared secret offline. The shared secret
can be used, for instance, as the key for a symmetric cipher.
© Prof. Lili Saghafi , All Rights Reserved
73
RSA problem
• Breaking RSA encryption is known as the RSA
problem; whether it is as hard as the factoring
problem, it remains an open question.
• Quantum Computers are good for Data
encryption.
• Code are information in very large number
768 bite number ,
• RSA code broken in 2010, it can take 3 years
for Digital Computers.
• 1024 bite code number it takes 3000 years for
Digital Computers, and for Quantum
Computers in a minute.
© Prof. Lili Saghafi , All Rights Reserved
74
In this example the message is only digitally signed and not
encrypted. 1) Alice signs a message with her private key. 2) Bob
can verify that Alice sent the message and that the message has
not been modified.
© Prof. Lili Saghafi , All Rights Reserved
75
© Prof. Lili Saghafi , All Rights Reserved
76
The type of solutions that QC can
provide
• It was once believed that Quantum Computers could
only solve problems that had underlying
mathematical structures, such as code breaking.
• New algorithms have emerged that could enable
Quantum Machines to solve problems in fields as
diverse as weather prediction, materials science
and artificial intelligence.
• The ability of Quantum Computers to process
massive amounts of data in a relatively short amount
of time makes them extremely interesting to the
scientific community.
© Prof. Lili Saghafi , All Rights Reserved
77
© Prof. Lili Saghafi , All Rights Reserved
78
RSA
© Prof. Lili Saghafi , All Rights Reserved
79
2-SSL/TLS encryption
• Now because of security vulnerability to
Quantum Computers , websites that use the
widespread SSL/TLS encryption standard
currently tend to make use of the RSA
algorithm, which mathematician Peter Shor
showed in 1994 could be easily broken by a
quantum computer.
• Shor’s approach could also be used to crack
Elliptic Curve Cryptography, another primitive
increasingly used with SSL/TLS.
© Prof. Lili Saghafi , All Rights Reserved
80
RSA Signature Using
Open SSL
© Prof. Lili Saghafi , All Rights Reserved
81
SSL/TLS Encryption Vs Elliptic Curve
Cryptography
• SSL certificates most commonly use RSA keys and the
recommended size of these keys keeps increasing (e.g., from
1024 bit to 2048 bit a few years ago) to maintain sufficient
cryptographic strength.
• An alternative to RSA is ECC.
• ECC stands for Elliptic Curve Cryptography, and is an approach
to public key cryptography based on elliptic curves over finite
fields .
• Both key types share the same important property of being
asymmetric algorithms (one key for encrypting and one key
for decrypting).
• ECC can offer the same level of cryptographic strength at
much smaller key sizes - offering improved security with
reduced computational requirements.
© Prof. Lili Saghafi , All Rights Reserved
82
Elliptic Curve Cryptography
How does ECC compare to RSA?
• The biggest
differentiator
between ECC and
RSA, is key size
compared to
cryptographic
strength.
© Prof. Lili Saghafi , All Rights Reserved
83
Elliptic Curve Cryptography
How does ECC compare to RSA?
• ECC is able to provide the same cryptographic
strength as an RSA-based system with much
smaller key sizes.
• For example, a 256 bit ECC key is equivalent to
RSA 3072 bit keys (which are 50% longer than
the 2048 bit keys commonly used today).
• The latest, most secure symmetric algorithms
used by TLS (eg. AES) use at least 128 bit keys,
so it makes sense that the asymmetric keys
provide at least this level of security.
© Prof. Lili Saghafi , All Rights Reserved
84
ELLIPTIC CURVE
CRYPTOGRAPHY
• ECC is a type of Public Key Cryptography
• There are many types of public
key cryptography, and Elliptic Curve
Cryptography is just one flavor. ... These keys
are used to encrypt and decrypt data so that
anyone in the world can look at the encrypted
data while it is being transmitted, and be
unable to read the message.
© Prof. Lili Saghafi , All Rights Reserved
85
Transport Layer Security
(TLS)
• Transport Layer Security (TLS) is the successor
protocol to SSL.
• TLS is an improved version of SSL.
• It works in much the same way as the SSL,
using encryption to protect the transfer of data and
information
• Unlike public-key encryption, just one key is used in
both the encryption and decryption processes.
• The difference between Asymmetric Cryptography
and Symmetric Cryptography .
• Once data has been encrypted with an algorithm, it
will appear as a jumble of ciphertext.
© Prof. Lili Saghafi , All Rights Reserved
86
© Prof. Lili Saghafi , All Rights Reserved
87
© Prof. Lili Saghafi , All Rights Reserved
88
(RLWE) problem
• The research focuses on building a protocol using
one of the primitives currently thought to be difficult
for quantum computers to solve, called the “ring
learning with errors” (RLWE) problem.
• Practical application of this , is by seeing how to
design a key exchange protocol that’s suitable for
use in SSL/TLS and then implementing and testing it.
• Rather than multiplying large prime numbers
together as in RSA encryption, or using points on a
curve as in Elliptic Curve Cryptography, here the
mathematical operation is based on multiplying
polynomials together, then adding some random
noise.
© Prof. Lili Saghafi , All Rights Reserved
89
RING LEARNING WITH ERRORS”
(RLWE) PROBLEM.
• Ring learning with errors (RLWE) is a
computational problem which serves as the
foundation of new cryptographic algorithms
designed to protect against cryptanalysis by
quantum computers and also to provide the
basis for homomorphic encryption.
• The RLWE problem can be stated in two
different ways: a "search" version and a
"decision" version.
• Both begin with the same construction
© Prof. Lili Saghafi , All Rights Reserved
90
RLWE, ring learning with errors” (RLWE) problem.
• The result makes it “much harder” to crack.
• RLWE hasn’t been studied intensively enough to prove
that it would be any more secure against quantum
computers than the techniques currently in use, but the
primitive seems to be one of the better bets currently
out there.
• If after years of Cryptanalytic Research (Cryptanalysis is
the study of ciphertext, ciphers and cryptosystems with the aim of
understanding how they work and finding and improving techniques for
defeating or weakening them) no one manages to break it, then
it may achieve the corresponding levels of confidence
that the research community has in the difficulty of
currently accepted problems, like factoring or elliptic
curve discrete log.
© Prof. Lili Saghafi , All Rights Reserved
91
© Prof. Lili Saghafi , All Rights Reserved
92
© Prof. Lili Saghafi , All Rights Reserved
93
© Prof. Lili Saghafi , All Rights Reserved
94
© Prof. Lili Saghafi , All Rights Reserved
95
Conclusion
• Quantum Computers change cyber security and
Cryptanalysis.
• A major advantage that RLWE (ring learning with
errors” (RLWE) problem) based cryptography has
over the original Learning With Errors (LWE) based
cryptography is found in the size of the public and
private keys.
• RLWE is “much harder” to crack than any other
algorithm
• More studies require .
© Prof. Lili Saghafi , All Rights Reserved
96
References, Images Credit
• SAP market place https://websmp102.Sap-ag.De/home#wrapper
• Wikipedia , IBM
• Forbeshttp://www.Forbes.Com/sites/sap/2013/10/28/how-fashion-
retailer-burberry-keeps-customers-coming-back-for-more/
• Youtube
• Professor saghafi’s blog
https://sites.Google.Com/site/professorlilisaghafi/
• TED talks
• Tedxtalks
• Http://www.Slideshare.Net/lsaghafi/
• Timo elliot
• Https://sites.Google.Com/site/psuircb/
• Http://fortune.Com/
• Theoretical physicists john preskill and spiros michalakis
• Institute for quantum computing https://uwaterloo.Ca/institute-for-
quantum-computing/
• Quantum physics realisation data-burger, scientific advisor: J. Bobroff,
with the support of : univ. Paris sud, SFP, triangle de la physique, PALM,
sciences à l'ecole, ICAM-I2CAM 96
© Prof. Lili Saghafi , All Rights Reserved
© Prof. Lili Saghafi , All Rights Reserved
97
References, Images Credit
Max Planck Institute for Physics (MPP) http://www.mpg.de/institutes
D-Wave Systems
Frank Wilczek. Physics in 100 Years. MIT-CTP-4654, URL = http://t.co/ezfHZdriUp
William Benzon and David G. Hays. Computational Linguistics and the
Humanist. Computers and the Humanities 10: 265 – 274, 1976. URL
=https://www.academia.edu/1334653/Computational_Linguistics_and_the_Hum
anist
Stanislaw Ulam. Tribute to John von Neumann, 1903-1957. Bulletin of the American
Mathematical Society. Vol64, No. 3, May 1958, pp. 1-49, URL
= https://docs.google.com/file/d/0B-5-JeCa2Z7hbWcxTGsyU09HSTg/edit?pli=1
I have already discussed this sense of singualirty in a post on 3 Quarks Daily:
Redefining the Coming Singularity – It’s not what you think, URL
= http://www.3quarksdaily.com/3quarksdaily/2014/10/evolving-to-the-future-
the-web-of-culture.html
David Hays and I discuss this in a paper where we set forth a number of such far-
reaching singularities in cultural evolution: William Benzon and David G. Hays.
The Evolution of Cognition. Journal of Social and Biological Structures 13(4): 297-
320, 1990, URL
= https://www.academia.edu/243486/The_Evolution_of_Cognition
© Prof. Lili Saghafi , All Rights Reserved
98
References, Images Credit
• Peikert, Chris (2014). "Lattice Cryptography for the
Internet". In Mosca, Michele (ed.). Post-Quantum
Cryptography. Lecture Notes in Computer Science. 8772.
Springer International Publishing. pp. 197–
219. CiteSeerX 10.1.1.800.4743. doi:10.1007/978-3-319-
11659-4_12. ISBN 978-3-319-11658-7.
• Shor, Peter (20 November 1994). Algorithms for quantum
computation: discrete logarithms and factoring. 35th
Annual Symposium on Foundations of Computer Science
• NIST https://csrc.nist.gov/Projects/Post-Quantum-
Cryptography/Post-Quantum-Cryptography-
Standardization
• Summer School on Real World Crypto and Privacy (Sibenik,
Croatia )
© Prof. Lili Saghafi , All Rights Reserved
99
Thank you!
Great Audience
© Prof. Lili Saghafi , All Rights Reserved
Professor Lili Saghafi
proflilisaghafi@gmail.com
https://professorlilisaghafiquantumcomputing.wordpress.co
m/
© Prof. Lili Saghafi , All Rights Reserved
100
Quantum Computers
New Generation of Computers
Quantum Computing and its
impact on Global Cyber security
QUANTUM COMPUTERS-READINESS PLAN
Quantum-resistant algorithms
Professor Lili Saghafi
National Science Foundation (NSF)
The Government-University-Industry Research
(GUIRR )
Aug. 2019
@Lili_PLS

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Quantum computer
Quantum computerQuantum computer
Quantum computer
 
Introduction to Qiskit
Introduction to QiskitIntroduction to Qiskit
Introduction to Qiskit
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptography
 
Quantum Computing
Quantum ComputingQuantum Computing
Quantum Computing
 
Quantum computing
Quantum computingQuantum computing
Quantum computing
 
Quantum Cryptography abstract
Quantum Cryptography abstractQuantum Cryptography abstract
Quantum Cryptography abstract
 
Introduction to Quantum Computing
Introduction to Quantum ComputingIntroduction to Quantum Computing
Introduction to Quantum Computing
 
Quantum Computers
Quantum ComputersQuantum Computers
Quantum Computers
 
An introduction to quantum machine learning.pptx
An introduction to quantum machine learning.pptxAn introduction to quantum machine learning.pptx
An introduction to quantum machine learning.pptx
 
Xim $%
Xim $%Xim $%
Xim $%
 
Quantum Computing
Quantum ComputingQuantum Computing
Quantum Computing
 
Fundamentals of Quantum Computing
Fundamentals of Quantum ComputingFundamentals of Quantum Computing
Fundamentals of Quantum Computing
 
Taking Quantum Computing for a Spin: What is Imaginary and What is Real?
Taking Quantum Computing for a Spin: What is Imaginary and What is Real?Taking Quantum Computing for a Spin: What is Imaginary and What is Real?
Taking Quantum Computing for a Spin: What is Imaginary and What is Real?
 
Quantum computing
Quantum computingQuantum computing
Quantum computing
 
QuantumComputersPresentation
QuantumComputersPresentationQuantumComputersPresentation
QuantumComputersPresentation
 
Quantum Computing: Welcome to the Future
Quantum Computing: Welcome to the FutureQuantum Computing: Welcome to the Future
Quantum Computing: Welcome to the Future
 
Quantum Computing
Quantum ComputingQuantum Computing
Quantum Computing
 
Quantum programming
Quantum programmingQuantum programming
Quantum programming
 
Quantum computing seminar
Quantum computing seminarQuantum computing seminar
Quantum computing seminar
 
Ibm quantum computing
Ibm quantum computingIbm quantum computing
Ibm quantum computing
 

Ähnlich wie Cyber Security and Post Quantum Cryptography By: Professor Lili Saghafi

Quantum Computers_Superposition Interference Entanglement and Quantum Error C...
Quantum Computers_Superposition Interference Entanglement and Quantum Error C...Quantum Computers_Superposition Interference Entanglement and Quantum Error C...
Quantum Computers_Superposition Interference Entanglement and Quantum Error C...Professor Lili Saghafi
 
Introduction to Quantum Computing.pptx.pdf
Introduction to Quantum Computing.pptx.pdfIntroduction to Quantum Computing.pptx.pdf
Introduction to Quantum Computing.pptx.pdfUdaykiranL1
 
Technical Trends_Study of Quantum
Technical Trends_Study of QuantumTechnical Trends_Study of Quantum
Technical Trends_Study of QuantumHardik Gohel
 
Data Structure in Quantum Computing
Data Structure in Quantum ComputingData Structure in Quantum Computing
Data Structure in Quantum ComputingShwetark Deshpande
 
Quantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out forQuantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out forCheapSSLsecurity
 
A Digital Conversation: The Next Web
A Digital Conversation: The Next Web A Digital Conversation: The Next Web
A Digital Conversation: The Next Web Reading Room
 
Quantum computers
Quantum   computersQuantum   computers
Quantum computersOmkar Cool
 
Introduction to Quantum Computing - Copy.pptx
Introduction to Quantum Computing - Copy.pptxIntroduction to Quantum Computing - Copy.pptx
Introduction to Quantum Computing - Copy.pptx39AartiOmane
 
quantum computing basics roll no 15.pptx
quantum computing basics roll no 15.pptxquantum computing basics roll no 15.pptx
quantum computing basics roll no 15.pptxtoget48099
 
Quantum Internet By Professor Lili Saghafi
Quantum Internet By Professor Lili SaghafiQuantum Internet By Professor Lili Saghafi
Quantum Internet By Professor Lili SaghafiProfessor Lili Saghafi
 
Quantum computing non technical intro
Quantum computing   non technical introQuantum computing   non technical intro
Quantum computing non technical introEstrapadus, LLC
 
csonqc-150120184546-conversion-gate01.pdf
csonqc-150120184546-conversion-gate01.pdfcsonqc-150120184546-conversion-gate01.pdf
csonqc-150120184546-conversion-gate01.pdfzoobiarana76
 
Quantum Computing Quantum Internet 2020_unit 1 By: Prof. Lili Saghafi
Quantum Computing Quantum Internet 2020_unit 1 By: Prof. Lili SaghafiQuantum Computing Quantum Internet 2020_unit 1 By: Prof. Lili Saghafi
Quantum Computing Quantum Internet 2020_unit 1 By: Prof. Lili SaghafiProfessor Lili Saghafi
 
2K20_CO_258 QUANTUM COMPUTING ASSIGNMENT.pptx
2K20_CO_258 QUANTUM COMPUTING ASSIGNMENT.pptx2K20_CO_258 QUANTUM COMPUTING ASSIGNMENT.pptx
2K20_CO_258 QUANTUM COMPUTING ASSIGNMENT.pptxmsajmani2704
 
CWIN17 India / Ibm quantum computing cwin 2017 session virtual
CWIN17 India / Ibm quantum computing   cwin 2017 session virtualCWIN17 India / Ibm quantum computing   cwin 2017 session virtual
CWIN17 India / Ibm quantum computing cwin 2017 session virtualCapgemini
 

Ähnlich wie Cyber Security and Post Quantum Cryptography By: Professor Lili Saghafi (20)

Quantum Computers_Superposition Interference Entanglement and Quantum Error C...
Quantum Computers_Superposition Interference Entanglement and Quantum Error C...Quantum Computers_Superposition Interference Entanglement and Quantum Error C...
Quantum Computers_Superposition Interference Entanglement and Quantum Error C...
 
Quantum computing ppt.pptx
Quantum computing ppt.pptxQuantum computing ppt.pptx
Quantum computing ppt.pptx
 
Introduction to Quantum Computing.pptx.pdf
Introduction to Quantum Computing.pptx.pdfIntroduction to Quantum Computing.pptx.pdf
Introduction to Quantum Computing.pptx.pdf
 
Technical Trends_Study of Quantum
Technical Trends_Study of QuantumTechnical Trends_Study of Quantum
Technical Trends_Study of Quantum
 
Data Structure in Quantum Computing
Data Structure in Quantum ComputingData Structure in Quantum Computing
Data Structure in Quantum Computing
 
Quantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out forQuantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out for
 
Quantum Computing.pptx
Quantum Computing.pptxQuantum Computing.pptx
Quantum Computing.pptx
 
A Digital Conversation: The Next Web
A Digital Conversation: The Next Web A Digital Conversation: The Next Web
A Digital Conversation: The Next Web
 
Quantum computers
Quantum   computersQuantum   computers
Quantum computers
 
Quantum computers
Quantum computersQuantum computers
Quantum computers
 
Introduction to Quantum Computing - Copy.pptx
Introduction to Quantum Computing - Copy.pptxIntroduction to Quantum Computing - Copy.pptx
Introduction to Quantum Computing - Copy.pptx
 
quantum computing basics roll no 15.pptx
quantum computing basics roll no 15.pptxquantum computing basics roll no 15.pptx
quantum computing basics roll no 15.pptx
 
Quantum computing
Quantum computingQuantum computing
Quantum computing
 
Quantum Computing
Quantum ComputingQuantum Computing
Quantum Computing
 
Quantum Internet By Professor Lili Saghafi
Quantum Internet By Professor Lili SaghafiQuantum Internet By Professor Lili Saghafi
Quantum Internet By Professor Lili Saghafi
 
Quantum computing non technical intro
Quantum computing   non technical introQuantum computing   non technical intro
Quantum computing non technical intro
 
csonqc-150120184546-conversion-gate01.pdf
csonqc-150120184546-conversion-gate01.pdfcsonqc-150120184546-conversion-gate01.pdf
csonqc-150120184546-conversion-gate01.pdf
 
Quantum Computing Quantum Internet 2020_unit 1 By: Prof. Lili Saghafi
Quantum Computing Quantum Internet 2020_unit 1 By: Prof. Lili SaghafiQuantum Computing Quantum Internet 2020_unit 1 By: Prof. Lili Saghafi
Quantum Computing Quantum Internet 2020_unit 1 By: Prof. Lili Saghafi
 
2K20_CO_258 QUANTUM COMPUTING ASSIGNMENT.pptx
2K20_CO_258 QUANTUM COMPUTING ASSIGNMENT.pptx2K20_CO_258 QUANTUM COMPUTING ASSIGNMENT.pptx
2K20_CO_258 QUANTUM COMPUTING ASSIGNMENT.pptx
 
CWIN17 India / Ibm quantum computing cwin 2017 session virtual
CWIN17 India / Ibm quantum computing   cwin 2017 session virtualCWIN17 India / Ibm quantum computing   cwin 2017 session virtual
CWIN17 India / Ibm quantum computing cwin 2017 session virtual
 

Mehr von Professor Lili Saghafi

Artificial Intelligence and the importance of Data, By : Prof. Lili Saghafi
Artificial Intelligence and the importance of Data,  By : Prof. Lili SaghafiArtificial Intelligence and the importance of Data,  By : Prof. Lili Saghafi
Artificial Intelligence and the importance of Data, By : Prof. Lili SaghafiProfessor Lili Saghafi
 
Introduction to Quantum Computing Lecture 1: Fundamentals
Introduction to Quantum Computing Lecture 1: FundamentalsIntroduction to Quantum Computing Lecture 1: Fundamentals
Introduction to Quantum Computing Lecture 1: FundamentalsProfessor Lili Saghafi
 
Software Engineering_Agile Software Development By: Professor Lili Saghafi
Software Engineering_Agile Software Development By: Professor Lili SaghafiSoftware Engineering_Agile Software Development By: Professor Lili Saghafi
Software Engineering_Agile Software Development By: Professor Lili SaghafiProfessor Lili Saghafi
 
Programming Languages Categories / Programming Paradigm By: Prof. Lili Saghafi
Programming Languages Categories / Programming Paradigm By: Prof. Lili Saghafi Programming Languages Categories / Programming Paradigm By: Prof. Lili Saghafi
Programming Languages Categories / Programming Paradigm By: Prof. Lili Saghafi Professor Lili Saghafi
 
Introduction to blockchain lesson 2 By: Professor Lili Saghafi
Introduction to blockchain lesson 2 By: Professor Lili SaghafiIntroduction to blockchain lesson 2 By: Professor Lili Saghafi
Introduction to blockchain lesson 2 By: Professor Lili SaghafiProfessor Lili Saghafi
 
Introduction to Blockchain Technology By Professor Lili Saghafi
Introduction to Blockchain Technology By Professor Lili SaghafiIntroduction to Blockchain Technology By Professor Lili Saghafi
Introduction to Blockchain Technology By Professor Lili SaghafiProfessor Lili Saghafi
 
Machine learning by using python lesson 3 Confusion Matrix By : Professor Lil...
Machine learning by using python lesson 3 Confusion Matrix By : Professor Lil...Machine learning by using python lesson 3 Confusion Matrix By : Professor Lil...
Machine learning by using python lesson 3 Confusion Matrix By : Professor Lil...Professor Lili Saghafi
 
Machine learning by using python lesson 2 Neural Networks By Professor Lili S...
Machine learning by using python lesson 2 Neural Networks By Professor Lili S...Machine learning by using python lesson 2 Neural Networks By Professor Lili S...
Machine learning by using python lesson 2 Neural Networks By Professor Lili S...Professor Lili Saghafi
 
Machine learning by using python Lesson One Part 2 By Professor Lili Saghafi
Machine learning by using python Lesson One Part 2 By Professor Lili SaghafiMachine learning by using python Lesson One Part 2 By Professor Lili Saghafi
Machine learning by using python Lesson One Part 2 By Professor Lili SaghafiProfessor Lili Saghafi
 
Machine learning by using python By: Professor Lili Saghafi
Machine learning by using python By: Professor Lili SaghafiMachine learning by using python By: Professor Lili Saghafi
Machine learning by using python By: Professor Lili SaghafiProfessor Lili Saghafi
 
What is digital humanities ,By: Professor Lili Saghafi
What is digital humanities ,By: Professor Lili SaghafiWhat is digital humanities ,By: Professor Lili Saghafi
What is digital humanities ,By: Professor Lili SaghafiProfessor Lili Saghafi
 
Effective Algorithm for n Fibonacci Number By: Professor Lili Saghafi
Effective Algorithm for n Fibonacci Number By: Professor Lili SaghafiEffective Algorithm for n Fibonacci Number By: Professor Lili Saghafi
Effective Algorithm for n Fibonacci Number By: Professor Lili SaghafiProfessor Lili Saghafi
 
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiComputer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiProfessor Lili Saghafi
 
Data Science unit 2 By: Professor Lili Saghafi
Data Science unit 2 By: Professor Lili SaghafiData Science unit 2 By: Professor Lili Saghafi
Data Science unit 2 By: Professor Lili SaghafiProfessor Lili Saghafi
 
Data science unit 1 By: Professor Lili Saghafi
Data science unit 1 By: Professor Lili Saghafi Data science unit 1 By: Professor Lili Saghafi
Data science unit 1 By: Professor Lili Saghafi Professor Lili Saghafi
 
Data Scientist By: Professor Lili Saghafi
Data Scientist By: Professor Lili SaghafiData Scientist By: Professor Lili Saghafi
Data Scientist By: Professor Lili SaghafiProfessor Lili Saghafi
 
New Assessments in Higher Education with Computers by: Prof Lili Saghafi
New Assessments in Higher Education with Computers by: Prof Lili Saghafi New Assessments in Higher Education with Computers by: Prof Lili Saghafi
New Assessments in Higher Education with Computers by: Prof Lili Saghafi Professor Lili Saghafi
 

Mehr von Professor Lili Saghafi (20)

Artificial Intelligence and the importance of Data, By : Prof. Lili Saghafi
Artificial Intelligence and the importance of Data,  By : Prof. Lili SaghafiArtificial Intelligence and the importance of Data,  By : Prof. Lili Saghafi
Artificial Intelligence and the importance of Data, By : Prof. Lili Saghafi
 
Software Engineering
Software EngineeringSoftware Engineering
Software Engineering
 
Ai
AiAi
Ai
 
Introduction to Quantum Computing Lecture 1: Fundamentals
Introduction to Quantum Computing Lecture 1: FundamentalsIntroduction to Quantum Computing Lecture 1: Fundamentals
Introduction to Quantum Computing Lecture 1: Fundamentals
 
Software Engineering_Agile Software Development By: Professor Lili Saghafi
Software Engineering_Agile Software Development By: Professor Lili SaghafiSoftware Engineering_Agile Software Development By: Professor Lili Saghafi
Software Engineering_Agile Software Development By: Professor Lili Saghafi
 
Programming Languages Categories / Programming Paradigm By: Prof. Lili Saghafi
Programming Languages Categories / Programming Paradigm By: Prof. Lili Saghafi Programming Languages Categories / Programming Paradigm By: Prof. Lili Saghafi
Programming Languages Categories / Programming Paradigm By: Prof. Lili Saghafi
 
Introduction to blockchain lesson 2 By: Professor Lili Saghafi
Introduction to blockchain lesson 2 By: Professor Lili SaghafiIntroduction to blockchain lesson 2 By: Professor Lili Saghafi
Introduction to blockchain lesson 2 By: Professor Lili Saghafi
 
Introduction to Blockchain Technology By Professor Lili Saghafi
Introduction to Blockchain Technology By Professor Lili SaghafiIntroduction to Blockchain Technology By Professor Lili Saghafi
Introduction to Blockchain Technology By Professor Lili Saghafi
 
Machine learning by using python lesson 3 Confusion Matrix By : Professor Lil...
Machine learning by using python lesson 3 Confusion Matrix By : Professor Lil...Machine learning by using python lesson 3 Confusion Matrix By : Professor Lil...
Machine learning by using python lesson 3 Confusion Matrix By : Professor Lil...
 
Machine learning by using python lesson 2 Neural Networks By Professor Lili S...
Machine learning by using python lesson 2 Neural Networks By Professor Lili S...Machine learning by using python lesson 2 Neural Networks By Professor Lili S...
Machine learning by using python lesson 2 Neural Networks By Professor Lili S...
 
Machine learning by using python Lesson One Part 2 By Professor Lili Saghafi
Machine learning by using python Lesson One Part 2 By Professor Lili SaghafiMachine learning by using python Lesson One Part 2 By Professor Lili Saghafi
Machine learning by using python Lesson One Part 2 By Professor Lili Saghafi
 
Machine learning by using python By: Professor Lili Saghafi
Machine learning by using python By: Professor Lili SaghafiMachine learning by using python By: Professor Lili Saghafi
Machine learning by using python By: Professor Lili Saghafi
 
What is digital humanities ,By: Professor Lili Saghafi
What is digital humanities ,By: Professor Lili SaghafiWhat is digital humanities ,By: Professor Lili Saghafi
What is digital humanities ,By: Professor Lili Saghafi
 
Effective Algorithm for n Fibonacci Number By: Professor Lili Saghafi
Effective Algorithm for n Fibonacci Number By: Professor Lili SaghafiEffective Algorithm for n Fibonacci Number By: Professor Lili Saghafi
Effective Algorithm for n Fibonacci Number By: Professor Lili Saghafi
 
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiComputer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
 
Data Science unit 2 By: Professor Lili Saghafi
Data Science unit 2 By: Professor Lili SaghafiData Science unit 2 By: Professor Lili Saghafi
Data Science unit 2 By: Professor Lili Saghafi
 
Data science unit 1 By: Professor Lili Saghafi
Data science unit 1 By: Professor Lili Saghafi Data science unit 1 By: Professor Lili Saghafi
Data science unit 1 By: Professor Lili Saghafi
 
Data Scientist By: Professor Lili Saghafi
Data Scientist By: Professor Lili SaghafiData Scientist By: Professor Lili Saghafi
Data Scientist By: Professor Lili Saghafi
 
New Assessments in Higher Education with Computers by: Prof Lili Saghafi
New Assessments in Higher Education with Computers by: Prof Lili Saghafi New Assessments in Higher Education with Computers by: Prof Lili Saghafi
New Assessments in Higher Education with Computers by: Prof Lili Saghafi
 
Quick Sort By Prof Lili Saghafi
Quick Sort By Prof Lili SaghafiQuick Sort By Prof Lili Saghafi
Quick Sort By Prof Lili Saghafi
 

Kürzlich hochgeladen

Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptxMusic 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptxleah joy valeriano
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxlancelewisportillo
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSJoshuaGantuangco2
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4JOYLYNSAMANIEGO
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationRosabel UA
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...JojoEDelaCruz
 

Kürzlich hochgeladen (20)

Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptxMusic 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translation
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
 

Cyber Security and Post Quantum Cryptography By: Professor Lili Saghafi

  • 1. © Prof. Lili Saghafi , All Rights Reserved 1 Quantum Computers New Generation of Computers Quantum Computing and its impact on Global Cyber Security QUANTUM COMPUTERS-READINESS PLAN Quantum-resistant algorithms Professor Lili Saghafi National Science Foundation (NSF) The Government-University-Industry Research (GUIRR ) Aug. 2019 @Lili_PLS
  • 2. © Prof. Lili Saghafi , All Rights Reserved 2 Agenda • Classical Computers Vs Quantum Computers • Optimization and Database searches • Superposition & Entanglements • How we build a Quantum Computers • Cyber security and Cryptography • QUANTUM COMPUTERS-READINESS PLAN • RSA • RSA problem • SSL/TLS encryption • (RLWE) problem • Conclusion 2
  • 3. © Prof. Lili Saghafi , All Rights Reserved 3 Introduction • Traditional old-fashioned digital computers run on data that is encoded according to the binary system. • In binary, the state of any single bit can only be 0 or 1. • The options are quite literally binary. • Any single computing bit can only reside in one of two positions. • Now emerging as the next generation of computing, quantum computers run on data that comes in the shape of qubits or quantum bits.
  • 4. © Prof. Lili Saghafi , All Rights Reserved 4 Introduction • Quantum goes beyond binary by virtue of a qubit’s ability to reside in more than one of two positions. • A qubit can represent a quantum state made up of two or more values simultaneously, called a superposition. • A qubit’s superposition can also be differentiated depending upon the context in which it is viewed, so in basic terms we get more computing power in the same space.
  • 5. © Prof. Lili Saghafi , All Rights Reserved 5 Introduction • But quantum states are fragile and quantum errors are notoriously difficult to measure, so we need to treat this new power with respect. • How then could this new thrust of computing strength give us new tiers of power to analyze IT systems at a more granular level for security vulnerabilities and protect us through more complex layers of quantum cryptography?
  • 6. © Prof. Lili Saghafi , All Rights Reserved 6
  • 7. © Prof. Lili Saghafi , All Rights Reserved 7 When Classical Computers are not good enough • Classical computers are really bad in solving certain problems and yet they can solve small versions of those types of problems but by the time the problem gets big enough to be interesting it run out of computing horsepower.
  • 8. © Prof. Lili Saghafi , All Rights Reserved 8 1-Optimization Problems • Optimization is to find the best solution to a problem among many possible solutions • Picture of a table , how many different ways are there to configure ten people around a table? The answer is 10 factorial. • 10 seems so small but 10 factorial is 3.6 million • There's 3.6 million ways to arrange 10 people for dinner.
  • 9. © Prof. Lili Saghafi , All Rights Reserved 9 1-Optimization Problems • Every time we add one person to dinner table the number of possible configurations grows exponentially • We can solve small versions of this problem on classical machines but we don't solve big problems, big versions, of this problem very well at all
  • 10. © Prof. Lili Saghafi , All Rights Reserved 10
  • 11. © Prof. Lili Saghafi , All Rights Reserved 11 1-Optimization Problems , second example • Second example is chemistry this is a picture of a nitrogenase enzyme • We care about this enzyme it's an important catalyst for the creation of ammonia which is an important component of food fertilizer pharmaceuticals and many other things • In this enzyme i've called out three molecules iron sulfide clusters in this enzyme of different sizes the one on the left it's four iron atoms and four sulphur atoms
  • 12. © Prof. Lili Saghafi , All Rights Reserved 12 NITROGENASE ENZYME
  • 13. © Prof. Lili Saghafi , All Rights Reserved 13 1-Optimization Problems , second example • Believe it or not this is the biggest of those iron sulfide clusters we can simulate on the biggest supercomputer that we have • It's so small , this is the biggest molecule of these three that we can actually simulate on a classical machine, and the reason is because to actually simulate what's going on in that molecule, I have to account for every electron repulsion and every attraction of the electrons of the nuclei and that number grows exponentially , the bigger the molecule ,every single electron exerts an electrostatic force on every single other electron
  • 14. © Prof. Lili Saghafi , All Rights Reserved 14 1-Optimization Problems , second example • When I add another one, I got to recalculate all the electron energies ,so these two bigger clusters they look so small we can't simulate them • There's actually many problems that have this characteristic and what they have in common is this idea of exponential scaling • There's a short story about the power of an exponential.
  • 15. © Prof. Lili Saghafi , All Rights Reserved 15 Grow Exponentially • The creator of the game of chess brought the chess board to the emperor and the emperor said I love this game, what can I give you as a reward • The craftsman said okay there's 64 squares on the chess board, on day one give me one grain of rice and every day after that double the number of grains of rice
  • 16. © Prof. Lili Saghafi , All Rights Reserved 16
  • 17. © Prof. Lili Saghafi , All Rights Reserved 17 Grow Exponentially • So the first day emperor gives him one grain of rice, the next day eight, and after a week he had a teaspoon full of rice, but after a month he had the rice production of a small country, and after the full 64 squares it was mount everest of rice . • It grows really fast • The number 64 doesn't sound that big but two to the 64 is an enormous number • So why do we think quantum computing is actually going to allow us to solve some of these problems?
  • 18. © Prof. Lili Saghafi , All Rights Reserved 18 Quantum Effects • One of the effects that makes quantum computers more efficient in solving those problems is SUPERPOSITION • Classical information is basically a string of zeros and ones • Everything that classical computing has enabled is boiled down to a sequence of zeros and ones
  • 19. © Prof. Lili Saghafi , All Rights Reserved 19 Quantum Effects, 1-Superposition • So quantum computing or quantum information has this property that the state can exist in a superposition of 0 and 1 at the same time • So not just 0 not just one, but a superposition of 0 and 1 • We can have complex superpositions of 0 and 1 so you start to be able to explore much richer set of states • If one cubic can be in a superposition of two states, then two qubits can be in a superposition of four states, and three qubits can be in a superposition of eight states.
  • 20. © Prof. Lili Saghafi , All Rights Reserved 20
  • 21. © Prof. Lili Saghafi , All Rights Reserved 21
  • 22. © Prof. Lili Saghafi , All Rights Reserved 22 Quantum Effects, 1-SUPERPOSITION • The possibility space you can explore is much more interesting and complex in quantum information • Next diagram is showing you a superposition of five cubits • You can be in a superposition of 32 states • Superposition is the first quantum effect
  • 23. © Prof. Lili Saghafi , All Rights Reserved 23
  • 24. © Prof. Lili Saghafi , All Rights Reserved 24 Quantum Effects ,2-ENTANGLEMENT • The second effect is entanglement • You get two qubits and entangling them together • Measuring the first qubit can tell you something about what will happen when I measure the second qubit • Entanglement is the second property that gives quantum information a really unique difference • Together this allows us to totally change how we run algorithms
  • 25. © Prof. Lili Saghafi , All Rights Reserved 25
  • 26. © Prof. Lili Saghafi , All Rights Reserved 26 How Quantum Effects Works? • Take the optimization case if I'm going to consider three point six million possible ways of configuring ten people at a table classically I have to consider each one individually and then I have to compare them • Here's how quantum computing is going to solve that problem • you take your qubits you go into a superposition of all the possible states, all the possible configurations, and then when you encode the problem into your quantum computer you're applying a phase on each of the states , the phase is that kind of access towards the center of that sphere you saw in the previous chart
  • 27. © Prof. Lili Saghafi , All Rights Reserved 27
  • 28. © Prof. Lili Saghafi , All Rights Reserved 28 How Quantum Effects Works? • You code a phase on each of the states and you know when waves are in phase the amplitudes add and the waves are out of phase they cancel • when you have noise cancelling headphones what you're doing is you're creating noise that's exactly out of phase with the noise you're trying to cancel • So in quantum computing you're gonna go into a superposition of all these states when you encode the problem onto the machine you're applying a phase on each of the coupon each of the states and then, you're using interference and you amplify some answers and you cancel other answers eventually arrive at the solution
  • 29. © Prof. Lili Saghafi , All Rights Reserved 29 How Quantum Effects Works? • it's obvious why the number of qubit matter • if I have one qubit I can be in two states and the more qubits I can have ,I can be in a superposition of two to the end States • but another important factor is this error rate • I have to be able to control what's going on, in the qubits • if I have really high errors and then all of my operations don't work out as I expect them to then that's not going to really work so we're promoting a new metric called quantum volume • if you increase the number of qubits you can get to higher computational power but not if you have really high error rates • so we have to both move towards lower error rates and higher cubic count
  • 30. © Prof. Lili Saghafi , All Rights Reserved 30 How do you actually build a quantum computer • This is how it should work theoretically how do you actually go and do this in real life • So first of all you have to have qubits that work in such a way that you can harness quantum mechanics
  • 31. © Prof. Lili Saghafi , All Rights Reserved 31
  • 32. © Prof. Lili Saghafi , All Rights Reserved 32 How do you actually build a quantum computer • We build basically artificial atoms • Atoms behave quantum mechanically, we build an artificial atom and we make it out of a superconducting josephson junction coupled to a microwave resonator. • It actually looks like on the chip you have these squares that are your qubits and these squiggly lines are your microwave resonators and inside of the qubit is a superconducting josephson junction • We got to cool this thing down to point zero • Based upon the definitions of the centigrade scale and the experimental evidence that absolute zero is -273.15ºc • Five kelvin, where zero is absolute zero • Room temperature is 300 this is significantly colder than outer space Kelvin to Celsius formula °C = K - 273.15
  • 33. © Prof. Lili Saghafi , All Rights Reserved 33
  • 34. © Prof. Lili Saghafi , All Rights Reserved 34
  • 35. © Prof. Lili Saghafi , All Rights Reserved 35 How do you actually build a quantum computer • we talked to the qubits with microwaves • this is how we talk to the qubits we have inside of a dilution refrigerator which you'll see on the next chart • we have all of these microwave cables that allow you to actually go and probe the qubits with microwaves • this is what it looks like in the actual lab so these giant white cylinders these are dilution refrigerators
  • 36. © Prof. Lili Saghafi , All Rights Reserved 36
  • 37. © Prof. Lili Saghafi , All Rights Reserved 37 Dilution refrigerator of IBM QC
  • 38. © Prof. Lili Saghafi , All Rights Reserved 38 Inside D Wave
  • 39. © Prof. Lili Saghafi , All Rights Reserved 39 IBM QC
  • 40. © Prof. Lili Saghafi , All Rights Reserved 40 Dilution refrigerator
  • 41. © Prof. Lili Saghafi , All Rights Reserved 41 Dilution refrigerator
  • 42. © Prof. Lili Saghafi , All Rights Reserved 42 QUANTUM COMPUTING SOLUTION are good for: • Finding optimization solutions • Searching databases • Encrypt codes
  • 43. © Prof. Lili Saghafi , All Rights Reserved 43 Quantum Computing Affects Cyber Security
  • 44. © Prof. Lili Saghafi , All Rights Reserved 44 1-Speed affects Cyber Security • Quantum computing is a game-changing technology for cyber security due to the inherent speed boost it offers to solve complex mathematical problems. • In traditional/Classical computing, when compared with quantum, is effectively “brute-forcing” (systematically enumerating all possible candidates for the solution and checking whether each candidate satisfies the problem's statement) mathematical problems, until it arrives at a solution, thus the more complex the question, the slower the answer arrives.
  • 45. © Prof. Lili Saghafi , All Rights Reserved 45 What then … – Quantum computing has the potential to transform cyber security. – Some encryption algorithms are thought to be unbreakable, except by brute-force attacks. – Although brute-force attacks may be hard for classical computers, they would be easy for quantum computers making them susceptible to such attacks. – All financial institutions, government agencies healthcare information are in danger.
  • 46. © Prof. Lili Saghafi , All Rights Reserved 46 BRUTE FORCE ATTACK • A brute force attack is a trial-and-error method used to obtain information such as a user password or personal identification number (PIN). • In a brute force attack, automated software is used to generate a large number of consecutive guesses as to the value of the desired data.
  • 47. © Prof. Lili Saghafi , All Rights Reserved 47 Traditional cryptography • Traditional cryptography relies on the fact that factoring large prime numbers is mathematically complex and hackers attempting to brute-force, to get an answer needs a long time. • For quantum computers, this kind of factorization is where they excel, potentially reducing the time to solve problems from billions of years to a matter of seconds. • We can now use that power to build more complex protection layers
  • 48. © Prof. Lili Saghafi , All Rights Reserved 48 FACTORIZATION • Factorization or factoring, consists of writing a number or another mathematical object as a product of several factorsproduct of several factors • Usually smaller or simpler objects of the same kind.
  • 49. © Prof. Lili Saghafi , All Rights Reserved 49 So…. • What we need to remember is that the majority of attacks in today’s threat landscape target the user in one way or another and social engineering plays large, if not larger, than technical expertise. • As long as a human can be persuaded to part with a secret, in inappropriate circumstances, all the cryptography in the world will not help, quantum or not
  • 50. © Prof. Lili Saghafi , All Rights Reserved 50 2-Security of QC affects Cyber Security • We should also look more generally at the types of data transformation operations we can perform in quantum computers to exploit effects that are not present in the classical world of IT. • Effects such as superposition and entanglement offer information-processing benefits, many of which can be meaningfully applied to cryptography, such as improved random number generation
  • 51. © Prof. Lili Saghafi , All Rights Reserved 51 Random Numbers • Computers can generate truly random numbers by observing some outside data, like mouse movements or fan noise, which is not predictable, and creating data from it. • This is known as entropy. • Other times, they generate “pseudorandom” numbers by using an algorithm so the results appear random, even though they aren’t. • They’re an attempt to achieve an unpredictable, random result.
  • 52. © Prof. Lili Saghafi , All Rights Reserved 52 Responsibility of QC affects Cyber Security • The responsibility for safe use is by no means guaranteed. • Quantum computers running what is known as shor’s algorithm pose some risks to current cryptography. • Some encryption algorithms are thought to be unbreakable, except by brute-force attacks. • Although brute-force attacks may be hard for classical computers, they would be easy for quantum computers making them susceptible to such attacks
  • 53. © Prof. Lili Saghafi , All Rights Reserved 53 SHOR'S ALGORITHM • Shor's algorithm is a quantum computer algorithm for integer factorization. • Informally, it solves the following problem: Given an integer, find its prime factors. • It was invented in 1994 by the American mathematician Peter Shor. • On a quantum computer, to factor an integer, Shor's algorithm runs in polynomial time. • The basic gist of Shor's algorithm is the process of period- finding which is done by the Quantum Fourier Transform (QFT). • The QFT takes some function and figures out the period of the function. • For example, if for all , then the function repeats itself every 10 values, and we can say that it has a period of 10.
  • 54. © Prof. Lili Saghafi , All Rights Reserved 54 Safety of QC affects Cyber Security • Current quantum computers require near absolute zero temperature to be isolated from interference like radio waves and noise, so qubits keep their quantum mechanical state. • All these requirements make it difficult and expensive for non-nation state actors ,a machine which could effectively and efficiently run Shor’s algorithm – the most complex quantum algorithm known – could enable us to factorize large prime numbers and do things we cannot even imagine today.
  • 55. © Prof. Lili Saghafi , All Rights Reserved 55 Resistance of QC affects Cyber Security Quantum Computing Will Really Revolutionize Cryptography • Such a great computing power, however, will present a huge challenge for cryptography in the future as cyber criminals will be able to target organizations with highly complex quantum attacks. • security specialists are currently developing quantum-resistant algorithms, but we are yet to see how quantum computing will really revolutionize cryptography in the future
  • 56. © Prof. Lili Saghafi , All Rights Reserved 56 CRYPTOGRAPHIC ALGO RITHMS • Post-quantum cryptography (sometimes referred to as quantum-proof, quantum-safe or quantum-resistant) refers to cryptographic algorithms (usually public-key algorithms) that are thought to be secure against an attack by a quantum computer.
  • 57. © Prof. Lili Saghafi , All Rights Reserved 57 Quantum Computing Will Really Revolutionize Cryptography • What is special about random numbers from quantum computing, • and why their early prototypes are being used by Swiss banks and governments, is that they can be used to create a ‘one time pad’. • This is a special kind of encryption key, that is essentially unbreakable. • Interestingly, one time pads, were first used in World War One and are made exceptionally secure by being used only once, for a single message, so code breaking techniques simply won’t work
  • 58. © Prof. Lili Saghafi , All Rights Reserved 58 ONE-TIME PAD (OTP) • In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, • It requires the use of a one-time pre-shared key the same size as, or longer than, the message being sent. • In this technique, a plaintext is paired with a random secret key (also referred to as a one- time pad).
  • 59. © Prof. Lili Saghafi , All Rights Reserved 59 ONE-TIME PAD (OTP)
  • 60. © Prof. Lili Saghafi , All Rights Reserved 60 Quantum Computing Will Really Revolutionize Cryptography • While it will change most of the encryption algorithms commonly used on the internet, it is not true that quantum will break all encryption. • “The encryption systems that are used to secure data stored in database records and archives, such as legal documents, use a different technique which quantum computing has been unable to break, so far”
  • 61. © Prof. Lili Saghafi , All Rights Reserved 61
  • 62. © Prof. Lili Saghafi , All Rights Reserved 62 QUANTUM COMPUTERS-READINESS PLAN • Since instead of just computing in a linear binary way, with the presence or absence of an electrical charge being converted into "bits" of zeros or ones, Quantum Computers can take the rich quantum properties of subatomic particles and turn them into "Qubits" that can be both zero and one at the same time. • Quantum Computers could potentially run simulations and solve problems that are far too big for today's computers.
  • 63. © Prof. Lili Saghafi , All Rights Reserved 63 Downside of Quantum Computing • A Quantum Computer could also break public encryption • keys used today to keep data safe.
  • 64. © Prof. Lili Saghafi , All Rights Reserved 64
  • 65. © Prof. Lili Saghafi , All Rights Reserved 65 QUANTUM-READINESS PLAN • Quantum-readiness plan, providing advice about where vulnerabilities might be in the quantum-computer era, and strategies and tools that could be implemented now to make any transition into that era much easier.
  • 66. © Prof. Lili Saghafi , All Rights Reserved 66 QUANTUM-READINESS PLAN Solutions Asymmetric Cryptography VS Symmetric Cryptography
  • 67. © Prof. Lili Saghafi , All Rights Reserved 67 1-RSA • RSA is one of the first practical public-key cryptosystems and is widely used for secure data transmission. • The encryption key is public and differs from the decryption key which is kept secret. • In RSA, this asymmetry is based on the practical difficulty of factoring the product of two large prime numbers, the factoring problem. • RSA is made of the initial letters of the surnames of Ron Rivest, Adi Shamir and Leonard Adleman, who first publicly described the algorithm in 1977. • Clifford cocks, an English mathematician, had developed an equivalent system in 1973, but it was not declassified until 1997.
  • 68. © Prof. Lili Saghafi , All Rights Reserved 68 RSA (Rivest–Shamir– Adleman) • RSA (Rivest–Shamir–Adleman) is an algorithm used by modern computers to encrypt and decrypt messages. • It is an Asymmetric Cryptographic Algorithm. • Asymmetric means that there are two different keys. • This is also called Public Key Cryptography, because one of the keys can be given to anyone.
  • 69. © Prof. Lili Saghafi , All Rights Reserved 69 In an asymmetric key encryption scheme, anyone can encrypt messages using the public key, but only the holder of the paired private key can decrypt. Security depends on the secrecy of the private key.
  • 70. © Prof. Lili Saghafi , All Rights Reserved 70 RSA problem • RSA problem , a user of RSA creates and then publishes a public key based on the two large prime numbers, along with an auxiliary value. • The prime numbers must be kept secret. • Anyone can use the public key to encrypt a message, but with currently published methods, if the public key is large enough, only someone with knowledge of the prime numbers can feasibly decode the message.
  • 71. © Prof. Lili Saghafi , All Rights Reserved 71 An unpredictable (typically large and random) number is used to begin generation of an acceptable pair of keys suitable for use by an asymmetric key algorithm.
  • 72. © Prof. Lili Saghafi , All Rights Reserved 72 In the Diffie–Hellman key exchange scheme, each party generates a public/private key pair and distributes the public key. After obtaining an authentic copy of each other's public keys, Alice and Bob can compute a shared secret offline. The shared secret can be used, for instance, as the key for a symmetric cipher.
  • 73. © Prof. Lili Saghafi , All Rights Reserved 73 RSA problem • Breaking RSA encryption is known as the RSA problem; whether it is as hard as the factoring problem, it remains an open question. • Quantum Computers are good for Data encryption. • Code are information in very large number 768 bite number , • RSA code broken in 2010, it can take 3 years for Digital Computers. • 1024 bite code number it takes 3000 years for Digital Computers, and for Quantum Computers in a minute.
  • 74. © Prof. Lili Saghafi , All Rights Reserved 74 In this example the message is only digitally signed and not encrypted. 1) Alice signs a message with her private key. 2) Bob can verify that Alice sent the message and that the message has not been modified.
  • 75. © Prof. Lili Saghafi , All Rights Reserved 75
  • 76. © Prof. Lili Saghafi , All Rights Reserved 76 The type of solutions that QC can provide • It was once believed that Quantum Computers could only solve problems that had underlying mathematical structures, such as code breaking. • New algorithms have emerged that could enable Quantum Machines to solve problems in fields as diverse as weather prediction, materials science and artificial intelligence. • The ability of Quantum Computers to process massive amounts of data in a relatively short amount of time makes them extremely interesting to the scientific community.
  • 77. © Prof. Lili Saghafi , All Rights Reserved 77
  • 78. © Prof. Lili Saghafi , All Rights Reserved 78 RSA
  • 79. © Prof. Lili Saghafi , All Rights Reserved 79 2-SSL/TLS encryption • Now because of security vulnerability to Quantum Computers , websites that use the widespread SSL/TLS encryption standard currently tend to make use of the RSA algorithm, which mathematician Peter Shor showed in 1994 could be easily broken by a quantum computer. • Shor’s approach could also be used to crack Elliptic Curve Cryptography, another primitive increasingly used with SSL/TLS.
  • 80. © Prof. Lili Saghafi , All Rights Reserved 80 RSA Signature Using Open SSL
  • 81. © Prof. Lili Saghafi , All Rights Reserved 81 SSL/TLS Encryption Vs Elliptic Curve Cryptography • SSL certificates most commonly use RSA keys and the recommended size of these keys keeps increasing (e.g., from 1024 bit to 2048 bit a few years ago) to maintain sufficient cryptographic strength. • An alternative to RSA is ECC. • ECC stands for Elliptic Curve Cryptography, and is an approach to public key cryptography based on elliptic curves over finite fields . • Both key types share the same important property of being asymmetric algorithms (one key for encrypting and one key for decrypting). • ECC can offer the same level of cryptographic strength at much smaller key sizes - offering improved security with reduced computational requirements.
  • 82. © Prof. Lili Saghafi , All Rights Reserved 82 Elliptic Curve Cryptography How does ECC compare to RSA? • The biggest differentiator between ECC and RSA, is key size compared to cryptographic strength.
  • 83. © Prof. Lili Saghafi , All Rights Reserved 83 Elliptic Curve Cryptography How does ECC compare to RSA? • ECC is able to provide the same cryptographic strength as an RSA-based system with much smaller key sizes. • For example, a 256 bit ECC key is equivalent to RSA 3072 bit keys (which are 50% longer than the 2048 bit keys commonly used today). • The latest, most secure symmetric algorithms used by TLS (eg. AES) use at least 128 bit keys, so it makes sense that the asymmetric keys provide at least this level of security.
  • 84. © Prof. Lili Saghafi , All Rights Reserved 84 ELLIPTIC CURVE CRYPTOGRAPHY • ECC is a type of Public Key Cryptography • There are many types of public key cryptography, and Elliptic Curve Cryptography is just one flavor. ... These keys are used to encrypt and decrypt data so that anyone in the world can look at the encrypted data while it is being transmitted, and be unable to read the message.
  • 85. © Prof. Lili Saghafi , All Rights Reserved 85 Transport Layer Security (TLS) • Transport Layer Security (TLS) is the successor protocol to SSL. • TLS is an improved version of SSL. • It works in much the same way as the SSL, using encryption to protect the transfer of data and information • Unlike public-key encryption, just one key is used in both the encryption and decryption processes. • The difference between Asymmetric Cryptography and Symmetric Cryptography . • Once data has been encrypted with an algorithm, it will appear as a jumble of ciphertext.
  • 86. © Prof. Lili Saghafi , All Rights Reserved 86
  • 87. © Prof. Lili Saghafi , All Rights Reserved 87
  • 88. © Prof. Lili Saghafi , All Rights Reserved 88 (RLWE) problem • The research focuses on building a protocol using one of the primitives currently thought to be difficult for quantum computers to solve, called the “ring learning with errors” (RLWE) problem. • Practical application of this , is by seeing how to design a key exchange protocol that’s suitable for use in SSL/TLS and then implementing and testing it. • Rather than multiplying large prime numbers together as in RSA encryption, or using points on a curve as in Elliptic Curve Cryptography, here the mathematical operation is based on multiplying polynomials together, then adding some random noise.
  • 89. © Prof. Lili Saghafi , All Rights Reserved 89 RING LEARNING WITH ERRORS” (RLWE) PROBLEM. • Ring learning with errors (RLWE) is a computational problem which serves as the foundation of new cryptographic algorithms designed to protect against cryptanalysis by quantum computers and also to provide the basis for homomorphic encryption. • The RLWE problem can be stated in two different ways: a "search" version and a "decision" version. • Both begin with the same construction
  • 90. © Prof. Lili Saghafi , All Rights Reserved 90 RLWE, ring learning with errors” (RLWE) problem. • The result makes it “much harder” to crack. • RLWE hasn’t been studied intensively enough to prove that it would be any more secure against quantum computers than the techniques currently in use, but the primitive seems to be one of the better bets currently out there. • If after years of Cryptanalytic Research (Cryptanalysis is the study of ciphertext, ciphers and cryptosystems with the aim of understanding how they work and finding and improving techniques for defeating or weakening them) no one manages to break it, then it may achieve the corresponding levels of confidence that the research community has in the difficulty of currently accepted problems, like factoring or elliptic curve discrete log.
  • 91. © Prof. Lili Saghafi , All Rights Reserved 91
  • 92. © Prof. Lili Saghafi , All Rights Reserved 92
  • 93. © Prof. Lili Saghafi , All Rights Reserved 93
  • 94. © Prof. Lili Saghafi , All Rights Reserved 94
  • 95. © Prof. Lili Saghafi , All Rights Reserved 95 Conclusion • Quantum Computers change cyber security and Cryptanalysis. • A major advantage that RLWE (ring learning with errors” (RLWE) problem) based cryptography has over the original Learning With Errors (LWE) based cryptography is found in the size of the public and private keys. • RLWE is “much harder” to crack than any other algorithm • More studies require .
  • 96. © Prof. Lili Saghafi , All Rights Reserved 96 References, Images Credit • SAP market place https://websmp102.Sap-ag.De/home#wrapper • Wikipedia , IBM • Forbeshttp://www.Forbes.Com/sites/sap/2013/10/28/how-fashion- retailer-burberry-keeps-customers-coming-back-for-more/ • Youtube • Professor saghafi’s blog https://sites.Google.Com/site/professorlilisaghafi/ • TED talks • Tedxtalks • Http://www.Slideshare.Net/lsaghafi/ • Timo elliot • Https://sites.Google.Com/site/psuircb/ • Http://fortune.Com/ • Theoretical physicists john preskill and spiros michalakis • Institute for quantum computing https://uwaterloo.Ca/institute-for- quantum-computing/ • Quantum physics realisation data-burger, scientific advisor: J. Bobroff, with the support of : univ. Paris sud, SFP, triangle de la physique, PALM, sciences à l'ecole, ICAM-I2CAM 96 © Prof. Lili Saghafi , All Rights Reserved
  • 97. © Prof. Lili Saghafi , All Rights Reserved 97 References, Images Credit Max Planck Institute for Physics (MPP) http://www.mpg.de/institutes D-Wave Systems Frank Wilczek. Physics in 100 Years. MIT-CTP-4654, URL = http://t.co/ezfHZdriUp William Benzon and David G. Hays. Computational Linguistics and the Humanist. Computers and the Humanities 10: 265 – 274, 1976. URL =https://www.academia.edu/1334653/Computational_Linguistics_and_the_Hum anist Stanislaw Ulam. Tribute to John von Neumann, 1903-1957. Bulletin of the American Mathematical Society. Vol64, No. 3, May 1958, pp. 1-49, URL = https://docs.google.com/file/d/0B-5-JeCa2Z7hbWcxTGsyU09HSTg/edit?pli=1 I have already discussed this sense of singualirty in a post on 3 Quarks Daily: Redefining the Coming Singularity – It’s not what you think, URL = http://www.3quarksdaily.com/3quarksdaily/2014/10/evolving-to-the-future- the-web-of-culture.html David Hays and I discuss this in a paper where we set forth a number of such far- reaching singularities in cultural evolution: William Benzon and David G. Hays. The Evolution of Cognition. Journal of Social and Biological Structures 13(4): 297- 320, 1990, URL = https://www.academia.edu/243486/The_Evolution_of_Cognition
  • 98. © Prof. Lili Saghafi , All Rights Reserved 98 References, Images Credit • Peikert, Chris (2014). "Lattice Cryptography for the Internet". In Mosca, Michele (ed.). Post-Quantum Cryptography. Lecture Notes in Computer Science. 8772. Springer International Publishing. pp. 197– 219. CiteSeerX 10.1.1.800.4743. doi:10.1007/978-3-319- 11659-4_12. ISBN 978-3-319-11658-7. • Shor, Peter (20 November 1994). Algorithms for quantum computation: discrete logarithms and factoring. 35th Annual Symposium on Foundations of Computer Science • NIST https://csrc.nist.gov/Projects/Post-Quantum- Cryptography/Post-Quantum-Cryptography- Standardization • Summer School on Real World Crypto and Privacy (Sibenik, Croatia )
  • 99. © Prof. Lili Saghafi , All Rights Reserved 99 Thank you! Great Audience © Prof. Lili Saghafi , All Rights Reserved Professor Lili Saghafi proflilisaghafi@gmail.com https://professorlilisaghafiquantumcomputing.wordpress.co m/
  • 100. © Prof. Lili Saghafi , All Rights Reserved 100 Quantum Computers New Generation of Computers Quantum Computing and its impact on Global Cyber security QUANTUM COMPUTERS-READINESS PLAN Quantum-resistant algorithms Professor Lili Saghafi National Science Foundation (NSF) The Government-University-Industry Research (GUIRR ) Aug. 2019 @Lili_PLS