Post-Quantum Cryptography (PQCrypto)

From Kicksecure
Jump to navigation Jump to search

In ~10 years Quantum Computers will break todays common asymmetric public-key cryptography algorithms used for web encryption (https), e-mail encryption (gnupg...), ssh and others.

Introduction[edit]

Quantum computersarchive.org are based on the phenomena of quantum mechanicsarchive.org, as opposed to familiar classical computers based on transistors which encode data into binary digits (bits). In traditional computing, this process always leads to one of two possible states (0 or 1). [1] However, quantum computation relies on qubitsarchive.org that can express many different states simultaneously ("superpositions"), meaning that when/if this technology is fully developed, it will be capable of solving some types of mathematical problems virtually instantaneously. [2] [3]

Assembling a quantum computer is now an engineering problem rather than one impeded by laws of physics -- a theoretically imperfect machine can still yield useful results. Military and government agencies have invested heavily in this area because of the implications for today's widely used public-key cryptography. [4] Ciphertext that is invulnerable to classical computing will be shredded into ribbons by a large-scale quantum computer. Similarly, all Tor traffic will be vulnerable until quantum-resistant cryptography is implemented.

The Snowden documents reveal that all encrypted data traversing the internet is intercepted and stored indefinitely for cryptanalysis should there be a scientific breakthrough. A global arms race has ensued between the United States, EU, Russia, China, Israel and other global powers due to the immense geo-political, economic, intelligence and military advantages this technology would confer.

The academic and corporate consensus is that a large quantum computer will be built in around 10-15 years. It is safe to assume that well-funded intelligence communities are capable of greatly reducing this development period.

As of July 2020, the second roundarchive.org of NIST PQ cipher standardization has concluded. The 26 candidates are grouped into finalist and alternatearchive.org groups which will be reviewed for another 12-18 months. NIST plans to release the initial standard for quantum-resistant cryptography in 2022archive.org. The finalist group has better performance, but less security confidence while alternate candidates have a stronger security rationale, but lack performance for all use cases. Only one cipher of each design type will be standardized, for example one lattice based asymmetric crypto and one lattice based signature scheme will be selected out of the group. A fourth round looking at alternates for standardization is planned.

Broken and Impacted Cryptographic Algorithms[edit]

The US National Institute of Standards and Technology has summarized the impact of quantum computingarchive.org on common cryptographic algorithms.

Table: Cryptographic Impacts of Quantum Computing

Cryptographic Algorithm Type Purpose Quantum Computer Impact
AES-256 Symmetric Key Encryption Larger Key Sizes Needed
SHA-256. SHA-3 - Hash Functions Larger Output Needed
RSA Public Key Signatures, Key Establishment No Longer Secure
ECDSA, ECDH [5] Public Key Signatures, Key Exchange No Longer Secure
DSA [6] Public Key Signatures, Key Exchange No Longer Secure

The emergence of quantum computers would break all asymmetric public-key cryptography and signature algorithms used today -- the type of cryptography that protects communications over the internet. The size of symmetric keys is also halved, meaning the strength of 256-bit keys would be equivalent to 128-bit keys. This is the type of cryptography used for Full Disk Encryption, when data is encrypted with a passphrase.

All current generation symmetric cryptographic authenticated modes such as CBC-MAC, PMAC, GMAC, GCM, and OCB are completely broken. This also applies to many CAESAR competition candidates: CLOC, AEZ, COPA, OTR, POET, OMD, and Minalpher. [7]

For more details visit https://pqcrypto.org/archive.org

Post-quantum Cryptography[edit]

The solution to this threat is Post-quantum Cryptography ("PQ Crypto"). This provides a drop-in replacement for cryptographic libraries already deployed, except different types of "quantum-hard" mathematical problems are used so cryptanalysis is difficult for both classical and quantum computers.

Competent cryptographers are gradually improving the performance of PQ Crypto and designing cipher-suites that are efficient for everyday use. For instance:

NIST PQ Competition[edit]

While Bruce Schneier has praised the NIST process for PQ cipher standardization as it nears its close [9], Daniel Bernstein has pointed out the consistent non-transparency of the organization and its secrecy about input from outside entities like the NSA who have a vested interest in subverting cryptographic designs. NIST non-responsiveness to FOIA requests culminated in a lawsuit by DJB. Among many problems he pointed out, is the skewing of design guidelines that weaken security in the name of performance despite being illogical [10], choosing patent encumbered ciphers like KYBER when NTRU Prime would have sufficed [11] and refusing (under NSA influence) to accommodate hybrid key-encapsulation mechnism (KEM) designs where strong non-PQ ciphers are combined with experimental PQ ciphers to hedge against fatal weaknesses that these new, less studied ciphers may have against the mathematical attacks known today.

Software[edit]

The Free Software listed below is known to resist quantum computers, but this is not an endorsement for any particular tool. To mitigate potential exposure to unknown software implementation failures, it is recommended to set up arbitrary protocols over Tor Onion Services once PQ Crypto is deployed. The exception is the use of one-time pads which are secure from an information-theoretic perspectivearchive.org.

Before adopting any software, first consider if: [13]

  • Cryptographic libraries were written by competent cryptographers and audited for correct implementation.
  • Quantum-resistant algorithms have withstood substantial cryptanalytic efforts.
  • The software has been widely adopted to help users blend in.

Setup Guides[edit]

Codecrypt[edit]

This is a GnuPG-like Unix program for encryption and signing that only uses quantum-resistant algorithms: [14] [15]

  • McEliece cryptosystem (compact QC-MDPC variant) for encryption.
  • Hash-based Merkle tree algorithm (FMTSeq variant) for digital signatures.

Codecrypt is free software. The code is licensed under terms of LGPL3 in order to make combinations with other tools easier.

Use Instructions[edit]

Kicksecure includes Codecrypt by default. [16] See the Codecrypt manual pagearchive.org for common use-cases.

Basic Commands[edit]

Generate a strong(er) asymmetric encryption key.

ccr -g ENC-256 -N [keyname]

Generate a strong(er) signature key.

ccr -g SIG-256 -N [keyname]

Key Management[edit]

Table: Codecrypt Key Management Commands

Category Command
Back-up keys It is easier to backup the ccr folder in the home directory, changing its name from/to .ccr upon restore. Enable hidden file view in the file browser to see it.
Export specified public key for sharing with contacts If a signature key was also created, both types of keys will be exported for distribution in a single file if they share the same name.

ccr -F [keyname] -ap > [keyname]

Export specified private key The -F parameter chooses the key to be used. To enumerate all keys in the keyring run ccr -k for public ones and ccr -K for private.

ccr -F [keyname] -aP > [keyname]

Import a public key ccr -ai < [contactkey]
Import a private key ccr -aI < [myprivatekey]

Encryption/Decryption, Signing and Verification[edit]

Table: Codecrypt Encryption/Decryption, Signing and Verification Commands

Category Command
Encrypt a plaintext message file only to an already imported contact key Note this will be inaccessible to you. Save a plaintext copy for archival purposes.

ccr -aer [contactkey] -R plaintext > ciphertext

Encrypt and sign a plaintext message file only to an already imported contact key

Note: A FMTSeq master signature key has a limited number (65536) of subkeys each only used once to sign data. Reusing a subkey would break its security properties. Beware: Rolling back a VM snapshot or restoring a stale snapshot of the private key folder will result in key reuse. Codecrypt issues a warning after every time you sign "notice: 65535 signatures remaining". Backup/restore the private keys everytime after a signature is made. [17]

ccr -sea -r [contactkey] -R plaintext > ciphertext

Decrypt a ciphertext message creating plaintext output ccr -adR ciphertext > plaintext
Decrypt and verify a signed ciphertext message creating plaintext output A contact's public signature key must be imported beforehand. [18]

ccr -advR ciphertext > plaintext

Create clearsigned text output ccr -s -C -R plaintext > clearsigned

If multiple private signature keys have been created, a single one must be specified for clearsigning using -u.

ccr -u [keyname] -s -C -R plaintext > clearsigned

Create a detached signature for a binary such as a code package ccr -sab package.ccr < package
Verify detached signature ccr -vab package.ccr < package
Create hashfile from a large file Contents are not signed asymmetrically in this case, but instead a file with cryptographic hashes that can later be used to verify if the contents of input was changed, is generated. The contents of the hashfile could then be clearsigned asymmetrically, making it act as a detached signature file. [19]

ccr -saS hashfile.ccr < big_data.iso

Verify the hashfile ccr -vaS hashfile.ccr < the_same_big_data.iso

Message Formatting[edit]

Even without direct Thunderbird support, it is still possible to format messages to account for replies. However users should be careful to not mistakenly send unencrypted replies. It is advisable to disable the Internet connection temporarily to prevent the accidental sending of messages before they are encrypted with Codecrypt, and because TorBirdy is no longer available to automatically disable draft syncing on the host email server.

Steps:

  1. Disable the Internet connection.
  2. Click reply in Thunderbird and copy the string "John Doe:"
  3. Format the correspondent's text as a reply by pasting it: EditPaste As Quotation
  4. Copy the result to the text editor window. Continue composing the message with your replies interspersed between the quotes.
  5. Save and encrypt.
  6. Paste the ciphertext into the Thunderbird reply window and completely replace the existing text.
  7. Re-establish the Internet connection, then press send.

OneTime[edit]

One-time pads are the only provably unbreakable encryption scheme ever invented, assuming a functional and non-backdoored random number generator (RNG). [20] [21] OneTimearchive.org [22] is a program that sets up a one-time pad on a user's computer, and helps to protect from reuse of pads which breaks the overall security model.

OneTime can encrypt any kind of file -- it does not matter if the file's contents are Base64-encoded or not, because OneTime is not interpreting the contents. OneTime simply treats the file as a string of bits. Notably this is true for most encryption software; OneTime is not unique in this regard.

One-time pads should be completely secure against cryptographic attacks by quantum computers or other avenues. So long as the encryption key is truly random and the key is as long as the message, then all possible plaintexts are equally likely. Quantum computers are not telepathic, so messages properly encrypted with a one-time pad will remain impervious to cryptographic attacks. Of course, using the system is difficult in practice due to the logistics of key exchange, but quantum computing does not affect that reality. [23]

One-time pads come with several limitations:

  • The message and the key are identical in size; this issue is negated by the large size of contemporary HDD/SSDs.
  • It is impossible to securely contact strangers because the pad file must be exchanged in person or by other trustworthy peers. Sending the pad online only makes it as strong as the asymmetric cryptography that is in use.
  • Message integrity cannot be verified, meaning there is no way for the recipient to discover if the ciphertext was tampered with during transit.
  • The old pad material must never be reused to encrypt additional different messages. If this advice is ignored, the encryption is completely broken. [24]

See also: Physical One-time Pad.

Miscellaneous[edit]

Footnotes[edit]

  1. https://en.wikipedia.org/wiki/Quantum_computerarchive.org
  2. The technology is still reported to be in its infancy and only capable of solving basic problems, but it is developing rapidly. No problems have yet been solved faster than with a classical computer.
  3. For instance, a single qubit can represent a 0, 1, or quantum superpositionarchive.org of those two qubit states. A qubit pair can be in a superposition of 4 states, three qubits can be in a superposition of 8 states and so on. Quantum computers with n qubits can be in a superposition of 2^{n} different states simultaneously.
  4. Also explaining why the NSA shifted to quantum-resistant cryptographyarchive.org in 2016.
  5. Elliptic Curve Cryptography.
  6. Finite Field Cryptography.
  7. Breaking Symmetric Cryptosystems using Quantum Period Findingarchive.org
  8. Progress has been slow and this feature now has an unspecified release date, after initially being planned for Tor v0.3.X.
  9. https://www.schneier.com/blog/archives/2022/08/nists-post-quantum-cryptography-standards.htmlarchive.org
  10. https://blog.cr.yp.to/20220805-nsa.htmlarchive.org
  11. https://web.archive.org/web/20220926112906/https://twitter.com/hashbreaker/status/1544456469038645248archive.org
  12. https://www.douglas.stebila.ca/archive.org
  13. https://forums.whonix.org/t/post-quantum-cryptography-pqc/2011/17archive.org
  14. https://gitea.blesmrt.net/exa/codecryptarchive.org
  15. https://e-x-a.org/codecrypt/archive.org
  16. Since Kicksecure 14.
  17. https://e-x-a.org/codecrypt/ccr.1.htmlarchive.org
  18. https://archive.fosdem.org/2017/schedule/event/quantum/attachments/slides/1774/export/events/attachments/quantum/slides/1774/pqc.pdfarchive.org
  19. https://gitea.blesmrt.net/exa/codecrypt/src/branch/master/man/ccr.1archive.org
  20. https://en.wikipedia.org/wiki/One-time_padarchive.org
  21. https://www.ciphermachinesandcryptology.com/en/onetimepad.htmarchive.org
  22. https://code.librehq.com/kfogel/onetimearchive.org
  23. https://github.com/kfogel/OneTime/issues/14#issuecomment-218038898archive.org
  24. https://en.wikipedia.org/wiki/Venona_project#Decryptionarchive.org

Unfinished: This wiki is a work in progress. Please do not report broken links until this notice is removed, use Search Engines First and contribute improving this wiki.

We believe security software like Kicksecure needs to remain Open Source and independent. Would you help sustain and grow the project? Learn more about our 12 year success story and maybe DONATE!