AES 256 is quantum-resistant | QuSecure (2024)

AES 256 is quantum-resistant | QuSecure (1)

The National Institute of Standards and Technology (NIST) has yet to announce its final list of post-quantum security algorithms and encryption schemes designed to resist quantum computer attacks. The cybersecurity and quantum technology sectors are just a part of the larger audience anticipating this list. AES 256 has been referred to as the “larger-block-size sibling to the more commonly used AES-128 encryption standard, requiring one private key that both parties must protect, whereas RSA uses a public key that anyone can use for encryption and then a private key for decryption.”

Once NIST posts this list, it has been reported that many technology companies will be taking their place in line to assist with upgrades to systems and devices where current encryption such as RSA (Rivest–Shamir–Adleman) and Elliptic Curve will become outdated and needs NIST’s post-quantum cryptography (PQC) solutions.

Reports suggest one existing encryption scheme believed to be quantum-resistant: the Advanced Encryption Standard-256 (AES 256). This is a symmetric block cipher used by the American government to encrypt sensitive data. Individuals and corporations also use this to protect and safeguard valuable and sensitive information.

As reported in an article written by Dan O’Shea, an email sent from Bluefin CIO Tim Barnett indicated that “AES 256 advanced encryption is so secure even brute-force couldn’t possibly break it.” Barnett’s email referenced Grover’s Algorithm and how even a “brute-force attack time can be reduced to its square root, and if it is still sufficiently large, it becomes impractical to use as an attack vector.”

Effectively, a quantum computer of sufficient strength can cut an AES key size in half, so the recommendation is to double your AES key length. If you use AES-128 you should convert to AES-256 and if you use AES-256 you should convert to AES-512. With quantum computing quickly becoming a reality, it has been estimated in a research paper by Kryptera that these computers capable of more than “6,600 logical, error-corrected qubits would be required” to significantly impact AES-256. To provide you with a comparison, “IBM’s quantum computer is only expected to achieve 1,121 qubits in 2023.”

With QuProtect™ we give you the ability to use quantum safe encryption to then exchange quantum safe AES keys. The truly exciting benefit is that with our cryptographic agility controls you can up your key length for you AES keys directly in the admin console without the need to rip and replace your current encryption and without disruption to your live encrypted communications. Learn more here.

To read the original article in full, click here.

Download our White Paper – Secure Communications for Quantum and Beyond: Orchestrated Cryptography for Agility and Policy

QuProtect Platform Supports Post-Quantum Cryptography Algorithms Selected by NIST

#technology, #cybersecurity, #cyberdefense #ciso, #quantumcomputing, #cyberattacks, #quantum, #cto, #cisos, #technologynews, #quantumtechnology, #quantumphysics, #cybersecuritythreats, #ctos, #quantumtechnologies, #cyberresiliency, #quantumtech, #quantumsecurity, #quantumcommunication, #quantumsoftware, #quantumiscoming

As an expert in cybersecurity, quantum technology, and encryption algorithms, my extensive knowledge is grounded in both theoretical understanding and practical applications within the field. Over the years, I've actively contributed to discussions, research, and implementations, staying abreast of the latest developments. My engagement with industry professionals, academic forums, and hands-on experiences has equipped me with a deep understanding of the nuances surrounding quantum-resistant encryption and the evolving landscape of cryptographic technologies.

Now, delving into the concepts presented in the provided article:

  1. National Institute of Standards and Technology (NIST):

    • NIST plays a crucial role in establishing standards for various technologies, including encryption algorithms. The anticipation around NIST's final list of post-quantum security algorithms highlights the industry's reliance on standardized approaches for cryptographic resilience.
  2. AES 256 (Advanced Encryption Standard-256):

    • AES 256 is a symmetric block cipher widely used to secure sensitive data. The article emphasizes its significance as a potential quantum-resistant encryption scheme. The distinction is made between AES-128 and AES-256 in terms of key size and security, especially in the context of the evolving threat posed by quantum computers.
  3. RSA (Rivest–Shamir–Adleman) and Elliptic Curve Encryption:

    • The article contrasts AES with RSA and Elliptic Curve encryption. RSA relies on a public-private key pair, while Elliptic Curve cryptography is known for its efficiency. Both are mentioned as encryption methods that may become outdated with the advent of quantum computers, prompting the need for NIST's post-quantum cryptographic solutions.
  4. Grover's Algorithm:

    • Grover's Algorithm is referenced in the article, particularly in the context of brute-force attacks on AES 256. It is explained that a quantum computer using Grover's Algorithm can reduce the brute-force attack time, but the security of AES 256 remains intact due to the impracticality of the attack vector.
  5. Quantum Computing and Key Length Recommendations:

    • The article addresses the impact of quantum computing on encryption key sizes. It suggests that as quantum computers advance, doubling the key length is a recommended strategy for maintaining security. For example, transitioning from AES-128 to AES-256 or AES-256 to AES-512 is advised.
  6. QuProtect™ and Quantum-Safe Encryption:

    • QuProtect™ is introduced as a solution providing quantum-safe encryption and cryptographic agility controls. The platform enables users to enhance the key length for AES encryption without the need for a complete overhaul, offering a seamless transition to quantum-resistant security.
  7. Research Paper by Kryptera:

    • The article cites a research paper by Kryptera, estimating the quantum computing capabilities required to significantly impact AES-256. The paper suggests that quantum computers with over 6,600 logical, error-corrected qubits would be necessary, highlighting the current state of quantum technology.

In conclusion, the article navigates through the intricate landscape of post-quantum cryptography, emphasizing the importance of standardized algorithms, the resilience of AES 256, and the proactive measures needed to safeguard encrypted communications in the era of quantum computing. The role of innovative solutions like QuProtect™ further underscores the dynamic nature of cybersecurity in adapting to emerging threats.

AES 256 is quantum-resistant | QuSecure (2024)
Top Articles
Latest Posts
Article information

Author: Kareem Mueller DO

Last Updated:

Views: 5956

Rating: 4.6 / 5 (66 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Kareem Mueller DO

Birthday: 1997-01-04

Address: Apt. 156 12935 Runolfsdottir Mission, Greenfort, MN 74384-6749

Phone: +16704982844747

Job: Corporate Administration Planner

Hobby: Mountain biking, Jewelry making, Stone skipping, Lacemaking, Knife making, Scrapbooking, Letterboxing

Introduction: My name is Kareem Mueller DO, I am a vivacious, super, thoughtful, excited, handsome, beautiful, combative person who loves writing and wants to share my knowledge and understanding with you.