Skip to main content

Quantum computing: Thales researchers work to prevent the "crypto-apocalypse"

It's 2035. Countries around the world have fallen victim to a wave of attacks on their computer systems, and millions of sensitive data sets have been compromised. Some of this data can put the world's most powerful armies and states at risk.

The cryptographic systems in place to ensure data security no longer seem to have any effect at all. One after the other, strategic operations are grinding to a halt. Nuclear power stations, transport systems, security services, the armed forces and companies large and small are being taken out of action. Entire countries are shutting down and society is on the brink of chaos.

The cyberattack hits the world like a tsunami. And experts quickly agree on the cause of the catastrophe — a foreign power has developed the first large-scale quantum computer, a machine with the ability to break cryptographic algorithms in a matter of seconds.

This new type of machine takes computing power to a whole new level. A lot of people thought the technology would never see the light of day. But now we know they were wrong. 

Anybody with access to this technology has a strategic advantage over the world's other powers, potentially ushering in a terrible new era, the age of the crypto-apocalypse.

 

Let's hope this is just science fiction. But back in 2021, research into post-quantum cryptography — which one day will enable a conventional computer to withstand attacks by a large-scale quantum computer — was already gaining momentum.

Thales gets a head start

Thales got off to a quick start in the race to develop quantum-resistant cryptographic solutions. "We started working on post-quantum cryptography in 2013, when hardly anyone was talking about it,” says Thomas Ricosset, a cryptology expert at Thales's Cyber Defence Solutions business line. That early positioning reflects what Thales is all about and what it takes to be a leader in cybersecurity. It also shows the critical importance of anticipating problems instead of just waiting for them to happen.

Today, Thales's cryptologists are pursuing their research into post-quantum cryptography with a view to offering customers a future generation of security products incorporating the very latest technology. The Group is involved in multiple research projects in France and Europe and is also financing numerous doctoral theses on the subject.

"We have developed the expertise we need to support our customers in this transition,” adds Thomas Ricosset, "but also to conduct new research and develop innovative, trusted solutions for the future."

The day of the Falcon

In 2017, the US National Institute of Standards and Technology (NIST) launched a challenge to set the future standards for the algorithms used in post-quantum cryptography. Ultimately, these standards will apply to all environments where cryptography is employed, including critical information systems, e-commerce, payment cards, cryptocurrencies, electronic signatures and online voting.

It's a challenge made in heaven for the Thales cryptology teams who co-invented the Falcon post-quantum signature algorithm.

When the NIST competition was launched, there were 18 candidates in the running. Today, Falcon is in the final face-off and the winner will be announced in 2022.

Many specialists believe the first large-scale quantum computers could appear in just a few years.

Between now and then, software publishers and hardware manufacturers will be racing against time to develop systems that make the grade.

But the world seems to agree on one thing — that everything needs to be done today to ensure that the crypto-apocalypse of tomorrow will remain well and truly in the realm of science fiction.

Which cryptographic algorithms are vulnerable to quantum computers?

All the asymmetric algorithms in use today are vulnerable because they solve mathematical problems by integer factorisation or by calculating discrete logarithms.

A conventional computer finds these problems difficult, but Shor's algorithm can solve them very easily.

That means a hacker with a quantum computer could gain access to confidential data, steal someone else's identity or falsify transactions or legal contracts.

The new algorithms will be quantum-resistant because they will be based on mathematical problems that are among the most difficult to solve, even for a quantum computer.

With the Falcon algorithm, today's IT infrastructures will be able to withstand attacks by quantum computers with no loss in performance.