Skip to content

Why Quantum Random Numbers are key to safety against Quantum Computers

 

Quantum computing poses a significant threat to the current Public Key Infrastructure (PKI) through Shor’s Algorithm [1], which can efficiently factorize large numbers, potentially breaking widely used encryption schemes. Additionally, Grover’s Algorithm [2] presents a lesser-known but equally critical threat by enabling a quadratic speedup in searching unstructured databases, which can undermine the security of random number generation reliant on entropy expansion.

Quantum Mechanics and Random Number Generation
Quantum mechanics, the first scientific description of nature that is not fully deterministic, allows us to harness phenomena like the Heisenberg Uncertainty Principle and quantum superposition to generate truly unpredictable random numbers. Quantum Random Number Generators (QRNGs) leverage these principles to produce randomness several orders of magnitude faster than current classical Random Number Generators (RNGs).

Current Limitations of Classical RNGs
Classical RNGs are relatively slow, operating at speeds around hundreds of Kbit/s. To address this bottleneck, methods to expand entropy, such as using hash functions like SHA2-256, have been developed. This process involves inputting a seed from the random number source and using a counter to expand it, generating pseudo-random numbers by incrementing the counter while keeping the seed constant. However, this approach is vulnerable to attacks using Grover’s Algorithm [3], which can reduce the security of a 256-bit implementation to the equivalent of 128-bit security under attack. Advances in hybrid quantum/classical algorithms further weaken the security of hash functions, potentially reducing their effective security below 128 bits [4].

Advantages of QRNGs
QRNGs can circumvent the problem of entropy expansion attacks by providing high-speed, truly unpredictable randomness without the need for expansion. For example, Crypta Labs QRNGs can reach speeds of Mbit/s and Gbit/s, significantly enhancing cybersecurity frameworks by supporting the ‘Zero Trust’ model in critical infrastructure.

The Urgent Need for Quantum-Safe Cryptography
The transition to quantum-safe cryptography is imperative. To achieve this, it’s essential not only to implement post-quantum algorithms approved by NIST but also to use QRNGs that avoid entropy expansion. There are two primary solutions for mitigating the threat of quantum computers: post-quantum algorithms (PQ) and quantum key distribution (QKD). Each has its pros and cons, but QRNGs are crucial in ensuring both computational and mathematical security in QKD. While PQ algorithms focus on resisting Shor’s Algorithm, they also require robust entropy sources, making the integration of QRNGs vital for secure implementation.

In conclusion, to effectively protect against the evolving threats posed by quantum computing, integrating QRNGs into cybersecurity measures is essential. This integration ensures the generation of truly unpredictable random numbers, thereby bolstering the security of both PQ algorithms and QKD systems.

References
1. Shor’s Algorithm: [https://epubs.siam.org/doi/10.1137/S0097539795293172]
2. Grover’s Algorithm: [https://dl.acm.org/doi/10.1145/237814.237866]
3. Attacks on the Hash using Grove’s [https://arxiv.org/pdf/2202.10982]
4. Classical attacks in Hash Functions:  [https://eprint.iacr.org/2024/349]