Volume 1 Issue 4 | 2024 | View PDF
Paper Id:IJMSM-V1I4P108
doi: 10.71141/30485037/V1I4P108
Quantum-Resistant Cryptography for National Security: A Policy and Implementation Roadmap
Faraz Ahmed
Citation:
Faraz Ahmed, "Quantum-Resistant Cryptography for National Security: A Policy and Implementation Roadmap" International Journal of Multidisciplinary on Science and Management, Vol. 1, No. 4, pp. 54-65, 2024.
Abstract:
The advent of quantum computing poses an existential threat to classical cryptographic systems, particularly those relying on integer factorization and discrete logarithms, such as RSA, ECC, and Diffie-Hellman. This paper reviews the quantum threat landscape, evaluates post-quantum cryptographic (PQC) algorithms, and proposes a phased implementation roadmap for national security and critical infrastructure. We analyze NIST’s standardization process, including lattice-based (Kyber, Dilithium), hash-based (SPHINCS+), and code-based candidates, and discuss policy frameworks from the U.S., EU, and China. Key challenges such as interoperability, legacy system migration, and workforce training are addressed alongside mitigation strategies. The paper concludes with actionable recommendations for governments and enterprises to ensure cryptographic agility and resilience against quantum attacks.
Keywords:
Quantum computing, post-quantum cryptography, national security, NIST, cryptographic migration, lattice-based cryptography
References:
1. Tsantikidou, K., & Sklavos, N. (2024). Threats, attacks, and cryptography frameworks of cybersecurity in critical infrastructures. Cryptography, 8(1), 7.
2. Rudner, M. (2013). Cyber-threats to critical national infrastructure: An intelligence challenge. International Journal of Intelligence and CounterIntelligence, 26(3), 453-481.
3. Tom, J. J., Anebo, N. P., Onyekwelu, B. A., Wilfred, A., & Eyo, R. E. (2023). Quantum computers and algorithms: a threat to classical cryptographic systems. Int. J. Eng. Adv. Technol, 12(5), 25-38.
4. Bernstein, D. J., & Lange, T. (2017). Post-quantum cryptography. Nature, 549(7671), 188-194.
5. A. Valavanidis, “Quantum Computing: A Revolutionary Computing Capability to Sift Through Huge Numbers of Possibilities and Extract Potential Solutions to Complex Problems,” Journal of Innovative Technologies, vol. 1, pp. 1–25, 2024.
6. Arute, F., Arya, K., Babbush, R., Bacon, D., Bardin, J. C., Barends, R., ... & Martinis, J. M. (2019). Quantum supremacy using a programmable superconducting processor. Nature, 574(7779), 505-510.
7. National Security Agency. (2022). Quantum computing and post-quantum cryptography [Cybersecurity advisory]. U.S. Department of Defense. https://www.nsa.gov/Cybersecurity/Quantum-Key-Distribution-QKD-and-Quantum-Cryptography-QC/
8. Grover, L. K. (1996, July). A fast quantum mechanical algorithm for database search. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing (pp. 212-219).
9. Hasija, T., Ramkumar, K. R., Singh, B., Kaur, A., & Mittal, S. K. (2023, July). Symmetric Key Cryptography: Review, Algorithmic Insights, and Challenges in the Era of Quantum Computers. In 2023 14th International Conference on Computing Communication and Networking Technologies (ICCCNT) (pp. 1-6). IEEE.
10. Singh, H. Managing the Quantum Cybersecurity Threat: Harvest Now, Decrypt Later. In Quantum Computing (pp. 142-158). CRC Press.
11. Alagic, G., Alagic, G., Apon, D., Cooper, D., Dang, Q., Dang, T., ... & Smith-Tone, D. (2022). Status report on the third round of the NIST post-quantum cryptography standardization process.
12. Overbeck, R., & Sendrier, N. (2009). Code-based cryptography. In Post-quantum cryptography (pp. 95-145). Berlin, Heidelberg: Springer Berlin Heidelberg.
13. Petzoldt, A., Chen, M. S., Ding, J., & Yang, B. Y. (2017). HMFEv-an efficient multivariate signature scheme. In Post-Quantum Cryptography: 8th International Workshop, PQCrypto 2017, Utrecht, The Netherlands, June 26-28, 2017, Proceedings 8 (pp. 205-223). Springer International Publishing.
14. Alagic, G., Alagic, G., Apon, D., Cooper, D., Dang, Q., Dang, T., ... & Smith-Tone, D. (2022). Status report on the third round of the NIST post-quantum cryptography standardization process.
15. Soni, D., Basu, K., Nabeel, M., Aaraj, N., Manzano, M., Karri, R., ... & Karri, R. (2021). Falcon. Hardware Architectures for Post-Quantum Digital Signature Schemes, 31-41.
16. V. A. Thakor, M. A. Razzaque, and M. R. A. Khandaker, “Lightweight cryptography algorithms for resource-constrained IoT devices: A review, comparison and research opportunities,” IEEE Access, vol. 9, pp. 28177–28193, Jan. 2021.
17. Senewirathna, Nilupul. "Quantum Computing and It’s Impact on Information Warfare-Threats and Cybersecurity Countermeasures."
18. H.R.7535 - 117th Congress (2021-2022): Quantum Computing Cybersecurity Preparedness Act. (2022, December 21). https://www.congress.gov/bill/117th-congress/house-bill/7535
19. DE STREEL, Alexandre. "The role of the European Union Agency for Network and Information Security (ENISA) in the governance strategies of European cybersecurity."
20. Kania, Elsa B., and John K. Costello. "Quantum hegemony." China’s ambitions and the challenge to US innovation leadership. Washington, DC: Center for New American Security (2018).
21. Cao, Yuan, et al. "The evolution of quantum key distribution networks: On the road to the qinternet." IEEE Communications Surveys & Tutorials 24.2 (2022): 839-894.
22. S. A. Shamo, “Bridging the Quantum Divide: A Comprehensive Analysis of NIST and ISO Standards for Post-Quantum Cryptography and Strategies for Global Harmonization,” SSRN, 2024. [Online]. Available: https://ssrn.com/abstract=4864519
23. Burhanuddin, M. A. "Secure and Scalable Quantum Cryptographic Algorithms for Next-Generation Computer Networks." KHWARIZMIA 2023 (2023): 95-102.
24. Bos, Joppe, et al. "CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM." 2018 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 2018.
25. Petrenko, Kyrylo, Atefeh Mashatan, and Farid Shirazi. "Assessing the quantum-resistant cryptographic agility of routing and switching IT network infrastructure in a large-size financial organization." Journal of Information Security and Applications 46 (2019): 151-163.
26. Dixit, S. (2020). The impact of quantum supremacy on cryptography: Implications for secure financial transactions. International Journal of Scientific Research in Computer Science, Engineering and Information Technology, 6(4), 611–637. https://doi.org/10.32628/CSEIT2064141
27. Dixit, S., & Jangid, J. (2022). AI-powered risk modeling in quantum finance: Redefining enterprise decision systems. International Journal of Scientific Research in Science, Engineering and Technology, 9(4), 547–572. https://doi.org/10.32628/IJSRSET221656
28. Dixit, S., & Jangid, J. (2024). Asynchronous SCIM profile for security event tokens. Journal of Computational Analysis and Applications, 33(6), 1357–1371. https://eudoxuspress.com/index.php/pub/article/view/1935