29
We protect your data against the quantum computer Ludovic Perret [email protected] Jean-Charles Faugère [email protected]

Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

We protect your data against the quantum computer

Ludovic Perret

[email protected]

Jean-Charles Faugère

[email protected]

Page 2: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

AGENDA

• Security Challenge

• Standardization Challenge

• Deployment Challenge

Page 3: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

SECURITY CHALLENGE

Page 4: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

First versions commercially

available today

Exponential power increase

since 1998

QUANTUM COMPUTERS ARE COMING FAST

http://www.qubitcounter.com/

Page 5: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

THE QUANTUM THREAT

COMPUTER Time to break current standard (RSA-1024)

Classical ~ 400 years

Quantum < 1.2 h

Quantum computers as so powerful that no security is possible. They

can break current public-key cryptography.

Page 6: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

▪ Sensitive data exposed

▪ VPN links no more secure

▪ End of e-commerce

▪ no more trust for on-line transactions

▪ Identity theft

▪ Cryptocurrencies stolen

▪ financial transactions

▪ Unauthorized remote access control

▪ Planes, satellites, missiles, etc

CONSEQUENCES OF QUANTUM THREAT

Page 7: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

DATA ARE ALREADY AT RISK TODAY

Harvest data to decrypt it once a quantum computer will be available.

Page 8: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

RISK PERCEIVED AS MAJOR SINCE 2016

“Quantum risk is now simply too high and can no longer be ignored”,

US National Institute of Standards and Technology, 2016

« Plan National Quantique », leaded by P. Forteza (French gouvernement)

“For use cases requiring a long-lived protection of the information (≥ 20

years), it is advised to start taking the quantum threat into account.”

“Enhance the crypto agility of existing products with quantum-safe

cryptography, in order to facilitate the medium term transition.”

ANSSI, 2018

Page 9: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

STANDARDIZATION CHALLENGE

Page 10: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

▪ Selection of cryptographic standards: NIST post-quantum competition

▪ Several cryptographic functions standardized in 2022

▪ Key-exchange and signature

• China: a concurrent process, ending end 2019

CryptoNext Security, France | Confidential

NEW QUANTUM-SAFE STANDARDS ARE IN DEFINITION

• ‘’Transition of US IT government infrastructure to a post-quantum cryptography will be completed by 2024’’.

• M. Scholl, NIST, 2017

NIST – step 1

2016 – 2018

NIST – step 2

(“semi-final”)

2019 – 2022

US transition

completed

2024

Page 11: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

Current public-key cryptographic standards are

based on mathematical problems that are easy for

a quantum computer

New harder quantum-safe mathematical problems

are currently evaluated by standardization bodies

(NIST, ETSI, ISO, ….)

Example : Multivariate crypto hard problem

solving a system of non-linear equations

PUBLIC-KEY CRYPTOGRAPHY : THE CORE ISSUE

Lattice-based

Hash-based

Code-based

Multivariate-based

Page 12: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

Digital certificates: ISO, ITU (X509)

Cloud Industry : CSA

Internet industry : IETF (TLS)

European standardization: ETSI (VPN)

OTHER SECURITY STANDARDS HAVE TO BE ADAPTED

Page 13: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

#Signature

# Public Key Speed

Multivariate Lattices Hash

High level comparison for

signatures schemes submitted

to the NIST competition.

There is no ideal candidate for a drop-in

replacement.

Several standards will likely be defined in function

of the application.

Optimization is key for the deployment of

upcoming quantum-safe standards into current

security protocols.

This requires a high-level expertise.

A GLOBAL EXPERTISE IS REQUIRED

CryptoNext Security, France | Confidential

Page 14: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

DEPLOYMENT CHALLENGE

Page 15: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

DEEP-TECH FOUNDERS

CTO

Jean-Charles Faugère, PhD,

HDR, DR INRIA, Team leader

Cray & Atos Prizes

150 publications

CEO

Ludovic Perret, PhD,HDR

Atos prize

60 publications

COO

Frédéric de Portzamparc, PhD,

Formerly Strategic Marketing with

tech start-up & Senior Security

Consultant at Thales (Gemalto)

(External) R. P. Straub

Business strategyFormer Head of marketdevelopment (ID Quantique)

R&D Team: 5 phd+internsphips

Page 16: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

ADVISORY BOARD

B. LaMacchia

Responsible for

Cryptography and Security

Microsoft Research

R. Marino

Founder of DeepTech

Founders

P. Duluc

CTO Big Data & Security

ATOS

D. Mercier ,

Deputy General Manager of

Fives Group, Former NATO

Supreme Allied Commander

Transformation

D. Stehlé

Professor at ENS Lyon

ERC, CNRS Bronze medal 2012

B. Kirsch

Global CIO Office,

L'Oréal

Page 17: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

▪ Ready for deployment today

▪ Smooth transition to quantum-safe

▪ Easy integration

▪ Transparent for final users

Compliant with future standards

CRYPTONEXT: SOFTWARE THAT ELIMINATES THE QUANTUM THREAT

RSA/ECC

Hash-based, Multivariate, etc

Current

Standards

(NIST Suite B)

Upcoming

quantum-safe

standards

(NIST, ETSI)

Quantum-safe Hybrid

Cryptographic library

Page 18: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

CRYPTOGRAPHIC LIBRARY (MVP)PRODUCTS

Quantum-Safe VPN (2021)

• Security product build on top of the library

• Protect communication for the long term

• To be certified by a national security security agency (ANSSI, France)

CONSULTING/STUDY

POC/POV

LICENSE

Cryptographic library (MVP)Technological core of CryptoNext Security

Easy integration into security

product/services (multiple vercicals)

Optimized : Efficient + available for multiple

architectures (from PC IOT)

On-going IP on secure implementations

Page 19: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

CRYPTOGRAPHIC LIBRARY (MVP)THE LIBRARY

Multi OS:

• Linux

• Windows

• Open BSD

• Android

• No OS (Firmware)

Multi Architectures:

• X86 64 bits

• Arm v7 32 bits

• Arm v8 64 bits

• Cortex M4 32 bits

+ Transverse:

Web Assembly

All OS

All architectures

Functionalities:

• Signatures

• Key Exchange• Time constant

• Memory constant

Page 20: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CRYPTONEXT SECURITY: LIBRARY

20Confidentiel

Multi OS:

• Linux

• Windows

• Open BSD

• Android

• No OS (Firmware)

Multi Architectures:

• X86 64 bits

• Arm v7 32 bits

• Arm v8 64 bits

• Cortex M4 32 bits

+ Transverse:

Web Assembly

All OS

All architectures

Functionalities:

• Signatures

• Key Exchange• Time constant

• Memory constant

Page 21: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

REAL-LIFE DEPLOYMENT OF CRYPTONEXT SOFTWARE IN 2016

• Successful MVP of a smartphone quantum-safe messaging application for French Special Forces

Picture taken during the experiments (150 participants from special forces)

Page 22: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

DEMONSTRATION

Réseaux Euclidiens

User 1

User 2

User 3

Quantum-Safe Key Exchange

+ AES

Page 23: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

https://cryptonext-security.com/images/demo.mp4

DEMONSTRATION

Page 24: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

THE FUTURE OF S ECURE COMMUNICATIONS

+

Page 25: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

KETS is the first company with an on-chip quantum encryption solution.

QRNG (quantum random number generator)

• Increased securi ty

• High-speed - up to ~GHz rates

• Low SWaP (size, weight, and power)

• Optica l ly sel f-conta ined

• Multip le modes of operation (increased

securi ty/trust in the device)

QKD (quantum key distr ibution)

• Ultimate securi ty, future-proof

• Eavesdropping detection

• High-speed - up to ~GHz rates

• Low SWaP (size, weight, and power)

• CMOS compatib le

• Easi ly integrated into larger systems

Page 26: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

WWW.CYSEC.SYSTEMS

+

CYSEC SA is a Swiss Company

providing reliable cybersecurity

systems

Page 27: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

SECURING HYBRID CLOUDS IN

THE QUANTUM ERA

QUANT UM -

SAFE CRYPT O

ST RONG

HARDWARE

Both quantum-resistant

cryptography and strong

hardware are needed for

secure hybrid clouds

DIGITAL LOCKER

ARCA

PRIVATE CLOUD

Traditional Security :

Private Cloud solutions

are not adapted to the

flexibility requested by

today’s business:

HSM

Hardware Security

Module

PUBLIC CLOUD

New Security Public

Cloud solutions without

trust:

HSM aaS

www.cysec.systems

Page 28: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CryptoNext Security, France | Confidential

DEPLOYMENT OF CRYPTONEXT SOFTWARE IN 2020 (Q1)

Signature la plus complète et sécurisée du marché

Solution hybride permettant de garder la conformité avec

les normes actuelles

Anticipation des nouveaux standards pour faire un choix

de solution optimal

Planification de la transition et évaluation de son impact

Leader

Signature

Electronique

en France

Protection contre

l’ordinateur

quantique

Page 29: Jean-Charles Faugère · ate, etc Current Standards (NIST Suite B) Upcoming quantum-safe standards (NIST, ETSI) ... Solution hybride permettant de garder la conformité avec les normes

CONTACT-US !

[email protected]

[email protected]

[email protected]

Web site: www.cryptonext-security.com

CryptoNext Security, France | Confidential