Insights

IT Security Solutions From genua Withstand Attacks With Quantum Computers

Thanks to the quantum-resistant signature scheme XMSS, IT security solutions can be securely updated even in the case of an attack with a quantum computer.

Promising trials with quantum computers have taken place in recent months, attracting a great deal of attention from the public. Teams of researchers from established universities and digital companies such as Google, IBM, Intel and Honeywell are outdoing one another with superlatives in this highly competitive research field. With their special computational model, quantum computers are, in some cases, able to calculate extremely complex tasks such as climate models or chemical processes in pharmaceutical and materials research in an extremely short time. The first commercial quantum computers can be expected in just a few years.

Quantum computers will also able to calculate the mathematical fundamentals on which most of today's cryptographic encryption and signature processes are based relatively easily and extremely quickly. The conventional encryption methods in today's commonly used public-key encryption methods, which are intended to secure sensitive IT infrastructures, would be cracked or, at the very least, weakened. Experts are therefore working on cryptographic methods that can defy the attacks with quantum computers.

NIST Recommends the Practical Application of XMSS

XMSS is one of the world's first signature schemes ready for practical use that can withstand attacks with quantum computers. At the core of the scheme are hash functions which, in principle, function only in one direction. Due to their properties, cryptographically secure hash functions are considered to be resistant against quantum computer attacks. The effectiveness of the attacks is, unlike other promising alternatives, already well understood today.

The US National Institute for Standards and Technology (NIST), a world leader in the area of cryptographic standards, recommends the use of the first quantum-resistant signature schemes, XMSS and LMS, to protect against attacks with quantum computers. The German Federal Office for Information Security (BSI) also names XMSS as a reference.

genua Uses Hash-Based Signatures for Updates

Software update are the most suitable use case for hash-based post-quantum signatures. This ensures that a software update on a customer system actually came from the manufacturer and was not tampered with on the way to the customer. genua already satisfies the recommendation of the NIST as, in addition to the classic signature method, it utilizes XMSS to guarantee the authenticity and integrity of the sent software updates for the IT security solutions – as a digital replacement for signature and seal, so to speak. IT security solutions can thereby be securely updated even in the case of an attack with a quantum computer.

Already six years ago, genua began to work together with the Technical University (TU) of Darmstadt on preparing the XMSS digital signature scheme for market. In 2017, the scheme was finally released as the first Internet standard for post-quantum signatures.