Russian Federation
The article is devoted to the study of the threat of the development of quantum computing for classical cryptographic systems vulnerable to the Shor algorithm. It is shown that the RSA and ECC protocols lose their stability with the advent of scalable quantum computers, while post-quantum lattice and code schemes demonstrate high stability. It is concluded that there is a need to move to post-quantum standards and develop hybrid cryptosystems.
quantum computing, Shor's algorithm, quantum threat, post-quantum cryptography, RSA, ECC, quantum Fourier transform, qubit coherence, lattice cryptosystems, CRYSTALS-Kyber, Dilithium, quantum cryptanalytics, cryptographic strength, quantum supremacy
1. Shor P.W. Algorithms for quantum computation: discrete logarithms and factoring // Proceedings 35th Annual Symposium on Foundations of Computer Science. - 1994. - P. 124-134. DOI: https://doi.org/10.1109/SFCS.1994.365700
2. Grover L.K. A fast quantum mechanical algorithm for database search // Proceedings of the 28th Annual ACM Symposium on Theory of Computing. - 1996. - P. 212-219. DOI: https://doi.org/10.1145/237814.237866
3. Bennett C.H., Brassard G. Quantum cryptography: Public key distribution and coin tossing // Theoretical Computer Science. - 2014. - Vol. 560. - P. 7-11. DOI: https://doi.org/10.1016/j.tcs.2014.05.025
4. Chen L., et al. Report on Post-Quantum Cryptography // NISTIR 8105. - National Institute of Standards and Technology, 2016. - 26 p.
5. Mosca M. Cybersecurity in an Era with Quantum Computers: Will We Be Ready? // IEEE Security & Privacy. - 2018. - Vol. 16(5). - P. 38-41. DOI: https://doi.org/10.1109/MSP.2018.3761723
6. Alagic G., et al. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process // NISTIR 8309. - 2020. - 35 p. DOI: https://doi.org/10.6028/NIST.IR.8240
7. Bernstein D.J., Buchmann J., Dahmen E. Post-Quantum Cryptography. - Springer, 2009. - 247 p. DOI: https://doi.org/10.1007/978-3-540-88702-7
8. Avanzi R., et al. CRYSTALS-Kyber: Algorithm Specifications and Supporting Documentation // NIST PQC Round 3 Submissions. - 2021. - 45 p.
9. Ducas L., et al. CRYSTALS-Dilithium: Algorithm Specifications and Supporting Documentation // NIST PQC Round 3 Submissions. - 2021. - 38 p.
10. Google Quantum AI. Quantum Supremacy Using a Programmable Superconducting Processor // Nature. - 2019. - Vol. 574. - P. 505-510.
11. European Union Agency for Cybersecurity (ENISA). Post-Quantum Cryptography: Current State and Quantum Mitigation. - 2021. - 68 p.
12. Nielsen M.A., Chuang I.L. Quantum Computation and Quantum Information. - Cambridge University Press, 2010. - 702 p.
13. Gidney C., Ekerå M. How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits // Quantum. - 2021. - Vol. 5. - P. 433. DOI: https://doi.org/10.22331/q-2021-04-15-433; EDN: https://elibrary.ru/TDWDOP
14. Campbell P. The Status of Quantum Computing: 2023 Update // Journal of Cybersecurity Research. - 2023. - Vol. 15(2). - P. 89-105.
15. National Institute of Standards and Technology. FIPS 203: Module-Lattice-Based Key-Encapsulation Mechanism Standard. - 2024. - 52 p.
16. National Institute of Standards and Technology. FIPS 204: Module-Lattice-Based Digital Signature Standard. - 2024. - 48 p.



