Post quantum crypto #231
Replies: 8 comments 15 replies
-
Do we know if the public keys for these systems are still short enough to use as command-line arguments comfortably, or would a post-quantum age need arguments that are files containing the public keys? I know some post-quantum systems have very large public keys. |
Beta Was this translation helpful? Give feedback.
-
Given that the exchange method suggested above is still experimental, IMO this seems a bit premature for insertion into 'age' at present. |
Beta Was this translation helpful? Give feedback.
-
The 3. round of the NIST Post-Quantum Cryptography Standardization has already revealed a number of potential candidates for future post-quantum algorithms https://en.wikipedia.org/wiki/Post-Quantum_Cryptography_Standardization The remaining algorithm all seem to have significantly larger key sizes, wich means that no matter which algorithms will be chosen in the end, large keys sizes will remain an issue would have to be dealt with. With ed25519 breaking as soon as quantum computers with 3000 qubits arrive, modern crypto tools like age will need support for post quantum crypto rather sooner then later. |
Beta Was this translation helpful? Give feedback.
-
Just a small remark: Password-based encryption is already post-quantum secure because it only uses scrypt for key derivation and ChaCha20-Poly1305 for (authenticated) encryption. You can expect 128bit of post-quantum security against a powerful quantum computer who can run Grover's algorithm on the complete 256bit search space. |
Beta Was this translation helpful? Give feedback.
-
OpenSSH moved to make it a default on 9.0:
|
Beta Was this translation helpful? Give feedback.
-
Now that NIST selected a post-quantum KEM for standardization, I will start to experiment with a Kʏʙᴇʀ512+X25519 plugin. There are definitely UX issues around the public key size that will need solving, and I don't expect it to exit an experimental state until the NIST standard is published in 2024. Note that there might be patent issues with using Kʏʙᴇʀ before a NIST standard is available. The good news is that we might not need to version the protocol to extend the file key, though. https://twitter.com/FiloSottile/status/1544680619346694147 |
Beta Was this translation helpful? Give feedback.
-
any encryption software that isn't post quantum is broken the only reason I can use age is because it has post quantum age plugins I have had a persistent active attacker that has broken into my house and covertly stolen things like encrypted drives and I was running ssh ed25519 and passwords turned off and tor authorized clients ed25519 and after a month I would have malware on my computer and that was before I have evidence of them stealing from me or breaking into my house this has been happening for a few years now so that means that a nation state that thinks I'm trying to hide something from them with my anonymity but I just want privacy for everything I don't tell people has been attacking me with a pretty slow quantum computer because it takes it a month to break 2 ed25519 keys |
Beta Was this translation helpful? Give feedback.
-
Now that the NIST PQC standards are published, shall we start working on the new PQC recipient type? Other references: |
Beta Was this translation helpful? Give feedback.
-
Given that age aims to be the encryption tool for the future, it should include (asymmetric) crypto that will survive the expected arrival of quantum computers.
openssh already has this implemented:
Alternatively the NIST Competition for post-quantum crypto is getting to the final round in summer 2020
https://en.wikipedia.org/wiki/Post-Quantum_Cryptography_Standardization
Beta Was this translation helpful? Give feedback.
All reactions