CIS Post Quantum Cryptography
Cyber Intell Solution LLC. has developed a proprietary, dynamic Software Defined Network (CISEN SDN) solution, to ensure that data in transit, data at rest, and communication is encrypted, protected, and obfuscated in such a manner that forensic scrutiny analysis will not reveal the true Internet Protocol (IP) signature or location. CIS successfully integrated the latest Post-Quantum Cryptography suite, Kyber 1024 within the CISEN SDN that uses the National Institute of Standards and Technology (NIST) approach in concurrence with the National Security Agency (NSA).
Post-Quantum Resistant Cryptography (PQC), cipher suite Kyber 1024 Level 5 prevents data harvest attacks and ensures the data is ready to protect against sophisticated quantum computer-based attacks and decryption. The algorithm uses the NIST Lattice-type approved protocol approach and the same standards that the Intelligence Community are currently implementing within their infrastructures.
The protocol is engineered based on a proprietary Key Exchange Mechanism (KEM) and packet encapsulation protocol offering cutting edge encryption for data in transit, data at rest, and secure communications.
Kyber is an IND-CCA2-secure key encapsulation mechanism (KEM), whose security is based on the hardness of solving the learning-with-errors (LWE) problem over module lattices. The CCA-secure KEM Kyber is built on top of a CPA-secure cryptosystem that is based on the hardness of Module-LWE.
The CIS engineering solution ensures that the PQC encryption protocol is compatible and can easily integrate into any existing architecture, Operating Systems, and is hardware and software agnostic.
This integration approach is coined as “crypto-agile” PQC designed to protect data in transit at the transport layer (layer 2 and layer 3) through the CISEN network, and protects data at rest against Harvest Attacks, in which large amounts of encrypted data is stored off site only to be decrypted with quantum technology later.
This means that all current encrypted data going back to 2010 could be revealed once the quantum computers are fully operational and can break down RSA and AES encryption protocols.
Currently, the most widely used asymmetric algorithms are based on difficult mathematical problems, such as factoring large numbers, which would require thousands of years to break using today’s most powerful supercomputers.
Research conducted by Peter Shor at MIT more than 20 years ago demonstrated the same problem could theoretically be solved in days or hours on a large-scale quantum computer. However, future quantum computers may be able to break asymmetric encryption solutions that base their security on integer factorization or discrete logarithms.
Symmetric encryption algorithms used to protect data at rest, such as AES, were expected to remain secure in a quantum world as long as extensive, full entropy keys were used. This is no longer true.