Blog

Q-Day And Harvest-Now-Decrypt-Later (HNDL) Attacks

Read More

It happens to every cryptographic algorithm: their cryptographic resilience decreases as compute power increases, resulting in reduced ability to withstand cryptanalysis attacks. When developing new algorithms, cryptographers seek to balance effectiveness and efficiency.  But inevitably, as compute power increases, so does the mathematical complexity required to protect our data. Quantum resilience, also known as Quantum Safe Cryptography (QSC) or Post Quantum Cryptography (PQC) has recently been in the spotlight of IT security research. The expert consensus is that improvements to cryptographic best practices will eventually be necessary, but there is significant disagreement on when. 

According to experts, current encryption algorithms such as the AES could simply be extended with longer and longer key sizes to increase their quantum resiliency, but that approach is very inefficient. Therefore, the goal is to invent and validate new algorithms that are both efficient for silicone-based computing, and resilient to quantum supremacy.

Currently, TLS 1.3 does not natively support QSC algorithms yet, but large software vendors such as Apple and video conferencing giant Zoom have already updated their applications to withstand quantum cryptanalysis attacks on the application layer with end-to-end encryption. Also, several enterprise VPN providers such as ExpressVPN, PaloAlto, and Fortinet, have also adopted QSC encryption methods. But the group of early adopters is far from the majority.

What about the future of open-source standards such as TLS and SSH?  Are they quantum ready today? No. Does it matter? Perhaps that depends on your risk. For organization's forecasting the risk that quantum computing presents to their data, the Canadian National Quantum-Readiness: BEST PRACTICES AND GUIDELINES is a good place to start your journey into quantum preparedness. 

In this article, we will briefly define Q-Day, and discuss a potential cyberattack known as Harvest-Now-Decrypt-Later (HNDL) attacks. While these attacks are not widely considered a major threat today, some researchers believe they are already used by nation-state threat actors. Furthermore, the threats implied by Q-Day mean HNDL attacks may become a major factor in the future, allowing . Let us embark on our journey to better understand an imminent future threat to prepare to implement our security controls today.

What is Q-Day?

Q-Day, short for "Quantum Day," (aka Y2Q) refers to the hypothetical future date when quantum computers will become powerful enough to break current cryptographic algorithms that secure most of the world's digital information.

This anticipated milestone marks a significant turning point in cybersecurity, necessitating a major shift to quantum-resistant cryptographic techniques. While experts forecast a wide range of estimates for Q-Day, some believe it may be within the next ten years, while most predict that 15 years from now there will be > 50% likelihood that a quantum computer will be able to break RSA-2048 in 24 hours or less. 

Why Organizations Should Start Preparing For Q-Day Now

Considering the most conservative guesstimates from experts allows a decade or more before quantum poses a serious threat to current encryption standards, why should organizations start preparing for the advent of quantum computing today? One reason is that the migration to quantum-safe cryptography is a complex and lengthy process, requiring years of planning, analysis, procurement, and validation. Given the anticipated arrival of fault-tolerant quantum computers by 2035 and the extensive effort required to upgrade cryptographic technologies, organizations must begin their transition now to ensure continued security and data protection in the quantum era.

The Q-Day risk lies in critical data and systems with long-term value, such as those in energy, transportation, finance, and government infrastructures, which have product lifetimes of 15-30 years or more. However, data captured by attackers today could be decrypted with ease when Q-Day arrives via Harvest-Now-Decrypt-Later (HNDL) attacks.

What Are Harvest-Now-Decrypt-Later (HNDL) Attacks?

Harvest-Now-Decrypt-Later (HNDL) attacks are a type of cyber attack where adversaries collect (or "harvest") encrypted data today with the intention of decrypting it in the future when the necessary decryption capabilities become available. This is particularly relevant in the context of advancements in quantum computing, which has the potential to break many of the cryptographic algorithms currently used to secure data.

Why Are Harvest-Now-Decrypt-Later (HNDL) Concerning?

While Q-day is often used to describe an impending deadline for HNDL attacks, some believe that HNDL attacks are already happening, likely against weak encryption algorithms already considered weak according to current IT security compliance standards. This means organizations need to consider HNDL as an active threat, not only a possible future concern.

Here is summary of why HNDL attacks are so concerning: 

  • Quantum Computing Advancements: Quantum computing is rapidly advancing, with significant investments from both government and private sectors. While fully functional, large-scale quantum computers are not yet available, experts believe they may be in the near future. The prospect of quantum computers breaking current encryption methods has driven concern about the long-term security of encrypted data.

  • Data Longevity: Some data has a long shelf life and remains sensitive over many years. HNDL can target data with the expectation that it will be valuable when quantum computing can be used for decryption. Organizations need to consider the contextual risk posed by quantum advancements to each type of data they store and process.

  • Early Adoption Is Costly: To counter the threat of HNDL attacks, the development and implementation of post-quantum cryptography (PQC) are crucial. Transitioning to PQC is a complex and resource-intensive process, but it is essential for ensuring the long-term security of encrypted data. Organizations seeking early adoption will find that open standards are not yet available meaning they must invest heavily in developing proprietary solutions in-house.

Conclusion

HNDL attacks represent a growing cybersecurity concern, particularly in anticipation of quantum computing advancements. These attacks involve intercepting encrypted data with the intent to decrypt it in the future when quantum computers become available. A quantum resilience strategy is important for organizations to consider today although they face the daunting task of transitioning to post-quantum cryptographic (PQC) standards as an early adopter. 

Despite the timeline uncertainties surrounding Quantum Day (Q-Day), proactive measures are essential due to the lengthy adoption process for PQC and the high stakes associated with protecting data with prolonged sensitivity against the future capabilities of quantum computing. Early investment in quantum-safe technologies is crucial for organizations aiming to safeguard sensitive information and maintain resilience in the face of emerging threats posed by HNDL attacks.

Featured Posts

See All

- Blog

London Drugs Gets Cracked By LockBit: Sensitive Employee Data Taken

In April 2024, London Drugs faced a ransomware crisis at the hands of LockBit hackers, resulting in theft of corporate files and employee records, and causing operational shutdowns across Canada.

- Blog

Q-Day And Harvest-Now-Decrypt-Later (HNDL) Attacks

Prime your knowledge about post-quantum encryption and risks it creates today via Harvest-Now-Decrypt-Later (HNDL) attacks.

- Blog

The Price vs. Cost of Dark Web Monitoring

Learn more about the price vs. cost of Dark Web Monitoring in 2024, as well as the launch of Packetlabs' Dark Web Investigators.