OpenSSH releases implementation of NTRU to address the Quantum Computer attack vector

OpenSSH is a suite of programs that offers secure connectivity services for remote login with the SSH protocol. On 8th April 2022, OpenSSH released version 9.0 of its software. The upgrade did contains the usual bug fixes, however, an important announcement was made with regard to new features being introduced in OpenSSH 9.0. OpenSSH has implemented the NTRU algorithm in its encryption services to future proof the ciphertext of today from the Quantum Computer of tomorrow.

It is believed that the NTRU algorithm will be able to resist attacks from sufficiently advanced Quantum Computers in the future. NTRU Prime is paired with the X25519 ECDH key exchange(the previous default) as a backstop against any weaknesses in the NTRU Prime that may be discovered in the future. This combination of NTRU Prime and ECDH will ensure that the hybrid exchange offers at least as good security as the currently in-use ECDH algorithm.

The use of algorithms that are resistant to Quantum Computers for encryption is called Post Quantum Cryptography.

OpenSSH releases implementation of NTRU to address the Quantum Computer attack vector
OpenSSH releases implementation of NTRU to address the Quantum Computer attack vector. Image for representation purpose only.

How does Quantum Computing fit into the Encryption Picture?

Quantum Computers differ from Classical Computers as they make use of principles of Quantum Mechanics such as Quantum Superposition and Quantum Entanglement for Computing. This enables them to solve some problems much faster than a Classical Computer. While Quantum Computers have several use cases in the fields of Artificial Intelligence, Optimization, Chemistry, Material Science, Finance, etc, it can also be used to break several Cryptographic Algorithms. Public Key Encryption algorithms such as RSA, ECDSA, and Diffie–Hellman encryption algorithms can be broken down by Quantum Computers by using Shor’s algorithm which is a Quantum Computing algorithm for factorizing numbers.

Quantum Computers are still in their infancy and Quantum Computers of today are nowhere near decrypting the cipher-text encrypted using Public Key Encryption Algorithms. However, it is prime time for the introduction of Quantum Resistant Encryption Algorithms. Introduction of Quantum Resistant Encryption Algorithms prevents ciphertext from the “Capture Now, Decrypt Later” strategy in which an adversary captures the encrypted ciphertext that cannot be decrypted by use of today’s Quantum Computers but will possibly be decrypted by Quantum Computers of the future.

What is NTRU?

NTRU is an open-source Public Key Encryption Crypto-system that uses lattice-based cryptography to encrypt and decrypt data. NTRU consists of NTRUEncrypt- used for encryption, and NTRUSign- used for digital signatures. Unlike various other Public Key Encryption algorithms such as RSA, ECDSA, and Diffie–Hellman, NTRU is resistant to attacks from Quantum Computers.

NTRU is also one of the submissions made to the NIST Post-Quantum Cryptography Standardization competition wherein it has made it to the third round of the competition.

View the release note for OpenSSH 9.0 here.


Other Articles you might be Interested In

Alphabet spins out SandBox AQ, an AI and Quantum Computing Company

MIT xPRO launches Quantum Computing Fundamentals Online Program

Private Investment in Artificial Intelligence soars to 93.5 Billion Dollars in 2021, more than double from Previous Year

Qiskit opens applications for Quantum Error Correction Summer School 2022