Quantum Computers and Algorithms: A Threat to Classical Cryptographic Systems
Joshua J. Tom1, Nlerum P. Anebo2, Bukola A. Onyekwelu3, Adigwe Wilfred4, Richard E. Eyo5

1Dr. Joshua J. Tom, Department of Cyber Security, Elizade University, Ilara Mokin, Nigeria.
2Dr. Nlerum P. Anebo, Department of Computer Science, Federal University Otuoke, Nigeria.
3Dr. Bukola A. Onyekwelu, Department of Cyber Security, Elizade University, Ilara Mokin, Nigeria.
4Adigwe Wilfred, Department of Computer Science, Delta State University of Science and Technology, Ozoro, Nigeria.
5Richard E. Eyo, IT/Support Specialist, Riverstrong, Texas, USA.
Manuscript received on 06 May 2023 | Revised Manuscript received on 13 May 2023 | Manuscript Accepted on 15 June 2023 | Manuscript published on 30 June 2023 | PP: 25-38 | Volume-12 Issue-5, June 2023 | Retrieval Number: 100.1/ijeat.E41530612523 | DOI: 10.35940/ijeat.E4153.0612523

Open Access | Editorial and Publishing Policies | Cite | Zenodo | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Contemporary cryptographic algorithms are resistant to the strongest threats to cybersecurity and high profile cyber-attacks. In recent times, information security scientists and researchers had developed various cryptographic schemes that defeated attacks using the most sophisticated (in terms of processor speed) classical computer. However, this resistance will soon erode with the arrival of quantum computers. In this paper, we profiled quantum computers and quantum algorithms based on their widely believed threat against currently secure cryptographic primitives. We found that Grover’s and Shor’s quantum-based algorithms actually pose a threat to the continued security of symmetric cryptosystems (e.g. 128-bit AES) and asymmetric (public key) cryptosystems (e.g. RSA, Elgamal, elliptic curve Diffie Hellman (ECDH), etc.) respectively. We discovered that the source of the algorithms’ cryptanalytic power against the current systems, stems from the fact that they (Grover and Shor) both equipped their respective algorithms with a quantum circuit component that can execute the oracle in parallel by applying a single circuit to all possible states of an n-qubit input. With this exponential level of processing characteristic of quantum computers and quantum-based algorithms, it is easy for the current cryptosystems to be broken since the algorithms can existentially solve the underlying mathematical problems such as integer factorization, discrete logarithm problem and elliptic curve problem, which formed the basis of the security of the affected cryptosystems. Based on this realization and as part of our readiness for a post quantum era, we explored other mathematical structures (lattices, hashes, codes, isogenies, high entropy-based symmetric key resistance, and multivariate quadratic problems) whose hardness could surpass the cryptanalytic nightmare posed by quantum computers and quantum-based algorithms. Our contribution is that, based on the findings of this research work, we can confidently assert that all hope is not lost for organizations heavily relying on protocols and applications like HTTPS, TLS, PGP, Bitcoin, etc., which derived their security from the endangered cryptosystems. 
Keywords: Quantum Algorithm, Post Quantum Security, Classical Computers, Functional Cryptosystems, Multivariate, Super Singular Elliptic Curve Isogenies.
Scope of the Article: Nano electronics and Quantum Computing