Strike Back Against Inadequate Quantum-Safe Standards #time4achange                                 
                  SBD --Secure By Design
www.tweakers.nl -Logius

Strike Back Against Inadequate Quantum-Safe Standards #time4achange SBD --Secure By Design


data transport fast and secure by design -no interception possible


Situation

Don’t wait in line for so-called quantum-safe standards that don’t actually meet the needs of the real world.

We live in a time where everything is connected. We’re more linked than ever to all sorts of devices and services. Gone are the days when you only had to worry about a stand-alone server. Now, we’re working globally, collaborating with partners and DevOps teams spread all over the world.

Risks

With all these digital connections, there’s a lot that can go wrong in your supply chain. You could face downtime, malicious attacks, or data theft. Regulators are cracking down too—just look at Uber. The company was fined €290 million (around $324 million) by the Dutch Data Protection Authority.

What’s worse, this fine wasn’t even for stolen data but for data that was unlawfully used. We’re also seeing a growing trend in stealing encrypted data to decrypt later with quantum computers. We need to think ahead to make your connections and data unbreakable, even against quantum computers.

Impact

Don’t wait for weak encryption or time-synching of certificates to cause problems. The risks of using old methods are too high.

State of Current affairs

Just look what is already called ?Dutch Crowdstrike event from August 28, 2024. . Software error led to Wednesday's IT outages: defence ministry - DutchNews.nl

A software error led to IT outages at the defense ministry, affecting the entire network because the time synchronization failed. No evidence suggests it was deliberate, but it didn’t matter—the damage was done. Every lock that depends on certificates needs to be in sync, or connectivity drops.


timesync error to partners on "koppelnetwerk" certificates don't accept connections

?This is a glimpse of what happens when you rely on certificates and don’t keep up. And now, Google wants certificates renewed every 90 days. If your third-party vendor doesn’t get it right, chaos ensues.

And there’s an even bigger threat on the horizon.

A Greater Threat Looms

NIST constantly looks to the future to anticipate the needs of U.S. industry and society as a whole


“NIST constantly looks to the future to anticipate the needs of U.S. industry and society as a whole, and when they are built, quantum computers powerful enough to break present-day encryption will pose a serious threat to our information systems,” Under Secretary of Commerce for Standards and Technology and NIST Director Laurie E. Locascio
“Today’s announcement is an important milestone in securing our sensitive data against the possibility of future cyberattacks from quantum computers, “ “Thanks to NIST’s expertise and commitment to cutting-edge technology, we are able to take the necessary steps to secure electronic information so U.S. businesses can continue innovating while maintaining the trust and confidence of their customers.” Secretary of Commerce Gina Raimondo.


Technical Challenges Ahead

·???????? The elephant in your post quantum company


The elephant in your postquantum company

Tech Talk

If you’re not ready for some tech talk, skip this part. But if you want to understand why the current NIST’s standards fall short, keep reading.

NIST’s proposed standards—Crystals-Kyber, Crystals-Dilithium, Falcon, and SPHINCS+—are based on complex mechanisms like ML-KEM, ML-DSA, and SLH-DSA.

These systems rely on hard problems in lattice-based cryptography and public-private key pairs, but they come with significant downsides.

The performance overhead is substantial, meaning these systems are slow and computationally expensive and not environmentally friendly due to more computing resources.

The additional steps required for secure key exchange increase latency, making them unsuitable for real-time applications.

The larger key sizes required mean more bandwidth and storage are needed, adding more costs and complexity.

In unstable network conditions like field devices and satellite communication , these systems perform even worse.

And finally, the technical difficulties in implementing them correctly are not trivial—many networks will struggle to manage the large key sizes required for quantum-safe authentication.

The Result

Complexity and connectivity will turn your world upside down -FAST

Can’t This NOT Be Done Differently?

Yes, it can. Here’s how.

From the pioneers of tech innovation—who brought you SSL (2003), digital twins (2010), operational zero trust (2012), five-minute malware removal for OT systems (2017), and Secure IoT (2021)—comes the Secure by Design (SBD) quantum-proof protocol (2024) from TripleDefence.

The SBD protocol is built for the future. It’s designed to protect against quantum attacks, ensuring your supply chains stay secure and resilient. By integrating advanced cryptographic techniques, the SBD protocol doesn’t just protect your data; it simplifies management, improves continuity, and reduces the complexity that comes with traditional security measures.

And is as such NOT depending on certificates and timesyncs or complex installations on connectivity devices like firewalls , load balancers and what else you need to communicate encrypted as the NIS 2 and DORA demands.        

Conclusion

?If you’re still using AES and TLS encryption, you’re in trouble. These methods are outdated and weak. With quantum computing on the way, sticking with these old standards is a mistake. Security is already complicated enough without these vulnerabilities. TLS/SSL with 128-bit AES can be cracked, and AES-SSL setups are slow, weak, and demand too much processing power.

You might think NIST’s quantum-proof standards are the answer, but they’re not. They’re complex, costly, and still at risk from quantum threats.

This is where the SBD protocol steps in. It’s a quantum-proof encryption solution that’s fast, efficient, and free from unnecessary costs or complications. SBD eliminates the need for constant certificate renewals and the hassle of managing outdated encryption methods. It’s time to move away from these outdated security measures and choose something built for the future.

Upgrade to the SBD protocol now. It doesn’t use certificates and isn’t fragile since it doesn’t depend on time synchronization. It’s simple, effective, and truly ready for the quantum age so no headaches and focus on business operations instead of business disruptions .

Contact us today for a demo how we can make sure you are prepared compliant and assure your business process availability .

See how you can integrate SBD into your supply chain and third-party risk management procedures, and keep your data safe and compliant—now and in the future.


living la vida loca not getting lived by the next vulnerability zero day patch

[email protected]

www.tripledefence.com

Tech innovator Peter Rus

Book an appointment or a demo


要查看或添加评论,请登录

社区洞察

其他会员也浏览了