in the computing era - digicert · encryption post-quantum cryptography infographic en author:...

1
2014 1999 2005 2019 Transport Layer Security (TLS) 1.0 first defined as an upgrade of SSL Version 3.0. 1994 1974 1976 1996 IN THE COMPUTING ERA The history of cryptography is a cycle in which the creation of a new cryptographic algorithm is followed by the invention of a new decryption method. The next phase in this cycle is quantum cryptography, which uses the angle of oscillation of a photon of light to receive encrypted information. BLETCHLEY PARK Information relating to Bletchley Park’s involvement in cracking the Enigma code is declassified; role of computing in code-breaking enters public consciousness. NSB (Later NIST) approves the Data Encryption Standard (DES) cipher, which subsequently becomes the worldwide standard cipher. RSA Cipher is the first application of public-key cryptography which uses a public key anyone can access for encryption and a private key known only to the recipient for decryption. DES KEY Advances in computing power means the DES key (with 2 to the power of 56 or approximately 72 quadrillion combinations) can now be decrypted. 2048-BIT NIST deadline for switching from 1024-bit to 2048-bit certificates. 2029 QUANTUM NIST estimates a quantum computer will break the same 2048-bit key in months within the next decade, officially ushering in the age of quantum cryptography. SSL TLS The US National Security Agency announces Suite B which exclusively uses Elliptic Curve Cryptography (ECC) for digital signature generation and key exchange. ECC DigiCert’s estimate of several quadrillion years for classical computing technology to factor a 2048-bit RSA key is referenced in the National Academy’s report. Netscape introduces Secure Sockets Layer (SSL) Version 3 which uses electronic certificates that explicitly verify server identity and embeds it in their Navigator browser. https:// Quantum computing will shatter RSA/ECC encryption standards it’s a matter of when, not if. To stay ahead of the curve, take a look at our Post-Quantum Cryptography (PQC) toolkit. DigiCert.com/PostQuantum TAKING THE QUANTUM LEAP -----BEGIN PUBLIC KEY----- MIIBITANBgkqhkiG9w0BAQEFAAOCAQ4AMIIBCQKC ZWeLqiRZ7i7Ut0iU2W4N7IxgcT1RAu7mHJpTcgiM TLSERu4cZv9LNS6bmo/c59AkeN2A86EfHx9+v0Qa +pnIpxA9OWXTZs8XQzlmNhOIWTx9c2xjRp4MNjku AhHfEXabA5dawoRIzWwkjDTJnyoz8tx1WAPCPJiL yg5KjnXgLFxcMmvw5FAYe0qBTkKXPO19dplos5Zw AgMBAAE= -----END PUBLIC KEY-----

Upload: others

Post on 21-May-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: IN THE COMPUTING ERA - DigiCert · Encryption Post-Quantum Cryptography Infographic EN Author: DigiCert.Inc Subject: The history of cryptography is a cycle in which the creation of

2014

1999

2005

2019

Transport Layer Security (TLS) 1.0 first defined as an upgrade of SSL Version 3.0.

1994

1974

1976

1996

I N T H E C O M P U T I N G E R A

The history of cryptography is a cycle in which the creation of a new cryptographic algorithm is followed by the invention of a new decryption method.

The next phase in this cycle is quantum cryptography, which uses the angle of oscillation of a photon of light to receive encrypted information.

BLETCHLEY PARKInformation relating to Bletchley Park’s involvement in cracking the Enigma code is declassified; role of computing in code-breaking enters public consciousness.

NSB (Later NIST) approves the Data Encryption Standard (DES) cipher, which subsequently becomes the worldwide standard cipher.

RSA Cipher is the first applicationof public-key cryptography which

uses a public key anyone can accessfor encryption and a private key known

only to the recipient for decryption.

DES KEYAdvances in computing power means the DES key (with 2 to the power of 56 or approximately 72 quadrillion combinations) can now be decrypted.

2048-BITNIST deadline for switching from 1024-bit to 2048-bit certificates.

2029QUANTUM

NIST estimates a quantum computer will break the same 2048-bit key in months within the next decade, officially ushering in the age of quantum cryptography.

SSL

TLS

The US National Security Agencyannounces Suite B which exclusively

uses Elliptic Curve Cryptography (ECC) for digital signature

generation and key exchange.

ECC

DigiCert’s estimate of severalquadrillion years for classical

computing technology to factor a2048-bit RSA key is referenced in

the National Academy’s report.

Netscape introduces Secure SocketsLayer (SSL) Version 3 which uses

electronic certificates that explicitly verify server identity and embeds

it in their Navigator browser.

https://

Quantum computing will shatter RSA/ECC encryption standards–it’s amatter of when, not if. To stay ahead of the curve, take a look at our

Post-Quantum Cryptography (PQC) toolkit.

DigiCert.com/PostQuantum

TAKING THE QUANTUM LEAP

-----BEGIN PUBLIC KEY-----

MIIBITANBgkqhkiG9w0BAQEFAAOCAQ4AMIIBCQKCAQBUV+fKejlmwc7vTskT6div

ZWeLqiRZ7i7Ut0iU2W4N7IxgcT1RAu7mHJpTcgiMzme6JM6qRdVgis7uVdnwplLe

TLSERu4cZv9LNS6bmo/c59AkeN2A86EfHx9+v0QaVncZWtXzkLM4IkMc+RUgH4jR

+pnIpxA9OWXTZs8XQzlmNhOIWTx9c2xjRp4MNjkudYd2I5kMFKoQ0YTP3N5WLLUc

AhHfEXabA5dawoRIzWwkjDTJnyoz8tx1WAPCPJiLdzDt8Otd/90Wz+wQppQpNC/0

yg5KjnXgLFxcMmvw5FAYe0qBTkKXPO19dplos5ZwpUYCfZoudar7qMVUSV04DTSd

AgMBAAE=

-----END PUBLIC KEY-----