{"id":572325,"date":"2019-08-06T16:00:26","date_gmt":"2019-08-06T23:00:26","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/research\/?post_type=msr-project&p=572325"},"modified":"2019-08-06T16:06:49","modified_gmt":"2019-08-06T23:06:49","slug":"post-quantum-ssh","status":"publish","type":"msr-project","link":"https:\/\/www.microsoft.com\/en-us\/research\/project\/post-quantum-ssh\/","title":{"rendered":"Post-Quantum SSH"},"content":{"rendered":"

The Secure Shell (SSH) protocol<\/h2>\n

The Secure Shell (SSH) protocol is one of the most widely-used security protocols in use today; it protects the information exchanged between clients and servers. SSH is secure against today\u2019s classical computers, however as its security relies in part on asymmetric cryptography, SSH is unfortunately vulnerable to attacks in the future from quantum computers\"\"<\/p>\n

 <\/p>\n

Both the RSA and Elliptic Curve Diffie-Hellman asymmetric algorithms which set up the SSH exchange will succumb to the Shor quantum algorithm on a sufficiently large quantum computer. While a quantum computer of that size and stability may be 5 to 15 years off, cryptographers from around the world are working to identify new, quantum-safe algorithms now.<\/p>\n

Post-Quantum Cryptography SSH<\/h2>\n

Given the importance of SSH, the early planning for the transition to post-quantum cryptography needs to start soon.\u00a0 Asymmetric cryptography in SSH needs to be migrated in two places:<\/p>\n