National Academies Press: OpenBook

Cryptography and the Intelligence Community: The Future of Encryption (2022)

Chapter: Appendix C: Potential Scenarios

« Previous: Appendix B: Meeting Agendas
Suggested Citation:"Appendix C: Potential Scenarios." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×

C

Potential Scenarios

As part of the committee’s exploration of the worlds and the down-selection process, the group developed snapshots for each world to discuss how the endpoints would converge. As discussed in Chapter 5 and Chapter 7, the committee determined that Scenario 2, Scenario 5, and Scenario 6 would be the most interesting to explore, given the sponsor’s questions and resulting convergence of the endpoints. Table C.1 summarizes all the scenarios that were generated, including those that were not selected for exploration.

TABLE C.1 Short Descriptions of All the Scenarios Generated for Possible Exploration

Scenario Systems Scientific Advances Society and Governance Description
1 Mature Predictable Fragmented Balance favors defense. No quantum computers and few mathematical breakthroughs; deterioration of international trust leads to splintering of Internet and localized 5G/6G; some use of computation on encrypted data to limit data sharing; Intelligence Community is forced to increase collection efforts to offset lost partnerships; some countries ban end-to-end encryption and keep extensive data on citizens, creating targets for collection; loss of trust in governments amplifies insiders as an offensive opportunity and a defensive threat; growth of untraceable digital currency systems raises challenges to financial intelligence collection; high quality standards and implementation enhance success of IA and make collection challenging.
2 Mature Disruptive Fragmented Balance favors defense. Quantum computers and/or new factoring techniques threaten data previously encrypted with older algorithms; successful post-quantum transition mitigates the damage; deterioration of international trust leads to splintering of Internet and local 5G/6G; wide use of new techniques for computation on encrypted data to limit data sharing; Intelligence Community is forced to increase collection efforts to offset lost partnerships; some countries ban end-to-end encryption and keep extensive data on citizens, creating targets for collection; loss of trust in governments amplifies insiders as an offensive opportunity and a defensive threat; growth of untraceable digital currency systems raises challenges to financial intelligence collection; high quality standards and implementation enhance success of IA and this plus rapid changes in technology make collection more challenging.
Suggested Citation:"Appendix C: Potential Scenarios." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×
Scenario Systems Scientific Advances Society and Governance Description
3 Mature Predictable Global Balance of offense and defense. No quantum computers and few mathematical breakthroughs; effective security standards and implementations plus limited offensive breakthroughs drive IA mission success; international partnerships and global sharing of commercial/private information help to offset improved technical security; security of 5G/6G, Internet of Things (IoT), and cryptocurrencies benefits from common and sound global standards; common international standards mean that effective offensive techniques often have global reach.
4 Mature Disruptive Global Balance of offense and defense. Quantum computers and/or new factoring techniques threaten data previously encrypted with older algorithms; successful post-quantum transition mitigates the damage; new approaches to computing on encrypted data further challenge offense; international partnerships and global sharing of commercial/private information help to offset improved technical security; security of 5G/6G, IoT, and cryptocurrencies benefits from common and sound global standards; common international standards mean that effective offensive techniques often have global reach.
5 Chaotic Predictable Fragmented Balance favors offense. No quantum computers and few mathematical breakthroughs; poor quality standards and implementations make transition to post-quantum late and bug-ridden; poor implementations lead to opportunities for offense and a nightmare for IA; IoT and 5G/6G suffer from reliance on poor quality code and lack of common standards; Intelligence Community is forced to increase collection efforts to offset lost partnerships; some countries ban end-to-end encryption and keep extensive data on citizens, creating targets for collection; loss of trust in governments amplifies insiders as an offensive opportunity and a defensive threat; fragmented policy environment increases the Intelligence Community workload—every country has its own buggy implementations; pervasive use of poor quality systems facilitates offensive mission.
6 Chaotic Disruptive Fragmented Balance favors offense. Quantum computer breakthroughs and factoring improvements threaten classic cryptography; post-quantum implementations are late and vulnerable; implementations of computation on encrypted data are buggy, leading to easy attacks on the new mechanisms; deterioration of international trust leads to splintering of Internet and local 5G/6G; adoption of computation on encrypted data limited by poor quality standards and implementations; Intelligence Community is forced to increase collection efforts to offset lost partnerships; some countries ban end-to-end encryption and keep extensive data on citizens, creating targets for collection; loss of trust in governments amplifies insiders as an offensive opportunity and a defensive threat; fragmented policy environment increases the Intelligence Community workload—every country has its own buggy implementations; pervasive use of poor quality systems facilitates offensive mission.
7 Chaotic Predictable Global Balance favors offense. No quantum computers and few mathematical breakthroughs; poor quality standards and implementations make transition to post-quantum late and bug-ridden; poor implementations lead to opportunities for offense and a nightmare for IA; despite common standards, IoT, 5G/6G, and cryptocurrencies suffer from reliance on poor quality standards and code; international partnerships and global sharing of commercial/private information amplify the impact of poor technical security; common international standards mean that effective offensive techniques often have global reach.
Suggested Citation:"Appendix C: Potential Scenarios." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×
Scenario Systems Scientific Advances Society and Governance Description
8 Chaotic Disruptive Global Balance favors offense. Quantum computer breakthroughs and factoring improvements threaten classic cryptography; post-quantum implementations and standards are poor quality, late, and vulnerable; implementations of computation on encrypted data are buggy, leading to easy attacks on the new mechanisms; despite common standards, IoT, 5G/6G, and cryptocurrencies suffer from reliance on poor quality standards and code; international partnerships and global sharing of commercial/private information amplify the impact of poor technical security; common international standards mean that effective offensive techniques often have global reach.
Suggested Citation:"Appendix C: Potential Scenarios." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×
Page 116
Suggested Citation:"Appendix C: Potential Scenarios." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×
Page 117
Suggested Citation:"Appendix C: Potential Scenarios." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×
Page 118
Next: Appendix D: Global Trends 2040 »
Cryptography and the Intelligence Community: The Future of Encryption Get This Book
×
 Cryptography and the Intelligence Community: The Future of Encryption
Buy Paperback | $30.00 Buy Ebook | $24.99
MyNAP members save 10% online.
Login or Register to save!
Download Free PDF

Encryption is a process for making information unreadable by an adversary who does not possess a specific key that is required to make the encrypted information readable. The inverse process, making information that has been encrypted readable, is referred to as decryption. Cryptography has become widespread and is used by private as well as governmental actors. It also enables authentication and underlies the safe use of the Internet and computer systems by individuals and organizations worldwide. Emerging cryptographic technologies offer capabilities such as the ability to process encrypted information without first decrypting it.

At the request of the Office of the Director of National Intelligence, this report identifies potential scenarios that would describe the balance between encryption and decryption over the next 10 to 20 years and assesses the national security and intelligence implications of each scenario. For each of these scenarios, Cryptography and the Intelligence Community identifies risks, opportunities, and actions. Attention to the findings should enable the Intelligence Community to prepare for the future and to recognize emerging trends and developments and respond appropriately.

READ FREE ONLINE

  1. ×

    Welcome to OpenBook!

    You're looking at OpenBook, NAP.edu's online reading room since 1999. Based on feedback from you, our users, we've made some improvements that make it easier than ever to read thousands of publications on our website.

    Do you want to take a quick tour of the OpenBook's features?

    No Thanks Take a Tour »
  2. ×

    Show this book's table of contents, where you can jump to any chapter by name.

    « Back Next »
  3. ×

    ...or use these buttons to go back to the previous chapter or skip to the next one.

    « Back Next »
  4. ×

    Jump up to the previous page or down to the next one. Also, you can type in a page number and press Enter to go directly to that page in the book.

    « Back Next »
  5. ×

    Switch between the Original Pages, where you can read the report as it appeared in print, and Text Pages for the web version, where you can highlight and search the text.

    « Back Next »
  6. ×

    To search the entire text of this book, type in your search term here and press Enter.

    « Back Next »
  7. ×

    Share a link to this book page on your preferred social network or via email.

    « Back Next »
  8. ×

    View our suggested citation for this chapter.

    « Back Next »
  9. ×

    Ready to take your reading offline? Click here to buy this book in print or download it as a free PDF, if available.

    « Back Next »
Stay Connected!