Post-Quantum Cryptography: Defending Against Tomorrow’s Threats Today
Recent advancements in quantum computing are pushing the boundaries of what is possible for technologists and hackers alike.
Quantum computers leverage the principles of quantum mechanics to solve problems exponentially faster than classical computers, rendering current encryption methods useless.
McKinsey forecasts that by 2030, up to 5,000 quantum computers will be operational worldwide, so while they are not yet a mainstream reality, they still pose an immediate threat. Cybercriminals who “hack now, crack later” can steal encrypted data and decrypt it in the future when quantum computers are readily available.
The federal government is recognizing the importance of safeguarding sensitive data in the quantum era, releasing guidelines like the National Institute of Standards and Technology’s (NIST) post-quantum encryption standards.
But to defend sensitive information, now and in the future, organizations must turn to post-quantum cryptography, or PQC, now. By performing a cryptographic key assessment (CKA), developing a PQC encryption strategy and prioritizing cryptoagility, organizations can prepare for quantum computing cyberthreats.
Immediate Steps to Implement PQC
PQC works by using mathematical equations with quantum properties to create unsolvable encryption equations. To begin transitioning to PQC, organizations must take a methodical and strategic approach.
The first step in any encryption transition is conducting a Cryptographic Key Assessment (CKA), which involves reviewing an organization’s existing encryption methods, identifying risks and ensuring compliance with security policies. A CKA also includes examining things like unencrypted traffic, expired certificates, self-signed certificates and weak encryption algorithms.
By performing a CKA, organizations can identify vulnerabilities in their cryptographic hygiene and take steps to improve their security posture. A CKA is a foundational step to validate the current key encryption posture and prepare for quantum readiness.
Once the current encryption landscape is understood, the next step is to develop a PQC encryption strategy. This involves identifying critical assets and data that may be vulnerable to quantum attacks and ensuring they are secured with PQC. The strategy should include selecting appropriate PQC algorithms, such as NIST-approved algorithms like CRYSTALS-Kyber, CRYSTALS-Dilithium, SPHINCS+ and Falcon.
It’s also essential to ensure that the PQC solution integrates with existing infrastructure and operations without causing disruptions. One effective strategy is to use separate key management systems, which allow for the encryption keys to be changed as needed without affecting data transmission. Additionally, organizations can adopt PQC-as-a-service (PQCaaS) solutions, which enable them to integrate quantum-safe encryption into their current infrastructure without needing to replace hardware or overhaul systems.
Long-Term Recommendations for PQC
PQC is an evolving field, and ongoing support is essential to ensure systems remain secure. Continuous PQC Encryption Support (CPES) helps organizations to ensure their encryption systems are compatible with the latest quantum-safe standards and protected against downgrade attacks. The ongoing support provided by CPES is vital for organizations looking to stay ahead of the curve as quantum computing evolves.
While implementing PQC across an entire organization’s network may not be feasible in the short term, organizations should prioritize securing their most valuable data and critical applications — or their “crown jewels.” A phased approach allows organizations to pilot PQC within a manageable scope while testing and validating the technology.
Additionally, cryptoagility, or the ability to easily adapt encryption methods as threats evolve, is essential given quantum computing’s fluid nature. Organizations should look for PQC solutions that support both symmetric and asymmetric encryption and are flexible enough to adapt as the quantum landscape changes.
Quantum computing represents a revolutionary leap forward in technology, but it also poses a fundamental threat to cybersecurity. PQC offers a viable solution, and organizations should begin implementing it now to ensure their data remains secure in the future.
By assessing their current encryption practices and migrating to PQC, organizations can mitigate the risks posed by quantum computing and ensure they are prepared for the challenges of tomorrow.