Once a cutting-edge sci-fi theory, quantum encryption – along with the computing power that drives it – may be close to wide-scale deployment. When it comes online, all previous cryptographic standards used to protect our data could go up in smoke.

With every tool that could change the world comes questions of scale and mass deployment. Is it ready to be rolled out for wide use? How should chief information security officers (CISOs) prepare for this major change?

Quantum encryption 101

In a nutshell, quantum computing allows us to do more in less time. Computing no longer is binary between zeros and ones; everything in between is fair game. Instead of bits, we have quantum bits, or qubits, allowing complex, multidimensional computations.

For the purposes of encryption, quantum computing would allow an attacker to cut down the time needed to crack a code. Government agencies work on quantum computing for this purpose.  Therefore, as we move out of the theoretical space, the issue CISOs should be concerned with is less “if” and more “what do I need to do and by when?”

Preparing to quantum-proof your business

How can CISOs, risk managers and all those interested protect their data in the post-quantum world?

Quantum-proofing your protection should be on your mid- to long-term radar. Your near-term longevity as a CISO will likely depend on making your environment quantum-safe. Expect big changes within the next three to five years (though some argue we are 50 years away). It’s your decision how you place your bet.

If you are in the middle of, or getting ready for a digital transformation and improving your cryptographic standards is not part of your plan, change your plan to do so. If you haven’t already, start identifying data based on the cryptographic standards in use. You’ll find out soon why that matters.

Quantum-resistant solutions today

Sometime in 2022, the National Institute of Standards and Technology (NIST) is expected to release updated standards on algorithms. One existing cryptographic standard, AES-256, may already provide post-quantum cryptography protection. There are business decisions to be made, and, with new standards coming out soon, wait for that list. More are expected to be released in 2024, so get to know names like CRYSTALS-Kyber and CRYSTALS-Dilithium as possible algorithms considered quantum-safe.

Furthermore, some research shows that 6,600 logical, error-corrected qubits are required to break AES-256 encryption. The industry is probably sitting at around the 1,000 qubit range as of this writing, but IBM’s quantum roadmap shows 4,000+ qubits by 2025 and scaling up to 100,000 by 2026. Do you really want to dump a bunch of resources for something that could be obsolete in three or four years?

Lesson? Be cool, a lot is going on these days.

It’s still 2022, so it’s not like your run-of-the-mill dark web actor has spun up a series of quantum computers and is in an attack frenzy. If anybody is using quantum computing as part of an attack, there is likely nation-state backing. Therefore, you have some time to research, review new results and plan wisely to minimize your business risk and improve your organizational resilience.

But don’t be fooled: this is happening. Governments have post-quantum cryptography on the radar. In January, the White House issued a memorandum directing federal agencies to begin quantum-safe modernization planning.

What does preparation look like?

Until you figure out what your quantum-proofing transformation plan looks like, there are two tasks you can get right to:

  1. Understanding and tagging your data.
  2. Cataloging your cryptography currently in use.

As a matter of good cyber hygiene, you must know and tag your data. Poorly managed systems of record are a weak link in any plan, quantum or no quantum. There is nothing flashy about keeping a configuration management database up-to-date or classifying your data correctly. If you are serious about improving your cybersecurity posture, though, clean up your data sources.

As part of that cleanup, create a catalog of your cryptography standards deployed. Look at both data in transit and at rest. You may hear this cataloging referred to as a ‘crypto inventory’ in some circles. Knowing what standards you have in place will help you learn which of your data sources are at most risk against quantum attacks. Lower standards lead to higher risk.

First steps on a longer road

Tagging data and cataloging your cryptography will not end your quantum-safe journey, but they will start it off right. You also get the added bonus of improving your existing cybersecurity posture. It’s a win-win. Put these tasks first, provide the right resources behind them and you’re already on the road to reducing your risk.

More from Risk Management

New Fakext malware targets Latin American banks

6 min read - This article was made possible thanks to contributions from Itzhak Chimino, Michael Gal and Liran Tiebloom. Browser extensions have become integral to our online experience. From productivity tools to entertainment add-ons, these small software modules offer customized features to suit individual preferences. Unfortunately, extensions can prove useful to malicious actors as well. Capitalizing on the favorable characteristics of an add-on, an attacker can leverage attributes like persistence, seamless installation, elevated privileges and unencrypted data exposure to distribute and operate banking…

Why federal agencies need a mission-centered cyber response

4 min read - Cybersecurity continues to be a top focus for government agencies with new cybersecurity requirements. Threats in recent years have crossed from the digital world to the physical and even involved critical infrastructure, such as the cyberattack on SolarWinds and the Colonial Pipeline ransomware attack. According to the IBM Cost of a Data Breach 2023 Report, a breach in the public sector, which includes government agencies, is up to $2.6 million from $2.07 million in 2022. Government agencies need to move…

Back to basics: Better security in the AI era

4 min read - The rise of artificial intelligence (AI), large language models (LLM) and IoT solutions has created a new security landscape. From generative AI tools that can be taught to create malicious code to the exploitation of connected devices as a way for attackers to move laterally across networks, enterprise IT teams find themselves constantly running to catch up. According to the Google Cloud Cybersecurity Forecast 2024 report, companies should anticipate a surge in attacks powered by generative AI tools and LLMs…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today