Exploring Quantum-Resistant Encryption - Securing our sensitive data against the possibility of future cyberattacks from quantum computers.

22 January 2024


Introduction

The landscape of cybersecurity is undergoing significant changes, and the National Institute of Standards and Technology (NIST) is leading the way in addressing the emerging challenge of quantum-resistant encryption.

The rise of powerful quantum computers presents a distinct challenge to the traditional cryptographic algorithms that underpin online security. In reaction to this, NIST is actively working to establish standard guidelines for quantum-resistant cryptographic algorithms, intending to safeguard the ongoing security of crucial electronic information

Exploring Quantum-Resistant Encryption - why is it important?

It’s no secret that quantum computers have the potential to break many of the cryptographic systems currently in use. For instance, algorithms like RSA and ECC, which underpin much of our current digital security, could potentially be rendered obsolete by quantum computers due to their ability to factorise large numbers or solve discrete logarithm problems very efficiently.

In this information age, businesses, governments and not-for-profits have information that needs to remain confidential for many years and must be encrypted with quantum-resistant algorithms for this sensitive information to remain secure. This is particularly important for government and military secrets, which might be already intercepted and stored by adversaries, waiting for the day when a quantum computer can decrypt them.

As geopolitical threats intensify, more nation-states are investing in new hacking and general cyber-espionage tactics.

What can my company do to prepare for quantum-resistant encryption?

Awareness and education is important. You should educate your staff about the potential impact of quantum computing on your cyber security. It’s important for everyone to at least understand the basics of quantum computing and its implications for current cryptographic systems. Although not everyone in your business needs to become a quantum-resistant encryption expert, it’s good practice to better understand the future of cyber security.

What else can we do?

You can:

  • Carry out a risk assessment

  • Create an inventory of cryptographic assets

  • Follow developments - (Stay informed about the latest developments in quantum computing from organisations like NIST).

  • Develop a transition plan

  • Implement post-quantum algorithms (you can start experimenting with quantum-resistant algorithms and implementing these in a non-critical system).

  • Upgrade your current cyber security Infrastructure (Askaris Cyber Security can help you with this)

  • Invest in quantum research

  • Carry out legal and compliance checks

NIST's Quantum-Resistant Algorithms

In an era where quantum computers pose a potential threat to current encryption methods, NIST has selected four cutting-edge algorithms designed to withstand the immense computing power of quantum machines. These algorithms are at the forefront of the quantum-resistant cryptography initiative, representing a crucial step towards securing electronic information in the face of evolving technological landscapes.

Inviting Feedback on Draft Standards

NIST, recognising the importance of collaboration and community input, has opened the floor for public feedback on the draft standards of these quantum-resistant algorithms. This inclusive approach aims to gather insights from experts, researchers, and the cybersecurity community, ensuring that the standards are robust, effective, and widely accepted.

Why Quantum-Resistant Standards Matter

The emergence of quantum computers has the potential to unravel the security foundations of widely used cryptographic techniques such as RSA (a popular and secure cryptographic that encrypts and decrypts data) and ECC (a key based technique for encrypting data). NIST's initiative to standardise quantum-resistant algorithms is a proactive measure to address this threat. By inviting feedback on the draft standards, NIST is fostering a collective effort to secure our digital defences against the looming quantum computing challenge.

Timeline for Implementation

The urgency of quantum-resistant standards is clear, and NIST is working diligently to make these cryptographic advancements readily available. The target is to have the finalised standards ready for use by 2024. This timeline emphasises the importance of staying ahead of the curve and preparing our cybersecurity infrastructure for the quantum era.

Summary

As we approach a new era of cyber security, we must follow NIST's commitment to establishing standardised quantum-resistant cryptographic algorithms, as these provide a promising outlook for the future of cybersecurity. NIST, through its open invitation for public input and a defined implementation timeline, is not just tackling the hurdles presented by quantum computers but is also proactively moulding a safer digital environment for the foreseeable future.

In this digital age, staying well-informed, actively participating in discussions, and collaboratively contributing to the formulation of quantum-resistant standards are imperative. These efforts are crucial in ensuring the protection of our electronic information during the quantum era.

To learn more about how Askaris Cyber Security can help protect your business, get in touch with us today: info@askaris.com | +44 (0)345 5577744

Askaris

The power to protect

Askaris are the cyber security specialists providing customers with the complete suite of cyber security solutions and services.

Cyber Security Consultants