How to Future-Proof Your Enterprise With Quantum-Safe Cryptography

Quantum computers are poised to solve currently intractable problems for traditional technology. At some point in the next 10 or 15 years, quantum computers may be powerful enough to put your data at risk by compromising your cryptography. Data protected by today’s encryption methods may become susceptible to decryption by the unprecedented processing power of the emerging quantum computer.

Act Today to Prepare for the Future

The urgency to act now is based on a data risk timeline. Data stored today may need to remain confidential or valid for up to 30 years. There are four factors that influence the data risk timeline:

  1. The strength of your current cryptographic algorithms. Weaker algorithms may be at risk before stronger algorithms. The challenge is to know your complete cryptographic inventory.
  2. The security time value of data being protected. How long must the data be protected throughout the life cycle of a product?
  3. Crypto-agility. How quickly can an enterprise upgrade existing cryptographic deployments? For some organizations, it may take years.
  4. The pace of quantum technology improvements.

What Is Quantum-Safe Cryptography?

Quantum-safe cryptography refers to algorithms that run on today’s classical computers but are secure against quantum adversaries. The implication is that we can protect data today.

IBM develops and standardizes quantum-safe cryptographic algorithms in an open and collaborate fashion. Cryptographic standards are important to facilitate the widespread and interoperable adoption of security. IBM believes that lattice-based cryptography has the best combination of quantum-resistant properties and is part of three lattice-based consortium submissions to the National Institute of Standards and Technology (NIST)’s call for post-quantum standards.

Why Crypto-Agility Is Crucial

Few enterprises know the full range of cryptographic solutions they have deployed. For some, it may take years to upgrade their cryptography, as with migrations from SHA-1 to SHA-2 or Triple Data Encryption Standard (TDES) to Advanced Encryption Standard (AES). The transition from today’s cryptography to quantum-safe technology offers an opportunity to rethink how applications consume cryptography. Cryptographic agility is a key aspect of cybersecurity, and organizations would be wise to leverage it as part of their quantum-safe journey.

If you’re interested in setting up a Quantum Risk Assessment for your organization, please get in touch.

The post How to Future-Proof Your Enterprise With Quantum-Safe Cryptography appeared first on Security Intelligence.