𝗗𝗮𝘆 𝟴: 𝗗𝗮𝘁𝗮 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆 𝗮𝗻𝗱 𝗣𝗼𝘀𝘁 𝗤𝘂𝗮𝗻𝘁𝘂𝗺 𝗥𝗲𝗮𝗱𝗶𝗻𝗲𝘀𝘀 In today’s hyper-connected world, data is the new currency and the perimeter, and it is essential to safeguard them from Cyber criminals. The average cost of a data breach reached an all-time high of $4.88 million in 2024, a 10% increase from 2023. Advances in 𝗾𝘂𝗮𝗻𝘁𝘂𝗺 𝗰𝗼𝗺𝗽𝘂𝘁𝗶𝗻𝗴 further threaten traditional cryptographic systems by potentially rendering widely used algorithms like public key cryptography insecure. Even before large-scale quantum computers become practical, adversaries can harvest encrypted data today and store it for future decryption. Sensitive data encrypted with traditional algorithms may be vulnerable to retrospective attacks once quantum computers are available. As quantum technology evolves, the need for stronger data protection grows. Google Quantum AI recently demonstrated advancements with its Willow processors, which 𝗲𝗻𝗵𝗮𝗻𝗰𝗲𝘀 𝗲𝗿𝗿𝗼𝗿 𝗰𝗼𝗿𝗿𝗲𝗰𝘁𝗶𝗼𝗻 𝘂𝘀𝗶𝗻𝗴 𝘁𝗵𝗲 𝘀𝘂𝗿𝗳𝗮𝗰𝗲 𝗰𝗼𝗱𝗲. These breakthroughs underscore the growing efficiency and scalability of quantum computers. To address these threats, Enterprises are turning to 𝗮𝗴𝗶𝗹𝗲 𝗰𝗿𝘆𝗽𝘁𝗼𝗴𝗿𝗮𝗽𝗵𝘆 to prepare for Post Quantum era. Proactive Measures for Agile Cryptography and Quantum Resistance: 1. 𝗔𝗱𝗼𝗽𝘁 𝗣𝗼𝘀𝘁-𝗤𝘂𝗮𝗻𝘁𝘂𝗺 𝗔𝗹𝗴𝗼𝗿𝗶𝘁𝗵𝗺𝘀 Transition to NIST-approved PQC standards like CRYSTALS-Kyber, CRYSTALS-Dilithium, Sphincs+. Use hybrid cryptography that combines classical and quantum-resistant methods for a smoother transition. 2. 𝗗𝗲𝘀𝗶𝗴𝗻 𝗳𝗼𝗿 𝗔𝗴𝗶𝗹𝗶𝘁𝘆 Avoid hardcoding cryptographic algorithms. Implement abstraction layers and modular cryptographic libraries to enable easy updates, algorithm swaps, and seamless key rotation. 3. 𝗔𝘂𝘁𝗼𝗺𝗮𝘁𝗲 𝗞𝗲𝘆 𝗠𝗮𝗻𝗮𝗴𝗲𝗺𝗲𝗻𝘁 Use Hardware Security Modules (HSMs) and Key Management Systems (KMS) to automate secure key lifecycle management, including zero-downtime rotation. 4. 𝗣𝗿𝗼𝘁𝗲𝗰𝘁 𝗗𝗮𝘁𝗮 𝗘𝘃𝗲𝗿𝘆𝘄𝗵𝗲𝗿𝗲 Encrypt data at rest, in transit, and in use with quantum resistant standards and protocols. For unstructured data, use format-preserving encryption and deploy data-loss prevention (DLP) tools to detect and secure unprotected files. Replace sensitive information with unique tokens that have no exploitable value outside a secure tokenization system. 5. 𝗣𝗹𝗮𝗻 𝗔𝗵𝗲𝗮𝗱 Develop a quantum-readiness strategy, audit systems, prioritize sensitive data, and train teams on agile cryptography and PQC best practices. Agile cryptography and advanced data devaluation techniques are essential for protecting sensitive data as cyber threats evolve. Planning ahead for the post-quantum era can reduce migration costs to PQC algorithms and strengthen cryptographic resilience. Embrace agile cryptography. Devalue sensitive data. Secure your future. #VISA #PaymentSecurity #Cybersecurity #12DaysofCyberSecurityChristmas #PostQuantumCrypto
Digital Security Strategies for the Quantum Era
Explore top LinkedIn content from expert professionals.
Summary
Digital security strategies for the quantum era focus on protecting data against the advanced threats posed by quantum computers. These technologies can potentially break traditional encryption methods, making it urgent for organizations to adopt quantum-resistant measures to safeguard sensitive information now and in the future.
- Transition to post-quantum cryptography: Begin implementing NIST-approved quantum-resistant algorithms like CRYSTALS-Kyber and CRYSTALS-Dilithium to future-proof your data and communications.
- Plan for cryptographic agility: Design systems with flexibility in mind by avoiding hardcoded algorithms and using modular cryptographic libraries to enable seamless updates and transitions.
- Secure sensitive data now: Encrypt data at rest, in transit, and in use with quantum-resistant methods to mitigate the "harvest now, decrypt later" risk posed by cyber threats targeting future quantum vulnerabilities.
-
-
NIST’s Post-Quantum Cryptography Standards: ‘The Start of the Race’ NIST's finalized standards for post-quantum cryptography mark a critical step in addressing the looming cybersecurity risks posed by quantum computing. This development is being hailed as the beginning of a new era in cryptographic resilience, with sweeping implications for governments, businesses, and other stakeholders. The Threat of Quantum Computing Quantum computers are advancing rapidly, posing a significant risk to current public-key cryptographic systems. Algorithms such as RSA and ECC, widely used to secure digital communications and data, could be rendered obsolete by quantum computing's capacity to break these cryptographic codes. The "harvest now, decrypt later" strategy, where encrypted data is collected now for decryption by future quantum computers, highlights the urgency of transitioning to quantum-resistant cryptography. NIST’s Standards and Their Importance NIST has been spearheading efforts to establish post-quantum cryptography standards. This multiyear process involved a global competition to identify algorithms robust enough to withstand quantum threats. Four algorithms have been selected for their resilience and efficiency: - CRYSTALS-Kyber for general encryption. - CRYSTALS-Dilithium, Falcon, and SPHINCS+ for digital signatures. These standards are intended to secure systems against quantum attacks while maintaining compatibility with existing infrastructure. Implementation Challenges Transitioning to post-quantum cryptography is a monumental challenge. Organizations must replace or upgrade cryptographic tools across various devices, systems, and processes. The process will require significant collaboration among hardware manufacturers, software developers, and cybersecurity teams. A particular concern lies in systems where cryptography is deeply embedded, such as in IoT devices and industrial control systems, which may require extensive retrofitting or redesign. Federal and Industry Implications NIST’s standards will become mandatory for federal agencies, but the private sector, especially industries like finance, telecommunications, and healthcare, is expected to follow suit. Critical infrastructure operators are also being encouraged to transition proactively to quantum-safe solutions. Timing and Urgency Experts estimate that practical quantum computers capable of breaking current encryption could arrive within 5 to 10 years. However, given the complexity of transitioning to post-quantum cryptography, organizations are urged to begin the process immediately. Strategic Recommendations Organizations are advised to: 1. Assess Risks: Inventory systems using vulnerable cryptographic algorithms and evaluate the risks. 2. Collaborate: Work with supply chain partners and industry peers to ensure a cohesive transition. 3. Invest in Upgrades: Allocate resources for upgrading cryptographic systems and devices.
-
The era of quantum computing is closer than we think, and it’s going to change the foundations of digital security. NIST’s recent draft publication, NIST IR 8547 (link in 1st comment), outlines critical steps organizations must take to transition to post-quantum cryptography (PQC). Why This Matters Now ⏩ Quantum computers will eventually break traditional encryption algorithms like RSA and ECC. While secure today, these systems won’t be once quantum systems mature. NIST’s Post-Quantum Standards ⏩ NIST has selected algorithms like CRYSTALS-Kyber (for key establishment) and CRYSTALS-Dilithium (for digital signatures) to lead the transition. What Organizations Should Do ⏩ Inventory Cryptography: Assess where and how cryptographic algorithms are used. ⏩ Test PQC Algorithms: Experiment with hybrid solutions combining classical and quantum-safe algorithms. ⏩ Engage with Vendors: Ensure tech partners are preparing for PQC compatibility. Challenges Ahead ⏩ Performance trade-offs: Some PQC algorithms require more computational resources. ⏩ Interoperability: Integrating new cryptographic methods into legacy systems isn’t trivial. ⏩ Timeline pressure: The longer you delay, the harder it will be to catch up. The message is clear: preparation can’t wait. The organizations that start now will be in a much better position when the quantum era fully arrives.
-
NIST FIPS 203 - Recommendations for Quantum’s Emergence As we edge closer to the reality of quantum computing, the landscape of cybersecurity faces significant challenges. Quantum computers, with their unparalleled processing power, can potentially break many of the cryptographic systems that safeguard our data today. This impending threat underscores the urgency of adopting quantum-resistant security measures. One of the key resources in this area is the recently published NIST FIPS 203. This document provides comprehensive guidelines for quantum-resistant cryptographic algorithms, setting the stage for a new era of security standards. NIST FIPS 203 emphasizes the importance of: 1. **Algorithm Agility:** The need to implement systems that can transition between classical and quantum-resistant cryptographic algorithms seamlessly. 2. **Robust Key Management:** Enhancing key management practices to support the increased complexity of quantum-resistant algorithms. 3. **Security Protocol Integration:** Ensuring that quantum-resistant cryptography is integrated into existing security protocols without compromising performance or scalability. By adopting the guidelines outlined in NIST FIPS 203, organizations can better prepare for the quantum future, protecting sensitive data and maintaining trust in the digital ecosystem. The time to act is now, as the quantum revolution is not a distant possibility but an imminent reality. #QuantumComputing #Cybersecurity #NISTFIPS203 #QuantumResistance #DigitalSecurity #Cryptography Brian Lenahan shared this earlier but I wanted to highlight the importance for my network. https://lnkd.in/e6UEXyFh
-
🚨 New OMB Report on Post-Quantum Cryptography (PQC)🚨 The Office of Management and Budget (OMB) has released a critical report detailing the strategy for migrating federal information systems to Post-Quantum Cryptography. This report is in response to the growing threat posed by the potential future capabilities of quantum computers to break existing cryptographic systems. **Key Points from the Report:** 🔑 **Start Migration Early**: The report emphasizes the need to begin migration to PQC before quantum computers capable of breaking current encryption become operational. This proactive approach is essential to mitigate risks associated with "record-now-decrypt-later" attacks. 🔑 **Focus on High-Impact Systems**: Priority should be given to high-impact systems and high-value assets. Ensuring these critical components are secure is paramount. 🔑 **Identify Early**: It's crucial to identify systems that cannot support PQC early in the process. This allows for timely planning and avoids migration delays. 🔑 **Cost Estimates**: The estimated cost for this transition is approximately $7.1 billion over the period from 2025 to 2035. This significant investment underscores the scale and importance of the task. 🔑 **Cryptographic Module Validation Program (CMVP)**: To ensure the proper implementation of PQC, the CMVP will play a vital role. This program will validate that the new cryptographic modules meet the necessary standards. The full report outlines a comprehensive strategy and underscores the federal government’s commitment to maintaining robust cybersecurity in the quantum computing era. This is a critical step in safeguarding our digital infrastructure against future threats. #Cybersecurity #PQC #QuantumComputing #FederalGovernment #Cryptography #DigitalSecurity #OMB #NIST
-
I’ve written about the risks GenAI brings - how something theoretical quickly became operational. Quantum risk is following the same path. But this time, the threat starts before the technology reaches maturity. Adversaries are already executing “harvest now, decrypt later” strategies by stealing encrypted data today with the intention to break it once quantum computing evolves. That changes the timeline and urgency of cryptographic resilience. Why it matters: 🔐 OT, IoT, and legacy systems weren’t built with quantum in mind. ⏳ PQC migration takes years, and most organizations haven’t even begun. 🌍 Critical infrastructure is especially exposed. This isn’t about fear. It’s about getting ahead before the window closes. To mitigate long-tail risks like data harvesting, security teams should: ✅ Implement forward secrecy to limit future decryption of past traffic ✅ Minimize long-term storage of sensitive data ✅ Strengthen network visibility and segmentation to reduce interception risk Forescout Technologies Inc. is making this possible right now with: ✅ Complete visibility into all connected devices across IOT, IT, IoT, and IoMT ✅ Automated policy enforcement to respond to cryptographic risk in real time ✅ Crypto agility support to evolve alongside emerging standards - not after they break 👇 Are you thinking about post-quantum risk? Drop your thoughts below. #QuantumSecurity #PQC #CyberResilience #InfrastructureSecurity
-
I'm excited to share this Case Study for Quantum Entropy Injection into HSMs for Post Quantum Cryptographic (PQC) Key Generation that our amazing PQC team and I recently completed. In cybersecurity, entropy is the measure of randomness in a string of bits. In cryptography, entropy is used to produce random numbers, which in turn are used to produce cryptographic keys. As entropy increases, randomness gets better, keys become more difficult to determine, and security improves. Entropy is also important for the generation of random numbers and other critical security parameters such as seeds, salts, and initialization vectors for cryptographic algorithms. Financial institutions must deal with the constant risk of cyber-attacks, underlining the responsibility to maintain and strengthen digital security for customers’ trust and integrity. A foundational step for addressing these issues is generating stronger cryptographic keys with better entropy (as part of a broader Defense in Depth PQC strategy). Using random bits (from quantum sourced entropy) that are proven for improved randomness and unpredictability is pivotal for both today’s classical cryptography and tomorrow’s quantum resistant cryptography. Wells Fargo, Thales, and Quantinuum, working in collaboration, demonstrated the ability to generate strong cryptographic keys within the cryptographic boundary of a Thales Luna HSM, a FIPS 140-2 level 3 cryptographic module with external entropy. The keys were generated using random bits with verified quantum entropy acquired from the Quantinuum Origin trapped ion-based quantum computer and validated using the Bell Test to prove it met the threshold for quantum entropy. This cryptographic solution gives Wells Fargo a proven quantum entropy source to generate ultra-secure keys that can be designed and deployed at scale.
-
Is quantum computing the next big cybersecurity threat? For decades, encryption has been our digital fortress. But quantum computing is challenging that foundation—and the stakes couldn’t be higher. Let me explain. Quantum computers, powered by qubits and quantum mechanics, have the potential to break today’s most secure encryption methods in record time. Algorithms like RSA, which protect everything from online transactions to national secrets, may soon become obsolete. Here’s the reality: → "Harvest Now, Decrypt Later": Cybercriminals are already storing encrypted data, waiting for the day quantum computers can crack it. → Encryption at Risk: Shor’s Algorithm and similar quantum innovations could dismantle current security protocols, leaving sensitive information vulnerable. → The Clock is Ticking: While quantum computers aren’t powerful enough yet, experts predict it’s only a matter of time. So, how do we prepare? → Post-Quantum Cryptography: Organizations like NIST are working on quantum-resistant algorithms to protect future data. → Quantum-Safe Protocols: Hybrid models combining classical and quantum encryption are emerging to secure transitions. → Risk Assessments and Training: Companies must identify vulnerabilities and educate cybersecurity teams on the implications of quantum advancements. The future of cybersecurity isn’t just about defending against traditional threats—it’s about staying ahead of quantum possibilities. Are we ready to face the next wave of cyber threats? Let’s discuss. 👇
-
The (possible) future of Cyber security… Where Quantum Key Distribution (QKD) has completely replaced today’s Public Key Infrastructure (PKI), and within 5-15 years asymetric cryptographic algorithms are rendered entirely or partially unusable (Forrester)… but it’s not Armageddon, we can be prepared 😅 Thank you Yvette Lejins and ADAPT for a fantastic ’fireside chat’ and discussion about what CIOs and CSIOs can do now to prepare for Quantum: 🔒 Know your risk appetite: what is your migration time (to new cryptography or QKD); Security/ Data Shelf Life (time data needs to be protected); Risk exposure timeframe (I.e. when will Quantum computing crack Shores’ algorithm - take your pick of expert probabilities!) 🔒Re-design your infrastructure for cryptographic agility. Reduce the number of data encryption/decryption points to reduce the threat surface and complexity of cryptographic migration processes. 🔒 Implement post-quantum algorithms. Adopt algorithms that have been approved by NIST or an equivalent standards body to ensure the smoothest transition. 🔒Invest in capability. Less than 50% of quantum computing jobs expected to be filled by 2025 (McKinsey & Company) Tenar Larsen Jim Berry Matt Boon Maushumi (Maya) Mazid Jenny Francis David Gee GAICD Nick Haigh Jayden Cooke Gabby Fredkin #adaptsecurityedge #cyberrisk #riskappetite #quantumcomputing
-
The National Cyber Security Centre (NCSC) has recently published new guidance on migrating to post-quantum cryptography (PQC) to address the potential threat posed by future quantum computers to our current public-key cryptography (PKC) systems. Key takeaways: 1. PQC is resistant to attacks by both quantum and classical computers, offering similar functionality to PKC. 2. The migration to PQC is a complex undertaking, requiring re-engineering protocols and services. 3. NIST has published draft standards for PQC algorithms, marking the beginning of a global IT migration project. 4. Upgrading internet services and apps will likely be easier than transitioning legacy and sector-specific protocols, including those in critical national infrastructure. 5. For many use cases, PQC transition will happen through software updates issued by service providers. Organizations must start planning their migration to PQC, experimenting with implementations, and assessing performance in essential use cases. The NCSC's guidance on algorithm choices and protocol considerations will be invaluable in this process. #cybersecurity #quantumcomputing #postquantumcryptography