Cyber Security News

Quantum-Readiness: Navigating Post-Quantum Cryptography Factsheet Released

In a concerted effort to safeguard against the impending cybersecurity challenges posed by quantum computing, the Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and National Institute of Standards and Technology (NIST) have jointly released a comprehensive factsheet, titled "Quantum-Readiness: Migration to Post-Quantum Cryptography." This landmark document provides crucial insights and recommendations for organizations, particularly those supporting critical infrastructure, to prepare themselves for the quantum era.

With quantum computing on the horizon, the urgency to transition from traditional cryptographic methods to post-quantum cryptographic (PQC) standards becomes increasingly apparent. NIST is set to release the first wave of PQC standards in 2024, aimed at safeguarding against potential adversarial quantum computer threats. In light of this, the collaboration between CISA, NSA, and NIST proves to be a vital initiative, providing organizations with the necessary support to adapt to this rapidly evolving landscape.

Organizations Need to Create Quantum-readiness Roadmap

The heart of the factsheet lies in its call for organizations to create their own quantum-readiness roadmap. By doing so, institutions can initiate quantum risk assessment processes, gaining valuable visibility into the operational dependencies on public-key cryptography within their systems. The roadmap's establishment, as emphasized by the agencies, holds the key to facilitating a seamless transition to the new cryptographic standards.

Director Jen Easterly of CISA highlighted the urgency of this initiative: "It is imperative for all organizations, especially critical infrastructure, to begin preparing now for migration to post-quantum cryptography." Easterly stressed that CISA remains committed to partnering with federal entities and industry stakeholders to mitigate the threats posed by quantum computing. The goal, as underscored by Easterly, is to equip public and private sector entities with the necessary tools and capabilities to navigate this transformative shift.

Rob Joyce, Director of NSA Cybersecurity, emphasized the proactive nature of post-quantum cryptography: "Post-quantum cryptography is about proactively developing and building capabilities to secure critical information and systems from being compromised through the use of quantum computers." Joyce stressed that transitioning to a secure quantum computing era necessitates a collaborative effort between government and industry, urging stakeholders to embark on this journey without delay.

What Do Vendors Need To Do?

The factsheet encompasses a range of recommendations, catering to various segments of the technological landscape. For technology vendors, especially those whose products rely on quantum-vulnerable cryptography, the factsheet advocates reviewing the draft PQC standards published by NIST. Furthermore, the vendors are urged to ensure that their products leverage post-quantum cryptographic algorithms, thereby bolstering their resilience against quantum threats. This proactive approach positions vendors to swiftly embrace the final NIST PQC standards as they are released.

In addition to roadmap creation and vendor engagement, the factsheet equips organizations with the knowledge to prepare a cryptographic inventory and assess supply chain reliance on quantum-vulnerable cryptography. These practical steps empower organizations to take concrete actions in safeguarding their digital assets against the impending quantum threats.

The release of the "Quantum-Readiness: Migration to Post-Quantum Cryptography" factsheet by CISA, NSA, and NIST marks a significant moment for the cybersecurity industry. As quantum computing continues to advance, organizations must be prepared to navigate the intricate challenges of the quantum era. The factsheet's comprehensive guidance, covering everything from creating roadmaps to assessing supply chains, serves as an invaluable resource that empowers organizations to proactively address the risks associated with quantum capabilities. By working together, government agencies, industry partners, and technology vendors can confidently embark on the transition to post-quantum cryptography, ensuring a future that is secure and resilient in the digital realm.