Join the Community

21,480
Expert opinions
43,747
Total members
354
New members (last 30 days)
127
New opinions (last 30 days)
28,524
Total comments

The Quantum Leap in Cryptography: Preparing for a Post-Quantum World

 

Introduction

In the ever-evolving landscape of cybersecurity, a new challenge looms on the horizon: quantum computing. While this technology promises revolutionary advancements in various fields, it also poses a significant threat to our current encryption methods. Enter quantum-safe cryptography, the next frontier in securing our digital world.

The Urgency of Quantum-Safe Cryptography

Why Now?

The National Institute of Standards and Technology (NIST) has recently finalized standards for encryption that can resist decryption by quantum computers. Their message to the banking industry and other sectors is clear: start adopting these standards immediately. As noted by NIST, the transition to quantum-safe cryptography is critical, as quantum computers could potentially break widely used encryption methods like RSA and ECC, which currently secure sensitive data across industries.

The Time Factor

Despite the fact that no quantum computer today can break classical encryption, experts predict it will take at least five years before such a machine exists. So why the rush?

  1. Long transition period: Implementing new cryptographic standards across global systems will take considerable time. According to a report by the European Union Agency for Cybersecurity, transitioning to post-quantum cryptography could take over a decade for some sectors.

  2. Future threat to present data: Information stolen today could be decrypted in the future when powerful quantum computers become available. The implications are staggering; a study from the University of Cambridge estimates that by 2030, quantum computers could threaten the security of up to 90% of current encryption methods.

The Banking Industry's Response

Early Preparation

The banking sector has been gearing up for this transition for over a year. In March 2023, the Financial Services Information Sharing and Analysis Center (FS-ISAC) recommended that financial institutions begin preparing "immediately" for post-quantum cryptography standards. This proactive stance is echoed by a survey from Deloitte, which found that 70% of financial institutions are actively considering quantum-safe solutions.

Expert Opinions

Karl Holmqvist, CEO of Lastwall, emphasizes the urgency: "We need to address this now. It's time to get to work and eliminate outdated cryptography." Similarly, Duncan Jones of Quantinuum adds, "Every CISO now has a mandate to urgently adopt these new standards alongside other methods for hardening their cybersecurity systems."

Implementing Quantum-Safe Cryptography

Challenges and Solutions

Kevin Bocek from Venafi points out a key challenge: "The most work will come in knowing where machine identities like TLS certificates and code signing certificates are being used."

Steps for Implementation:

  1. Identify all certificates in use (potentially thousands)

  2. Update applications

  3. Replace old certificates with new ones using quantum-safe standards

Preparing for Agility

Google has proposed more frequent updates to server authentication certificates—every three months instead of annually. While not directly related to quantum-safe standards, this proposal aims to promote the agility required for a quick transition to quantum-resistant algorithms. A study by Gartner predicts that by 2025, 40% of organizations will have adopted quantum-resistant algorithms, emphasizing the need for rapid adaptation.

Conclusion

The advent of quantum computing necessitates a proactive approach to cybersecurity. While the threat may seem distant, the complexity of transitioning to quantum-safe cryptography demands immediate action. Financial institutions and other organizations must start implementing these new standards now to ensure their data remains secure in the quantum era.

As we stand on the brink of this cryptographic revolution, one thing is clear: the future of digital security lies in our ability to adapt and stay ahead of emerging threats. The time to embrace quantum-safe cryptography is now.

External

This content is provided by an external author without editing by Finextra. It expresses the views and opinions of the author.

Join the Community

21,480
Expert opinions
43,747
Total members
354
New members (last 30 days)
127
New opinions (last 30 days)
28,524
Total comments

Trending

Sergio Barbosa

Sergio Barbosa CIO of Global Kinetic, and CEO of FutureBank. at Global Kinetic and FutureBank

Innovation doesn’t have to become collateral damage to FI legacy system budgets

Sergiy Fitsak

Sergiy Fitsak Managing Director, Fintech Expert at Softjourn

One Year Since the FedNow Launch: What You Should Know

Mete Feridun

Mete Feridun Chair at EMU Centre for Financial Regulation and Risk

What does the EC’s postponement of the FRTB mean for the industry?

Now Hiring