Security Agency Publishes Post-Quantum Guidance For Firms

Written by

The UK’s National Cyber Security Centre (NCSC) has released more information designed to help organizations migrate their systems to post-quantum cryptography (PQC).

Quantum computing promises to open the door to boundless innovation, but also the threat of effectively breaking public key cryptography (PKC); specifically, the algorithms used for key establishment and digital signatures, the agency warned.

“For key establishment and encryption, there is a risk from an attacker collecting and storing data today and decrypting it at some point in the future,” it said.

“This means that for organisations that need to provide long-term cryptographic protection of very high-value data, the possibility of a CRQC [cryptographically-relevant quantum computer] in the future is a relevant threat now.”

Read more on quantum: UK Banks Warn Quantum Will Imperil Entire Payment System

Attackers could theoretically also used quantum computers to forge digital signatures to impersonate the legitimate private key owner or tamper with information protected by a digital signature, the NCSC warned.

Fortunately, the US National Institute of Standards and Technology (NIST) has been busy selecting and establishing new algorithms that will be immune to quantum cracking.

The NCSC’s new guidance features several important points for enterprise IT and security bosses:

  • PQC upgrades can be planned to take place within regular technology refresh cycles
  • The ML-KEM (Kyber) and ML-DSA (Dilithium) algorithms selected for standardization by NIST are suitable for general purpose use. All proposed parameter sets provide an acceptable level of security for personal, enterprise and Official-tier government information
  • The NCSC recommends ML-KEM-768 and ML-DSA-65 as providing appropriate levels of security and efficiency for most use cases
  • Operational systems should only use implementations based on final standards
  • Combining a PQ key establishment algorithm with a traditional key establishment algorithm to drive a PQ/T hybrid key establishment scheme should only be used as a stepping stone to PQC 

Although viable quantum computers are still some years away, lawmakers and industry have been preparing the way. Last December a US Quantum Computing Cybersecurity Preparedness Act was signed into law, and in September 2023, a new tech consortium launched with a mission to drive adoption of PQC.

Axel Poschmann, head of product innovation and security at PQShield, welcomed the new NCSC guidance.

“Previously, a key barrier to migration to post-quantum cryptography has been questions around exactly how and when the new algorithms would be finalized. These new draft [NIST] standards and the NCSC’s recommendations provide this assurance and a framework that allows everyone to move forward in protecting our cryptography systems against the quantum threat,” he added.

“This is a testament to the expertise of our world-leading researchers and engineers as well as the collective dedication of the entire post-quantum cryptography community.”

What’s hot on Infosecurity Magazine?