Three-Pronged Strategy for a Successful Post-Quantum Migration: Pillar #2 – Anticipation

April 14, 2023

In our second blog post from The Great Crypto Migration excerpt series, we explore the second pillar of the three-pronged, post-quantum crypto migration strategy: Anticipation. 

While pillar and post 1, explored how to build Awareness within your organization and with key stakeholders, post 2 tackles how to start an enterprise-wide crypto audit and data inventory.  

ANTICIPATION
Knowing which parts of your IT environment are reliant on PKE methods most susceptible to quantum attack, is not well recognized, understood, or deployed by most organizations. Bill Newhouse, a NIST engineer echoes this sentiment in a recent presentation to the Information Security and Privacy Advisory Board sharing, “A lot of people don’t have any real sense of where {their public key encryption} are deployed in their systems. The non-technical folks that rely on them probably just don’t really recognize that it’s all going to be rather complicated.”

Anticipating the inevitable and planning for both foreseeable and unforeseeable risks are the hallmarks of good preparation and organizational readiness. The same is true when planning for the great quantum migration. Organizations must anticipate the breakdown to all, or parts, of their current crypto deployments by incorporating crypto-agile best practices and crypto-diversification strategies into their post-quantum security efforts. 

Introducing Crypto-Diversification
Many information systems lack crypto agility—that is, they are not designed to support rapid adaptations of new cryptographic primitives and algorithms without making significant changes to the system’s infrastructure or requiring intense manual effort. A crypto-agile system is therefore designed to support multiple cryptographic primitives and algorithms at the same time and assumes the system knows when it’s been breached or attacked so that changes can be made. The impending arrival of a quantum computer that can break existing asymmetric cryptography has shown a spotlight on the importance of crypto agility. 

Crypto-diversification is an added safety measure and architectural approach that anticipates a breach or attack occurring. It builds on the promise of crypto agility with advanced features including continuous key rotation; intelligent multipath key routing; and leverages a fault-tolerant and load-balanced mesh network where data links are protected by varied methods including different PQCs on each link, QKD if desired, or a combination. If a given link or algorithm is attacked, the added complexity and randomness brought by this crypto-diverse network significantly reduces the risk or damage that can be caused because session keys, PQCs, certificates, etc., are continuously changing. Crypto-diversification breaks the monoculture to provide a natural defense in the event of compromise today – helping guard against popular attack vectors including harvesting attacks – while ensuring your crypto environment is quantum-ready. 

Where to Begin?
Like any proper risk analysis or assessment, organizations must determine their risk-tolerance levels, then prioritize and categorize which areas are overdue and most severe, which will need attention soon, and which are stable (for the time being). Examples follow: 

  • Severe: Long-haul WAN links with PII, PCI/HIPAA, and company confidential information.
  • Soon:  Cloud resources and storage encryption keys on third-party hardware
  • Stable:  Hosted or on-demand services and DIA w/ non-PII data

Key Components of a Complex Crypto System
A fully deployed crypto system is complex but features four principal components: Entropy, Authentication, Key Agreement and Message Encryption. Source: Fact Based Insight, Quantum Internet Outlook 2022

What data do you have that needs protecting and for how long? Again, look to categorize this information into the appropriate “action bucket” — severe, soon, stable. Then, determine what cryptography is protecting your “severe” or “soon” data, by type of cryptography (e.g., symmetric, asymmetric, digital signature, etc.), algorithm (e.g., RSA, Diffie-Hellman, etc.), and key size. Determine which types of critical data are protected by quantum-susceptible solutions. Quantum-susceptible solutions include symmetric algorithms with key sizes less than 256-bits long and traditional asymmetric cryptography.

Teams should also proactively evaluate which quantum-safe architecture will be required to secure the various types of information that need protection now and in the quantum future. These architectures may include a hybrid implementation using a combination of PQC, QKD, and existing cryptography and should support both crypto-agility and crypto-diversification. 

The good news is that existing infrastructure management plans and practices should suffice in managing a quantum-safe adoption strategy. If the most sensitive, valuable, and at-risk parts of the communication infrastructure have been identified, then a massive upfront inventory and audit of encryption strategies throughout the entire organization is likely unnecessary.

Download the full eBook, The Great Crypto Migration: Preparing Your Organization for a Multiyear Post Quantum Transition. 

Subscribe to the Quantum Xchange Monthly Newsletter

Quantum Xchange does not share or rent your information to any third parties.