The Post-Quantum Cryptography Race: How Prepared Are Governments Globally?

Dive into the current threats quantum computing poses to traditional cryptographic systems and how post-quantum cryptography can mitigate them.

Author avatar
Heather Dailey 28 July 2024
The Post-Quantum Cryptography Race: How Prepared Are Governments Globally?

 

As the presence of quantum computing settles into the services of our everyday lives, the security of our digital world has become increasingly threatened. Traditional cryptographic systems, once thought unbreakable, face an unprecedented threat from the quantum revolution. In this high-stakes race against time, the question arises: How ready are governments for post-quantum cryptography? Nations must confront their readiness to safeguard national security and data integrity in the quantum era and sprint ahead with formidable strides in quantum security.  

So, let’s dive into the current threats quantum computing poses to traditional cryptographic systems and how post-quantum cryptography (what even is it?) can mitigate them. Then we’ll head into the depths of countries’ preparations and discover if we are truly equipped yet to face the cryptographic challenges waiting for us right around the corner. 

 

Threats Emerge from Quantum Computing: 

First things first - just to make sure we’re all on the same page, quantum computers are machines that use the wonders of quantum mechanics to solve mathematical problems that are difficult or unmanageable for conventional computers.  

The threats these machines pose are serious and could cause: 

  • The breakdown of the encryption methods in large-scale quantum computers, compromising digital communications, potential threat to national security
  • The integrity and reliability of information to be compromised
  • The immense confidentiality loss of encrypted material

 

What Exactly IS Post-Quantum Cryptography and Why Do We Need It? 

Post-quantum cryptography (PQC) is a type of encryption designed to be secure against the powerful capabilities of future quantum computers. While traditional encryption methods can be broken by quantum computers, PQC uses new mathematical techniques that even quantum computers can't easily solve. This ensures that our data remains safe and private, even in a future where quantum computers are widely used.  

Here’s more on how: 

  • Quantum-Resistant Algorithms - uses algorithms based on mathematical problems that quantum computers can't solve efficiently, ensures encrypted data remains secure against quantum attacks
  • Enhanced Key Exchange Protocols - introduces key exchange methods that quantum computers can't easily break, such as lattice-based cryptography, maintains secure communication channels even if quantum computers intercept the exchange process
  • Long-Term Data Security - protects archived and stored data from future quantum decryption threats, ensures sensitive information remains secure over time, protecting against future quantum capabilities

 

The Race: Global Benchmarks & Leadership in PQC: 

We have a few challengers proving their worth when it comes to post-quantum cryptography efforts, so let’s look into them first: 

 

United States:   

  • The U.S. is a leader in post-quantum cryptography, with significant efforts led by the National Institute of Standards and Technology (NIST). NIST's ongoing standardization process for PQC algorithms is a critical global benchmark
  • Developing quantum communication networks and infrastructure projects, such as the Chicago Quantum Exchange
  • U.S. government collaborates with tech giants like IBM, Google, and Microsoft in the Post-Quantum Cryptography Coalition, which are at the forefront of quantum computing and cryptography research
  • Allocated substantial funding for quantum research through agencies like the National Science Foundation (NSF) and the Department of Energy (DOE)
  • Collaboration with global leaders to ensure timely implementation of quantum-resistant algorithms

 

European Union:  

  • The EU has strong collaborative frameworks in place, with substantial investments in quantum research through initiatives like the European Quantum Technologies Flagship - A €1 billion initiative funding quantum research, including PQC, to advance European leadership in the field
  • Horizon Europe: Provides financial support for PQC research, driving innovation and development of quantum-resistant cryptographic methods
  • Cybersecurity Policies: Enacts regulations like the Cybersecurity Act to integrate advanced cryptographic techniques, including PQC, for protecting critical infrastructure

 

China:  

  • Rapid advancements in PQC through substantial state-sponsored research and development programs
  • Significant government funding drives extensive programs focused on quantum computing and PQC
  • Leading universities like Tsinghua and USTC contribute to major advancements in PQC research
  • Successful deployment of quantum communication lines, like the Beijing-Shanghai network, showcases practical PQC applications

 

Australia: 

  • Invested in quantum research through institutions like the Australian Research Council (ARC) and universities. Collaborations such as the “Quad” with international partners are ongoing, contributing to global PQC efforts
  • Agencies like the Australian Signals Directorate (ASD) and the Australian Cyber Security Centre (ACSC) are involved in developing and implementing PQC strategies
  • Participation in global standardization efforts reflects a commitment to staying aligned with international developments
  • New investment to build the world’s first commercially viable quantum computer in Brisbane

 

Securing the Future: Global Efforts in Post-Quantum Cryptography 

As quantum computing advances, the urgency for robust post-quantum cryptographic (PQC) measures becomes paramount. Nations worldwide, recognising the existential threat to traditional cryptographic systems, are racing to implement PQC strategies to safeguard their national security and data integrity. Leading efforts from the United States, European Union, China, and Australia highlight a global commitment to developing and standardising quantum-resistant algorithms and infrastructure. While the U.S. and EU are at the forefront with extensive research initiatives and collaborations, China’s rapid advancements showcase its formidable state-sponsored programs. Australia, through significant investments and international partnerships, is also making substantial progress in this critical field. The collective global pursuit of PQC reflects an urgent necessity to fortify digital security in the quantum era, ensuring resilient defences against future quantum threats.  

 

As global governments reach new frontiers in cryptography, stay informed and at the forefront of cyber security advancements. Join our Cyber Security Community for the latest research, insights, and updates: 

https://publicsectornetwork.com/community/cyber-security-risk-management 

Communities
Data & Analytics
Digital Government & CX
General
National Security & Public Safety
Operational & Process Excellence
Technology & Transformation
Region
Australia Australia

Published by

Author avatar
Heather Dailey Content Strategist, Marketing