Threat Actors Are Stealing Data Now to Decrypt When Quantum Computing Comes

Although quantum computing is years away from commercial availability, business leaders, CIOs, and CISOs need to act now to prepare for the technology’s inevitable ability to crack RSA-encrypted data. Failure to start adopting a post-quantum cryptography (PQC) strategy will put all existing encrypted data assets at risk of exposure, according to a stark warning from key technical cryptography experts issued on Wednesday.

A peer-reviewed paper chronicling that threat with a technical road map for transitioning to PQC appeared Wednesday in Nature, a leading journal for the science and technology communities.

The cybersecurity experts who wrote the paper, titled “Transitioning organizations to post-quantum cryptography,” underscored the fact that when large and fault-tolerant (LFT) quantum computers become available, attackers will be able to use them to crack most existing public key crypto systems, including RSA and elliptic curve cryptography (ECC).

SNDL Threat

The paper points to three critical issues that the authors contend organizations must address. First is the existence of an active and critical threat called store-now, decrypt later (SNDL), a practice wherein attackers steal sensitive data and hold onto it with the intent of decrypting it once quantum computing becomes available.

Second, the authors warn that quantum computers will be able to break the most commonly relied on RSA and ECC to forge signatures. That would put at risk all SSL-based websites, zero-trust architectures, and cryptocurrencies, among other things, according to the authors.

And third, they highlight how the National Institute of Standards and Technology (NIST) is poised to select a set of PQC candidates that it will recommend as standards. Although the paper was written months ago before Wednesday’s publication, NIST is poised to reveal the candidates within a few weeks and potentially sooner.

Dustin Moody, a NIST mathematician, confirmed the imminent announcement of the PQC algorithm candidates. Among cybersecurity standards, it is one of NIST’s largest undertakings
since developing Advanced Encryption Standard (AES) and Secure Hash Algorithm-3 (SHA-3). The new PQC standard will likely include more than one algorithm, Moody told Dark Reading.

“Security-wise, we want to make sure we’re not putting all our eggs in one basket,” Moody says. NIST is considering public key digital signatures as well as encryption or equivalently key establishment, Moody adds: “There will be at least one for each of these.”

NIST’s pending announcement was presaged by two directives last week from the Biden administration aimed at recognizing and addressing PQC.

Impact on Existing Data Assets

While the paper provides a detailed technical breakdown of PQC issues, it also aims to bring awareness of the implications of quantum computing for existing information assets and emphasize the need to develop a plan.

“For those organizations that have not started integrating PQC in their systems or even planning for it, we highly recommend starting their efforts now,” the paper warns. “Those organizations and enterprises with sensitive data with time value exceeding five years should consider PQC immediately.”

One of the co-authors of the paper is Jack Hidary, founder and CEO of Sandbox AQ, a software-as-a-service (SaaS) provider focused on bringing together quantum computing and artificial intelligence technology to address complex processing issues. The primary processing issue it is dedicated to is helping organizations understand the risk of quantum computing by identifying critical data assets that are encrypted and developing a strategy to protect them with the forthcoming PQC algorithms.

The first thing companies must do is undergo a discovery process to determine the value of all their data, particularly information that is encrypted. For example, a large pharmaceutical company could have IP for patented drugs that are worth billions of dollars per year in revenues and royalties. If that data were to end up in the wrong hands, it could render that IP worthless, Hidary warns.

“We realized that a white paper was necessary to give context to CISOs and to engineering teams and other leaders in the C-suite as to how this migration would occur,” Hidary told Dark Reading. “And that’s the motivation for this paper.”

Hidary emphasizes that with SNDL, state-sponsored and independent attackers have already begun exfiltrating RSA encrypted data. “It’s happening right now — they’re storing that information, then they will decrypt in the future in a few years when they have additional computing power,” he said. “That’s the concern.”

PQC Attracts Powerful Friends

Sandbox AQ may not be a well-known company today, having just come out of stealth mode. But it is a well-capitalized startup incubated by Google parent Alphabet, which spun out Sandbox AQ in March as a standalone company.

The company has a prominent advisory board consisting of former Google chairman and CEO Eric Schmidt, former U.S. Secretary of Defense Ashton Carter, former principal deputy director of National Intelligence Susan Gordon, and retired Admiral Mike Rogers, former Commander of the U.S. Cyber Command and a onetime director of the National Security Agency.

Before meeting with Hidary in January, Ernst & Young Americas cybersecurity lead David Burg said he knew PQC was an issue that his company would eventually have to address with its clients. But Burg acknowledges he was taken off guard over the need for EY to work on it with companies immediately.

“We left that meeting realizing that this is actually a problem set that our clients in the United States and around the world will need to deal with sooner than we thought,” Burg says. The two companies formed a partnership to address the issue together.

Protecting Health Information at Mount Sinai

One of the clients EY is working with is the Mount Sinai Health System, which has 43,000 employees throughout its eight hospital campuses in the New York City area. Kristin Myers, who is Mount Sinai’s CIO and dean of technology for its medical school, says cybersecurity is her No. 1 priority.

“In regard to quantum computing, the reality is that because of this innovation, it’s going to be possible to decrypt data that is currently encrypted in the future,” Myers says. “And as you can imagine for healthcare, an unauthorized disclosure of sensitive PHI [personal health information] would really impact patients, whether it happened now, five years from now, or beyond.”

Myers says she signed up Mount Sinai with Sandbox AQ and will start conducting a review and inventory of all the encryption methods now in use. Sandbox AQ will then provide recommendations on how to move forward.

“We’ll do a feasibility study of some of the products that we’ll need to implement with them,” she says. “This is going to be a multiyear journey with them, but just to be able to get started is going to be important for us.”

Read More HERE

Leave a Reply