18 Apr 2022 2 min read

Congress Wants a Plan for Post-Quantum Hacking Threats for Federal IT Systems

blog article image

A recent article published in SC Media outlined how the proposed Quantum Computing Cybersecurity Preparedness Act (QCCPA) would make the federal government develop a strategy to protect federal IT systems from hacks by quantum computers. The source they reference is (“NIST“ by Another Pint Please… is marked with CC BY-NC-SA 2.0.)

The QCCPA reports how Congress wants the federal government to have a plan to protect federal IT systems and assets from future hacks carried out by quantum computers.

Computer scientists at the National Institute for Standards and Technology believe the tangible threat of quantum codebreaking is still years away. Still, the widespread replacement of much of the older, classical encryption underpinning systems and data is likely to come during the next few years.

The article outlines “The Quantum Computing Cybersecurity Preparedness Act, sponsored by Reps. Ro Khanna, D-Calif.; Nancy Mace, R-S.C.; and Gerry Connolly, D-Va., would force the civilian federal government to develop a concerted strategy to tackle this replacement. The bill, which Khanna first referenced during a January House Oversight Committee hearing, would give the Office of Management and Budget a year from when NIST finalizes its post-quantum encryption standards (expected later this year) to prioritize the migration of devices and systems at civilian federal agencies. It also requires OMB to start developing a list of high-risk systems and assets prioritized for replacement.”

Additionally, the director of OMB would be responsible for “delivering a report updating Congress on the government’s progress, the potential cybersecurity risks posed by quantum computers, the amount of estimated funding needed to replace encryption for government systems and devices, and U.S. coordination on post-quantum encryption with other international standards bodies.”

“Even though classical computers can’t break encryption now, our adversaries can still steal our data in the hopes of decrypting it later,” Khanna said in a statement. “That’s why I believe that the federal government must begin strategizing immediately about the best ways to move our encrypted data to algorithms that use post-quantum cryptography.”

Mace said that while she was “optimistic” about the potential benefits of quantum computing, “we must take preemptive steps to ensure bad actors aren’t able to use this technology in more sinister ways.”

Click here to read the full article published in SC Media.

#technology, #cybersecurity, #cyberdefense#ciso, #quantumcomputing, #cyberattacks, #quantum, #cto, #cisos, #technologynews, #quantumtechnology, #quantumphysics, #cybersecuritythreats, #ctos, #quantumtechnologies, #cyberresiliency, #quantumtech, #quantumsecurity, #quantumcommunication, #quantumsoftware, #quantumiscoming

SHARE ARTICLE

Stay Up To Date With The Latest QuSecure News