Generative Data Intelligence

Post-Quantum Satellite Protection Rockets Towards Reality

Date:

Developers of post-quantum cryptography have successfully created a trial, data-transmission channel from Earth to satellites in multiple orbits that would be resistant to the hacking of the future.

The idea is to protect data routed via satellite clusters from being harvested and decrypted by quantum computers and to protect the operational technology communications that keep the arrays functioning. The challenge lies in maintaining resource-intensive, post-quantum protection along multiple hops as a signal is beamed around a cluster, with a data transmission rate that’s acceptable for military and commercial real-time communications (and other applications).

During the test, carried out by QuSecure and Accenture, a data-transmission channel protected by both classical RSA-2048 and post-quantum encryption was opened to a low-Earth orbit (LEO) satellite and switched to a higher-altitude geosynchronous orbit (GEO) satellite, and then beamed back down to Earth.

“As more organizations are increasingly relying on space technology to provide solutions, resiliency, and more relevant information, security of those systems and the data is paramount,” said Paul Thomas, space innovation lead for Technology Innovation at Accenture, in a statement.

A Multi-Orbit Quantum Action Plan

Once efficient quantum computing becomes a reality, the expectation is that clusters of them will have enough gas in the tank to break RSA-2048 encryption, something that even the most powerful of today’s computers are incapable of achieving.

And presumably, when that happens, there will be legions of cybercriminal types pouring out of the woodwork to decrypt the many classified secrets that organizations, governments, and critical infrastructure (including satellite arrays) use to ward off mass operational disruption.

Granted, the timing on that breakthrough remains a moving target, but the satellite test is a step towards prepping for that doomsday scenario. Also, by employing post-quantum encryption now, it can protect against any “steal now, decrypt later” plans on the part of cyberattackers who might be stockpiling encrypted data in anticipation of a literal quantum leap.

“Outer space is getting more crowded and contested every day and providing reliable space-based security is critical in today’s global economy,” said Tom Patterson, quantum and space security lead at Accenture.

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?