As Federal agencies begin their transition to quantum-resistant encryption, Federal officials on Thursday stressed that creating cryptographic agility – meaning the ability to operate agile systems where cryptography elements can be easily changed as needed – will become an even bigger technology issue than the coming changes in post-quantum cryptography (PQC) itself.

Quantum computing has the ability to break many common forms of encryption, posing a significant threat to cybersecurity as we know it. Therefore, last month the National Institute of Standards and Technology (NIST) unveiled its first set of three encryption algorithms designed to withstand cyberattacks from a quantum computer.

After nearly a decade of research, the algorithms are ready for immediate use by system administrators. However, Federal officials at the Billington CyberSecurity Summit in Washington on Sept. 5 said that when implementing these PQC algorithms, crypto-agility should be top of mind.

“What we’ve done at NIST, with everyone else around the world, is we created post-quantum crypto, and I apologize because it has the word quantum in it, but it is not ‘quantum’ … this is classic encryption,” explained Matt Scholl, the chief of the Computer Security Division in the Information Technology Laboratory at NIST.

“These new algorithms are different in their aspects, so they are not vulnerable to that future quantum platform that we know is coming,” Scholl stressed.

Scholl acknowledged that “no algorithm will work forever,” adding, “but we do know these algorithms are strong and capable, and we anticipate them for well past my lifetime for their applicability to our infrastructures.”

“We have very, very good confidence in these first three standards,” he said, noting that NIST has worked with partners around the world since 2016 to ensure that these algorithms are well-tested, effective, and strong.

As system administrators work to implement these algorithms, several panelists drove home the idea of crypto-agility, which Scholl said “is bigger than PQC, it is crypto writ large.”

“I cannot strongly enough stress crypto-agility,” added Phil Stupak, the assistant national cyber director for Federal cybersecurity in the White House Office of the National Cyber Director.

“The idea here is that too often when we’re doing these inventories, we discover cryptography that is hardwired into a chip so that you cannot replace it without replacing the entire chip,” Stupak said. “This is not the first time that we’re going to do a transition. It’s also not the last time we’re going to do a transition. So, the more you can bake in agile systems where we can do new change-outs, that’s helpful.”

Stupak agreed that NIST’s algorithms “are great,” but eventually new algorithms will come along. When that happens, he said having an agile environment in which you can change out your cryptography “will save you multiple times in the future.”

“We want you to get to a point where you can upgrade your system, that you’re not locked in when you buy it from a vendor, but rather, you are able to fix those problems when they come up in the future,” he said.

Wayne LeRiche, the Federal civilian field CTO at Palo Alto Networks, added that PQC doesn’t just affect the Federal government, but it also affects vendors.

“Talk to your vendors early on and get them involved as you build your labs, as you build a controlled environment, to start to test some of this crypto-agility,” LeRiche said.

“The government barely makes things. We mostly buy things. So, a lot of our requirements are going to be passed on to our vendors,” NIST’s Scholl added. “So, we are going to pass those requirements on as they are designed and developed to our vendors and then rely on our vendor community to create, build, and then also assure to us that they are correct.”

Read More About
Recent
More Topics
About
Grace Dille
Grace Dille
Grace Dille is MeriTalk's Assistant Managing Editor covering the intersection of government and technology.
Tags