Interview with Andersen Cheng

Interview with Andersen Cheng

CEO at Post-Quantum

We speak with Andersen Cheng, CEO at Post-Quantum, on the steps organisations should be taking to prepare for a post-quantum world

Andersen Cheng is the CEO of Post-Quantum, a cyber security company focusing on quantum-safe security and identity solutions. He was previously COO of the Carlyle Group’s European venture fund and a founding member of LabMorgan, the Fintech1.0 investment unit of JP Morgan.

Prior to that, Cheng was JP Morgan’s European Head of Credit Risk Management and was involved in many system implementations and risk management projects connected to credit risk, derivatives trading, EMU and Y2K.

We speak with Cheng about the role quantum technology will have on data security, the steps organisations should be taking and his predictions for the next decade.

How could quantum computers change the landscape of data security?

Today, the world relies on two primary public-key cryptography (PKC) standards for the secure communication of data: ‘RSA’ and ‘Elliptic Curve’. For example, the security of RSA relies on the principle that ‘factorising’ very large integers is so difficult it is impractical — deducing the factors of 15 to be three and five is easy, but deducing the factors of a 2048-bit number isn’t practical with a classical computer. 

However, quantum machines have already been theoretically proven to be able to conduct the factorisation necessary to crack RSA. Peter Shor, an American mathematician, devised an algorithm in 1994 that, when paired with a sufficiently developed quantum computer, would render even very large RSA and Elliptic Curve keys vulnerable. 

To boil it down, quantum computers are not superior to classical computers in every area — classical machines will continue to be used for the majority of tasks we undertake today. However, quantum computers are vastly superior when performing analysis on small amounts of data — precisely the quality needed to break encryption.

The issue is that, when existing encryption standards are broken, everything becomes vulnerable. PKC is used everywhere in our daily digital interactions and everything we do over the internet. Imagine not being able to trust your bank to make a transfer to your family, or send an email to your colleague that includes highly sensitive information - the world will just stop if the security, and therefore trust, that our world is built on, disappears. 

Why is it so important for organisations to be aware of threats posed by quantum computing?

Organisations need to be aware of the threat of quantum computing because the advent of a quantum computer is not a matter of ‘if’ but ‘when’. Research suggests that within three years, there is a one in seven chance that quantum computers will break the most used computer encryption systems — this number goes as high as 50% by 2031. Therefore, failing to secure your digital infrastructure against the threat of quantum computing leaves your data and systems vulnerable to attack. 

But most important for organisations is not the sheer code-breaking capabilities these machines will usher in, it’s the threat they are already posing today in the form harvest now, decrypt later (HNDL) attacks. That is, any data with a multi-year lifespan, such as government secrets, R&D innovation, asset ownership data in financial services and strategic plans, could be collected today and decrypted in the future. No matter what industry you are in — the private keys of utilities providers or the cardholder's information held by big banks — all data is vulnerable. 

This HNDL threat is backed-up by numerous pieces of research, which find that nation-state adversaries are already collecting encrypted data with long-term utility. In fact, we are already seeing instances where internet traffic has been routed on unusual global paths for no apparent reason before returning to normal, which are indicative of such attacks occurring. 

Organisations that fail to recognise this threat and secure their data today, particularly those holding highly sensitive data with a long shelf life, are potentially putting themselves and the wider economy at huge risk in the future. 

What steps should organisations be taking today to prepare for a post-quantum world in terms of data security?

If you’re a critical enterprise, it’s time to create your own end-to-end infrastructure that’s quantum-safe by design, where everything from your business processes to day-to-day communications is protected. This means thinking about everything from quantum-proofing your identity access management system, to using a quantum-safe VPN to protect communications across your business.

For example, the Internet and Engineering Taskforce (IETF) recently created a new VPN standard that helps specify how VPNs can exchange communications securely in the quantum age. The novel approach prioritises interoperability by making it possible for multiple post-quantum and classical encryption algorithms to be incorporated into VPNs, ensuring no disruption to the functioning of existing IT systems, and protecting data from attack by both classical and quantum computers.

At-risk organisations might also consider establishing secure end-to-end messaging infrastructures that they control and can quantum-proof today. Such an approach allows different business processes to be created within an end-to-end secure environment so critical data is verifiably quantum-safe throughout its lifecycle. 

Speaking more generally, anyone looking to migrate to post-quantum cryptography (PQC) should have three things front of mind at the very least when discussing solutions: crypto-agility, backward compatibility and hybridisation. The use cases where encryption is needed vary across industries and sectors, so adopting a crypto-agile approach — where different algorithms can be used and combined within  encryption solutions — will give you a greater level of flexibility. Crypto-agility means it is easy to swap in and out of any algorithms, without the need to modify protocols, as well as ensuring backward compatibility with existing systems.

If you want to move quickly, a hybridised approach is also vital. Hybridisation means today’s algorithms can be combined with quantum-safe cryptography in a single solution. Taking this approach means that it’s possible to keep the tried and tested classical cryptography we use today, like RSA or Elliptic Curve, alongside one or more post-quantum algorithms, while also helping security teams to prioritise the adjustments they tackle first when entering the migration phase. As standardisation of PQC algorithms is still being finalised over the next two years, it is a sensible risk and efficiency management approach to take by combining pre and post-quantum cryptographic primitives.

Where do you see the field of quantum data security heading in the next decade, especially as quantum computers become more accessible? 

Quantum security has not received as much attention as the development of quantum computers, especially when you look at funding. But this is starting to change, particularly when you look at government action. 

Despite a slow start, the US has now firmly taken the lead following a series of orders and legislation from the Biden government. This includes the Quantum Computing Cybersecurity Preparedness Act, which was passed in 2022 and details the migration to secure government information with post-quantum cryptography. More recently in 2023, US National Cybersecurity Strategy has outlined a roadmap to replace all vulnerable hardware, software and applications that could be compromised. 

This recent movement follows the foundation set by the National Institute of Technology (NIST), which launched a global competition to develop new algorithms that will withstand the quantum threat back in 2016. This year, four have been shortlisted and are on track to be standardised — which is seen by many as the catalyst for the post-quantum migration to truly begin. 

We’ve been very encouraged by this significant uptick in movement, but the truth is that post-quantum migration can and should have begun earlier. Especially with the threat of HNDL, everyone is playing catch-up. It’s not too late, but the next few years are crucial for the future of data and information security. 

Share
Share

Featured Interviews

Featured

Jad Elsohemy

VP of Technology & Innovation at OEC

Jad Elsohemy, VP of Technology & Innovation at OEC, discusses the importance of effective cybersecurity governance when protecting critical infrastructure

Read More

Gabor Szentivanyi

Chief Information Officer at Kymera International

Gabor Szentivanyi, CIO of leading specialty material manufacturer Kymera International, elucidates how digital prowess achieves multi-industry impacts

Read More
With a strong emphasis on quality control and continuous improvement, Kymera International ensures that each particle is produced with the utmost competence and advanced technology
Gabor Szentivanyi
Chief Information Officer at Kymera International

Andres Andreu

Chief Information Security Officer at 2U

Andres Andreu, Chief Information Security Officer at 2U, a leading EdTech player, explains why security is critical to the present & future of education

Read More

Simon Chassar

Chief Revenue Officer at Claroty

Simon Chassar, Chief Revenue Officer at Claroty discusses his career journey, what inspires him, and his proudest moments from his career so far

Read More

Andrzej Kawalec

Head of Cybersecurity, Vodafone Business

Head of cybersecurity at Vodafone Business, Andrzej Kawalec gives a comprehensive view of cybersecurity and the demand from customers to simplify solutions

Read More

Jad Elsohemy

VP of Technology & Innovation at OEC

Jad Elsohemy, VP of Technology & Innovation at OEC, discusses the importance of effective cybersecurity governance when protecting critical infrastructure

Read More