Cloud Security 11-07-2020

How to Secure Quantum Computing in the Cloud

Timothy Hollebeek

Quantum computing will likely arrive sooner than expected. 2020 has seen many leaps in the advance of quantum computing, including IBM announcing they will have a quantum processor available by the end of 2023. Enterprises need to prepare now for the potential threat of quantum computing, no matter how soon it arrives. And with quantum likely relying heavily on the cloud, securing against quantum attacks will take similar measures to securing the cloud.

Why the cloud for quantum?

Quantum services will be almost 100% deployed in the cloud, as it offers more flexibility and scalability for the technology. Additionally, quantum computers are capital intensive to install and require low temperatures to operate. Since they can only operate within refrigerators, their footprint takes up a large physical space. Consequently, most organizations will access quantum computing services via the cloud.

Several organizations, including IBM and Google, have already connected a quantum computer to the cloud for use with simple programs. We will likely see more accessible quantum cloud computing-as-a-service popup within the next five to 10 years. In fact, Bill Gates, in answering a query in Reddit in 2016 said, “There is a chance that within 6-10 years that cloud computing will offer super-computation by using quantum. It could help use solve some very important science problems including materials and catalyst design.” Considering that Gates’ prediction was four years ago, it’s no surprise that we are already seeing the beginnings of that prediction with IBM’s cloud quantum computer.

Security threats to cloud quantum computing

With quantum computing services in the cloud, attackers won’t even need a quantum computer to attack your organization. In the early days, they are likely to do one of two things: steal the credentials that protect your connection to cloud quantum services, so those services can be altered or compromised, or use cloud quantum computing resources to compromise legacy infrastructures that are not quantum safe.

As people will be remotely accessing quantum computers, organizations will need secure communication between the cloud and apps and strong network authenticity. Traditional networks have a physical parameter that virtual deployments do not, so network authenticity is even more important in cloud environments. It’s also important to encrypt any data stored in the cloud.

At the end of the day, securing cloud quantum computing will require similar practices to securing other technologies and data in the cloud. According to the Cloud Security Alliance, the number one threat to cloud security is data breaches. These breaches in the cloud are most commonly due to poor authentication standards, weak passwords or poor certificate management. And when organizations scale their use of cloud services, it becomes even more difficult to manage. Enterprises need a security solution to protect cloud quantum computing with strong authentication, to provide visibility and scale, and to simplify certificate management to prevent breaches.

To protect against cloud quantum computing resources being used against your organization’s legacy cryptography, it is important to have a plan to move away from vulnerable cryptographic algorithms and protocols before available cloud computing resources are capable of compromising traditional algorithms like RSA. A good place to start is by inventorying the cryptography that is in use within your organization and starting to prepare a plan to transition to quantum-safe algorithms within the next few years.

PKI can secure quantum computing in the cloud

Public key infrastructure (PKI) has secured websites for decades, and it can also secure cloud connections. PKI provides integrity and can authenticate users and encrypt data in the cloud. As organizations need to provide strong network authenticity to access quantum cloud computing, PKI can authenticate access to the cloud and provide mutual authentication.

And if organizations need to scale their use of quantum computing services in the cloud up or down, PKI is flexible enough to keep up with the expanding infrastructure.

To manage PKI, the DigiCert® Trust Lifecycle Manager is fast and flexible enough to control all your systems and users, and it can help enterprises simplify management of PKI for securing cloud quantum computing.

DigiCert Trust Lifecycle Manager built on DigiCert ONE™ simplifies PKI management

DigiCert Trust Lifecycle Manager is built on DigiCert ONE, a PKI management platform built with a new architecture and software to be the PKI infrastructure service for today’s cloud migration challenges. With DigiCert Trust Lifecycle Manager, you can manage billions of certificates and remain compliant with PKI standards and audit requirements.

Released in 2020, DigiCert ONE offers multiple management solutions and is designed for all PKI use cases. It is flexible to be deployed on-premises, in-country or in the cloud to meet stringent requirements, custom integrations and airgap needs. It also deploys extremely high volumes of certificates quickly using robust and highly scalable infrastructure. DigiCert ONE delivers end-to-end centralized user and device certificate management, a modern approach to PKI.

Want to learn more about why PKI can help secure quantum computing in the cloud? Visit DigiCert Trust Lifecycle Manager or email pki_info@digicert.com.

UP NEXT
PKI

3 Surprising Uses of PKI in Big Companies and How to Ensure They Are all Secure

5 Min

Featured Stories

04-11-2024

Pioneering the next wave of secure digital solutions 

Why Q-Day is closer than you think

The challenges of achieving crypto-agility for private keys