A successful multi-orbit cryptography test beamed quantum-agile data up to two different satellites and back down to Earth.

3D rendering of a satellite orbiting the earth with illuminated cities at night
Source: Jose Luis Stephens via Alamy Stock Photo

Developers of post-quantum cryptography have successfully created a trial, data-transmission channel from Earth to satellites in multiple orbits that would be resistant to the hacking of the future.

The idea is to protect data routed via satellite clusters from being harvested and decrypted by quantum computers and to protect the operational technology communications that keep the arrays functioning. The challenge lies in maintaining resource-intensive, post-quantum protection along multiple hops as a signal is beamed around a cluster, with a data transmission rate that's acceptable for military and commercial real-time communications (and other applications).

During the test, carried out by QuSecure and Accenture, a data-transmission channel protected by both classical RSA-2048 and post-quantum encryption was opened to a low-Earth orbit (LEO) satellite and switched to a higher-altitude geosynchronous orbit (GEO) satellite, and then beamed back down to Earth.

"As more organizations are increasingly relying on space technology to provide solutions, resiliency, and more relevant information, security of those systems and the data is paramount," said Paul Thomas, space innovation lead for Technology Innovation at Accenture, in a statement.

A Multi-Orbit Quantum Action Plan

Once efficient quantum computing becomes a reality, the expectation is that clusters of them will have enough gas in the tank to break RSA-2048 encryption, something that even the most powerful of today's computers are incapable of achieving.

And presumably, when that happens, there will be legions of cybercriminal types pouring out of the woodwork to decrypt the many classified secrets that organizations, governments, and critical infrastructure (including satellite arrays) use to ward off mass operational disruption.

Granted, the timing on that breakthrough remains a moving target, but the satellite test is a step towards prepping for that doomsday scenario. Also, by employing post-quantum encryption now, it can protect against any "steal now, decrypt later" plans on the part of cyberattackers who might be stockpiling encrypted data in anticipation of a literal quantum leap.

"Outer space is getting more crowded and contested every day and providing reliable space-based security is critical in today's global economy," said Tom Patterson, quantum and space security lead at Accenture.

About the Author(s)

Tara Seals, Managing Editor, News, Dark Reading

Tara Seals has 20+ years of experience as a journalist, analyst and editor in the cybersecurity, communications and technology space. Prior to Dark Reading, Tara was Editor in Chief at Threatpost, and prior to that, the North American news lead for Infosecurity Magazine. She also spent 13 years working for Informa (formerly Virgo Publishing), as executive editor and editor-in-chief at publications focused on both the service provider and the enterprise arenas. A Texas native, she holds a B.A. from Columbia University, lives in Western Massachusetts with her family and is on a never-ending quest for good Mexican food in the Northeast.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights