Preparations for Quantum Cyber Threat Get a Senate Boost

ArtemisDiana/Getty Images

The bill would require an annual report to Congress from the Office of Management and Budget with the goal of identifying funding needed for agencies’ transition to post-quantum cryptography.

Four lawmakers praised Senate passage of their bill to protect sensitive information from the prospect of a quantum computer capable of decoding current cryptographic standards, supporting the Biden-Harris administration’s plan to address such a threat.

Quantum computers with the ability to decipher present-day encryption with faster-than-ever calculation power are still considered to be a decade or more away. But supporters of the administration’s plan say adversaries could be harvesting data now with the intention of decrypting it in the future, once they’ve sufficiently developed the nascent technology.

“Data breaches exploited by quantum computing are a serious national security concern,” Sen. Maggie Hassan, D-N.H., said in a press release Friday. “America’s adversaries look for any vulnerabilities in our cybersecurity systems in order to threaten our infrastructure, data and security. It is crucial that we are ready to defend against any adversaries using this incredibly sophisticated and emerging technology against our country. Protecting our homeland security is a bipartisan issue—I am pleased that the Senate passed our bill and I’ll keep working to get this across the finish line.”

Hassan was joined by Sen. Rob Portman, R-Ohio, and Reps. Ro Khanna, D- Calif., and Nancy Mace, R-SC., in praising the Senate’s passage of the House version of the bill Thursday. 

The Quantum Computing Cybersecurity Preparedness Act largely echoes a national security memo the administration issued in May laying out deadlines for agencies to inventory all currently deployed cryptographic systems in order to prioritize their transition to forms of encryption experts say would be invulnerable to speedy quantum computers. 

The National Institute of Standards and Technology and the National Security Agency are currently developing standards for the implementation of four quantum-resistant algorithms NIST announced in July after inviting scientists around the world to submit their proposals. In anticipation of the algorithms, a January national security memo granted NSA the power to issue binding operational directives to facilitate agencies’ migration to the new standards. 

In addition to reiterating the administration’s instructions for agencies, including the Office of Management and Budget, the legislation directs OMB to report annually to Congress on the migration effort. The reports should outline the administration’s strategy and projected costs, according to the press release.    

“As quantum computing advances, we need to take steps to protect the personal data of Americans as well as U.S. national security and government agencies data,” Khanna said. “I’m thrilled that the Senate has passed this bill to proactively keep our systems and valuable data safe and establish Congress’ oversight role in the process."