Just before Christmas, President Biden signed the Quantum Computing Cybersecurity Preparedness Act, more or less codifying his administration’s effort to analyze and inventory the federal information technology (IT) systems that will soon be vulnerable to quantum computers. This is an essential first step. Transitioning the whole of federal IT to new cryptographic systems is no easy task, and ironing out the implementation kinks demands action today. Next, federal officials must take the lead and proactively share what they learn.

For the uninitiated, quantum computing is a yet-to-be fully realized technology with many potential benefits. It also threatens to break many of the most common forms of cryptography-based computer security with its unique ability to skirt time-intensive mathematics. While today’s quantum computers aren’t yet powerful enough to be a threat, future iterations could quickly create a security nightmare. Most private communications, financial transactions and other security-sensitive applications would be defenseless. Thankfully, we have a solution.

In June, the National Institute of Standards and Technology (NIST) debuted a set of quantum-resistant cryptographic algorithms. The charge of the new legislation is preparing the government for implementation. Tools in hand, federal officials are now tasked with analyzing when, where and how to put NIST’s algorithms to use.

What’s missing in both the act and the administration’s memo is a sense of opportunity. While the legislative target today is federal IT, the private sector will eventually have to follow. And with so many unknowns, the private sector needs all the help it can get.

To read more, click here.