EU Urged to Take Action Against Looming Quantum Cyber Attacks

EU Urged to Take Action Against Looming Quantum Cyber Attacks

Kamso Oguejiofor-Abugu Kamso Oguejiofor-Abugu
Published on: July 20, 2023
EU Urged to Take Action Against Looming Quantum Cyber Attacks

A recent discussion paper authored by Andrea G. Rodríguez, Lead Digital Policy Analyst at the European Policy Centre, has issued a call to action for the European Union (EU) to fortify member states against the imminent threat of quantum-enabled cyber-attacks.

“Advances in quantum computing put at risk Europe’s cybersecurity by rendering obsolete current encryption systems and creating new cybersecurity challenges,” Rodriguez said in the paper. “For Europe to be serious about its cybersecurity ambitions, it must develop a quantum cybersecurity agenda.”

One of the major concerns raised in Rodríguez’s paper is the apparent lack of attention to quantum computing’s impact at the EU policy level.

“Meanwhile, the European Union’s efforts to secure information from quantum cyberattacks lack a clear strategy about how to deal with short-term threats, such as ‘harvest attacks’,” she said.

Harvest attacks are attacks that involve cyber-criminals preemptively extracting encrypted data, anticipating the arrival of Q-Day — a period where quantum computers become powerful enough to break existing cryptographic algorithms.

Rodríguez argues that the EU can play a crucial role in fostering cooperation among member states to navigate the quantum transition effectively. To achieve this, the paper puts forth six core recommendations for an EU quantum cybersecurity agenda:

  1. Establish an EU Coordinated Action Plan on the quantum transition.
  2. Establish a new expert group within the European Union Agency for Cybersecurity (ENISA) with seconded national experts to exchange good practices and identify obstacles to the transition to post-quantum encryption.
  3. Assist in setting priorities for the transition to post-quantum encryption and push for cryptographic agility.
  4. Facilitate political coordination between the European Commission, EU member states, national cybersecurity agencies and ENISA to determine technological priorities and identify relevant use cases for quantum-safe technologies.
  5. Facilitate technical coordination at the EU level to address research gaps in quantum-safe technologies.
  6. Explore the use of sandboxes to accelerate the development of near-term applications of quantum information technologies.

Rodríguez underscores the significance of addressing quantum computing’s implications proactively, stating that Europe’s economic security in a rapidly evolving geopolitical environment hinges on taking decisive action now.

Time Stamp:

More from Safety Detectives