(Source – Shutterstock)

QuSecure uses Starlink for post-quantum cryptography in satellite-to-earth communications

  • QuSecure pioneers first-ever U.S. live end-to-end satellite quantum-resilient cryptographic communications link through space.
  • Unprecedented breakthrough in secure satellite-to-earth communications using Starlink satellite sets the pace for post-quantum cryptography innovation and development.

The National Institute of Standards and Technology (NIST) defines post-quantum cryptography as the development of cryptographic systems that are secure against both quantum and classical computers, and can interoperate with existing communications protocols and networks. While the development of the technology continues, organizations are also increasing the ways they can move and use data much faster today.

Over the last few months, there has been increased momentum in satellite communications. Not only are there more companies now looking to offer more products and solutions from space via satellites, but the cost of using satellites for enterprise use cases is also becoming increasingly tempting for some.

Yet, there is still one problem when it comes to satellite-to-earth communications – security. With data growing exponentially, moving data becomes securely becomes a prerogative for organizations today. While satellites have been enabling greater connectivity across the globe, the data shared between satellites and ground stations traditionally have been vulnerable to theft, leaving satellite communications even more accessible than typical internet communications.

This is now about to change thanks to post-quantum cryptography. QuSecure, Inc., a leader in post-quantum cybersecurity, has accomplished the first known live, end-to-end quantum-resilient cryptographic communications satellite link through space. This marks the first time U.S. satellite data transmissions have been protected from classical and quantum decryption attacks using post-quantum cryptography (PQC).

A Starlink satellite with a leading Global System Integrator (GSI) and security provider enabled the quantum-secure communication to space and back to Earth. Starlink, the satellite internet constellation operated by SpaceX consists of more than 3,500 small satellites in Low Earth Orbit (LEO) which communicate with designated ground transceivers to provide satellite Internet access coverage to more than 45 countries.

QuSecure’s quantum-resilient cryptographic communication link can now enable any Federal and commercial organization to conduct live, secure, classical- and quantum-safe communications and data transmissions through space. This enables servers, edge, IoT, battlefield, and other devices outside conventional data networks to adopt quantum-safe communications. From secure military communications to financial payment and data transmissions, organizations now can be fully protected from data harvesting. Data harvested today could be decrypted by a quantum computer in the future, an active and ongoing practice known as Steal Now Decrypt Later (SNDL).

In fact, US President Joe Biden signed the Quantum Computing Cybersecurity Preparedness Act which has two main components in December last year. This includes the prioritizing of switching over to post-quantum cryptography within a year of the new guidelines issued by NIST. While QuSecure’s announcement is to do with data transfer from satellites, the end goal is still the same – which is protecting the data, especially for SNDL scenarios.

According to Aaron Moore, QuSecure’s EVP, and Head of Engineering, the breakthrough in secure satellite communications capabilities creates the world’s first extraterrestrial post-quantum resilient communications mesh; and is a very important step in the company’s collective journey toward quantum safety.

“Our control plane gives customers the ability to make simple upgrades to legacy encryption without ‘rip and replace’ measures – all with less than 0.1 seconds of latency. By putting our customers first, our aim is to assure private and safe communication, anytime, anywhere, on any device. Achieving this milestone is a giant leap forward for QuSecure in fulfilling our corporate mission to ensure an exceptionally secure future,” added Moore.

For Lisa Hammitt, QuSecure Board Director, Starlink’s base of over a million subscribers speaks not just to its considerable strength as a company but to LEO’s attractiveness as a constellation layer. Hammitt highlighted that with QuSecure already leading a new class of cryptography terrestrially, it only makes sense that LEO — and Starlink in particular — would host its first quantum channel in space.

post-quantum cryptography

The diagram shows how QuSecure’s quantum-resilient cryptographic communication link works.

During this secure satellite communications test on the Starlink network, QuSecure successfully sent quantum-resilient data from their Quark server through labs at Rearden Logic in Colorado to a Starlink terminal. Next, QuSecure sent the signal via uplink to a Starlink satellite and then via downlink back to Earth. All communications in these sessions were secured using QuSecure’s Quantum Secure Layer (QSL) protecting all data in transit with post-quantum cybersecurity.

QuSecure’s unique solution creates a secure quantum tunnel that protects the transmitted data from both classical and post-quantum decryption. Before this achievement, data from satellites could be collected and potentially broken by classical means and most certainly by quantum computers with enough power.As the industry’s most advanced quantum-safe solution providing quantum resilience for today’s critical communications, including network, cloud, IoT, edge devices, and now even satellite communications, the QuProtect software enables organizations to leverage quantum-resilient technology to prevent today’s cyberattacks, while future-proofing networks and preparing for quantum cyber threats.

Simply put, It provides quantum-resilient cryptography, anytime, anywhere and on any device. QuProtect software uses an end-to-end quantum-security-as-a-service architecture that addresses the digital ecosystem’s most vulnerable aspects, uniquely combining zero-trust, next-generation post-quantum-cryptography, crypto agility, quantum-strength keys, high availability, easy deployment, and active defense into a comprehensive and interoperable cybersecurity suite. The end-to-end approach is designed to protect the entire information lifecycle as data is communicated, used and stored.

When it comes to implementing post-quantum cryptography, QuProtect can be implemented across all devices on the network with minimal disruption to existing systems, protecting against current classical and future quantum attacks which could irreparably disrupt industries and infrastructures across government and commercial sectors, at the same time-solving today’s complex compliance challenges, such as bring-your-own-device and work-from-home policies.