NATO eyes ‘quantum-resistant’ encryption in 5G drill

MILAN — NATO member countries have set their sights on securing military 5G communication networks against hacking by adversaries possessing powerful quantum computers.

Alliance officials hosted an exercise to that effect earlier this month at a test site in Latvia. The event, dubbed 2023 Next-Generation Communication Network Technologies, was organized by NATO’s Allied Command Transformation and the Latvian defense ministry to present systems capable of enabling multi-domain operations. The term refers to the seamless coordination of land, air, naval, space and cyberspace assets in military campaigns.

One of the focus areas was for demonstrators to showcase approaches to improve command-and control-capabilities with the use of virtual reality, secure post-quantum encryption and apply sensor fusion for situation awareness, according to a press release provided by the organizers.

Scientists have warned for some time of the threat posed by quantum computers to crack common encryption algorithms that protect military hardware and intelligence operations.

The sense of urgency has ushered in the term “quantum-resistant encryption” to describe next-level security mechanics.

Last September, the U.S. National Security Agency (NSA) released the future quantum-resistant algorithm requirements for national security systems. Considering ongoing pursuits in quantum computing by international actors, the report called on industry “to now plan, prepare and budget for a transition.”

NATO governments also have begun testing post-quantum solutions. In 2022, the NATO Cyber Security Centre, responsible for the everyday protection of the alliance networks, successfully tested safe transmission flows using a virtual private network (VPN) supplied by the British firm Post-Quantum.

A VPN can utilize different algorithms provided by the manufacturer to ensure secure communications by guaranteeing that only the appropriate recipient of the data can read it.

Another method allies have experimented with is quantum key distribution, which consists of exchanging encryption keys, only known between the shared parties, that can be used to encrypt or decrypt further communications.

According to a NATO report on the subject, one of the distinct properties of this method is that it allows “only for the intended recipient to decode the message transmitted, making any eavesdropping impossible.”

In 2022, through this approach, a NATO Science for Peace & Security (SPS) project aimed to connect Malta and Italy for the first time with a prototype secure quantum communications undersea link featuring submarine, fiberoptic cables.

While quantum computing technology remains in its infancy, the importance for military organizations and the defense industry to get started now is to discover flaws in algorithms before they spread, thereby preventing widespread vulnerabilities in the future.