QuSecure Pioneers First-Ever U.S. Live End-to-End Satellite Quantum-Resilient Cryptographic Communications Link Through Space

Date
03/09/2023

 PDF
Unprecedented Breakthrough in Secure Satellite-to-Earth Communications Using Starlink Satellite Sets the Pace for Post-Quantum Cryptography Innovation and Development

Lisa Hammitt, QuSecure Board Director

­QuSecure, Inc., announced that the company has accomplished the first known live, end-to-end quantum-resilient cryptographic communications satellite link through space, marking the first time U.S. satellite data transmissions have been protected from classical and quantum decryption attacks using post-quantum cryptography (PQC). 

The quantum-secure communication to space and back to Earth was made through a Starlink satellite working with a leading Global System Integrator (GSI) and security provider. Starlink is a satellite internet constellation operated by SpaceX consisting of more than 3,500 small satellites in low Earth orbit (LEO) which communicate with designated ground transceivers to provide satellite Internet access coverage to more than 45 countries.

Data shared between satellites and ground stations travels through the air and traditionally has been vulnerable to theft, leaving satellite communications even more accessible than typical internet communications. Now with QuSecure, any Federal and commercial organization can conduct live, secure, classical- and quantum-safe communications and data transmissions through space. This enables servers, edge, IoT, battlefield, and other devices outside conventional data networks to adopt quantum-safe communications. From secure military communications to financial payment and data transmissions, organizations now can be fully protected from data harvesting. Data harvested today could be decrypted by a quantum computer in the future, an active and ongoing practice known as Steal Now Decrypt Later (SNDL).

“QuSecure’s breakthrough in secure satellite communications capabilities creates the world’s first extraterrestrial post-quantum resilient communications mesh; and is a very important step in our collective journey toward quantum safety,” said Aaron Moore, QuSecure’s EVP, Head of Engineering. “Our control plane gives customers the ability to make simple upgrades to legacy encryption without ‘rip and replace’ measures – all with less than 0.1 seconds of latency. By putting our customers first, our aim is to assure private and safe communication, anytime, anywhere, on any device. Achieving this milestone is a giant leap forward for QuSecure in fulfilling our corporate mission to ensure an exceptionally secure future.”

“Starlink’s base of over a million subscribers speaks not just to its considerable strength as a company but to LEO’s attractiveness as a constellation layer,” said Lisa Hammitt, QuSecure Board Director. “With QuSecure already leading a new class of cryptography terrestrially, it only makes sense that LEO — and Starlink in particular — would host its first quantum channel in space.”

During this secure satellite communications test on the Starlink network, QuSecure successfully sent quantum-resilient data from their Quark server through labs at Rearden Logic in Colorado to a Starlink terminal. Next, QuSecure sent the signal via uplink to a Starlink satellite and then via downlink back to Earth. All communications in these sessions were secured using QuSecure’s Quantum Secure Layer (QSL) protecting all data in transit with post-quantum cybersecurity. QuSecure’s unique solution creates a secure quantum tunnel that protects the transmitted data from both classical and post-quantum decryption. Before this achievement, data from satellites could be collected and potentially broken by classical means and most certainly by quantum computers with enough power.

QuProtect software enables organizations to leverage quantum-resilient technology to prevent today’s cyberattacks, while future-proofing networks and preparing for quantum cyberthreats. It provides quantum-resilient cryptography, anytime, anywhere and on any device. QuProtect software uses an end-to-end quantum-security-as-a-service architecture that addresses the digital ecosystem’s most vulnerable aspects, uniquely combining zero-trust, next-generation post-quantum-cryptography, crypto agility, quantum-strength keys, high availability, easy deployment, and active defense into a comprehensive and interoperable cybersecurity suite. The end-to-end approach is designed to protect the entire information lifecycle as data is communicated, used and stored.

The QuProtect solution is the industry’s most advanced quantum safe solution providing quantum-resilience for today’s critical communications, including network, cloud, IoT, edge devices, and now even satellite communications. Using QuProtect, an organization can implement PQC across all devices on the network with minimal disruption to existing systems, protecting against current classical and future quantum attacks which could irreparably disrupt industries and infrastructures across government and commercial sectors, at the same time solving today’s complex compliance challenges, such as bring-your-own-device (BYOD) and work-from-home policies.

For more information go here.

RELATED

 


-->