Ever since the U.S. National Institute of Standards and Technology (NIST) set 2030 as the deadline for retiring legacy encryption algorithms like RSA and ECDSA, the PKI industry is abuzz with activity. By now, it is unmistakably clear that transitioning to post-quantum cryptography (PQC) is not optional or a distant probability; it is a necessity and must happen now. As the clock ticks, getting PQC-ready has become a national security priority, driven by top-level government directives.
On January 16, the White House issued a new Executive Order on Strengthening And Promoting Innovation in the Nation’s Cybersecurity. The executive order outlines several key initiatives to defend America’s digital infrastructure against the rising wave of cyberattacks. The most significant initiative among them is accelerating the adoption of post-quantum cryptography across the federal government.
Public-key cryptography algorithms like RSA, ECDSA, EdDSA, and DH currently protect millions of digital systems across the United States and around the world. The threat of a cryptographically relevant quantum computer (CRQC) dismantling the very foundations of digital security can have an irreversible impact on a nation’s national and economic security. The White House first acknowledged and sounded the alarm on quantum threats in the National Security Memorandum (NSM-10) of May 4, 2022. It outlined a broader national strategy and measures to be taken to address the risks quantum computing poses to government and critical infrastructure systems.
This latest Executive Order builds upon NSM-10, underscoring the existential crisis facing our cryptographic systems and reinforcing the need for immediate action. It lays out key mandates for building PQC-readiness in federal agencies and securing federal communications. Understanding these mandates is critical for anyone responsible for securing digital infrastructure, as it can help prepare for the shift to quantum-resistant cryptography. Here’s what you need to know.
Key Mandates for Building PQC-Readiness in Federal Agencies:
-
Procurement of PQC-capable Solutions
To accelerate the adoption of post-quantum cryptography (PQC), within 180 days of this Executive Order, the Secretary of Homeland Security must identify and publish a list of product categories that include widely available products supporting PQC. This list will be regularly updated to reflect market developments. Within 90 days of its release, federal agencies must mandate PQC support in all government-related solicitations for procuring products in these categories. Additionally, agencies are expected to prioritize purchasing PQC-enabled products as they become widely available, strengthening cybersecurity and fostering the global PQC market.
-
Enabling Quantum-resistant Key Establishment
To protect government communications from “harvest now, decrypt later” attacks, federal agencies must implement PQC key establishment or hybrid key establishment, including a PQC algorithm within their existing networks as soon as possible or their network security products and services that support it.
-
International Collaboration on PQC Transition
Within 90 days of this order, the Secretary of State and the Secretary of Commerce must identify and engage with foreign governments and industry groups in key countries to promote the adoption of NIST-standardized post-quantum cryptography (PQC).
-
Transitioning to TLS 1.3
Within 180 days of this order, to prepare for the transition to PQC, the Secretary of Defense must establish requirements for federal agencies to support Transport Layer Security (TLS) 1.3 or its successor. Agencies must make this transition as soon as possible and no later than January 2, 2030, to support the shift to post-quantum cryptography (PQC).
Read our blog to better understand how a TLS 1.3 connection is established using the quantum-resistant algorithms and also the key dependencies crucial for a successful PQC migration.
-
Strengthening Cryptographic Key Security
The Federal Government is encouraged to use commercial security technologies and architectures, such as hardware security modules (HSMs), trusted execution environments, and other isolation technologies, to protect and audit access to cryptographic keys with extended lifecycles.
To support this effort:
-
- Within 270 days of this order, the Secretary of Commerce must develop guidelines for securely managing access tokens and cryptographic keys used by cloud service providers.
- Within 60 days of publishing these guidelines, the Administrator of General Services must update FedRAMP requirements to include the guidelines on cryptographic key management security practices.
- Within 60 days of publishing the guidelines, the Director of OMB should take appropriate steps to ensure that FCEB agencies follow best practices concerning the protection and management of HSMs, trusted execution environments, or other isolation technologies for access tokens and cryptographic keys used by cloud service providers in the provision of services to agencies.
Post-Quantum Cryptography (PQC) Foundations Guide-
Understanding NIST Standards and Preparing for Early Adoption
So, What Does This Mean for Your Organization?
Whether it’s the NSM-10 from 2022 or the latest directive, the message from the White House is loud and clear: quantum threats to cryptography are real, and taking decisive action now toward post-quantum readiness is key to safeguarding your organization from quantum-enabled attacks.
Five years from now or potentially sooner, the encryption algorithms we rely on today, like RSA, ECDSA, EdDSA, DH, and ECDH, will no longer be safe to use. If your organization isn’t ready for post-quantum cryptography by then, your critical systems and sensitive data will be at serious risk of exposure and sabotage.
Federal agencies already have a roadmap for making this transition, and private organizations should take note. The guidelines recommended for federal agencies are a playbook for private organizations outside the federal sphere to accelerate their PQC journeys. PQC-readiness is not something to push off for later. Now is the time to begin working on your organization’s crypto-agility and overhauling your security infrastructures to ensure your organization is PQC-ready well before 2035.
In a Nutshell, What Should Your PQC-Readiness Plan Entail?
- Discovery of cryptography (certificates and keys) across your infrastructure and building a Cryptography Bill of Materials (CBOM) or a Cryptographic Metadata Database – a comprehensive inventory of all your public and private trust certificates for complete visibility
- Assessing cryptographic systems and the data they protect to prioritize your high-value sensitive assets for the transition
- Evaluating the new standards and scoping their impact on your existing cryptographic systems
- Identifying systems that need upgrades or replacement and understanding their supply-chain dependencies
- Engaging with third-party vendors to ensure they integrate the new PQC standards into their products/platforms to enable interoperability and ensure performance
- Establishing policies around algorithm replacement and enforcement
- Building crypto-agility to efficiently and securely transition to PQC at scale when it’s time
To gain a more comprehensive perspective and get practical guidance on PQC-readiness, watch our latest webinar on-demand—Securing the future: A Guide to PQC-ready certificates—presented by Ganesh Gopalan, General Manager & Vice President, Identity Security for PKI & CLM at AppViewX & Kevin Mckeough, Senior Director, GP HSM Product Management at Utimaco
AppViewX can help you implement crypto-agility and start preparing today for Post-Quantum Cryptography
Begin Your Crypto-Agility And Post-Quantum Readiness Journey Today with AppViewX
AppViewX supports the White House’s strong commitment to post-quantum cryptography (PQC) and its clear roadmap for the transition. One of the critical aspects of preparing for PQC is crypto-agility. For years, AppViewX has championed crypto-agility because it empowers organizations with the ability to rapidly adapt to industry shifts—whether it’s managing shorter certificate lifecycles, complying with evolving security mandates, or making the leap to PQC—without any business disruption.
That’s precisely why we built AVX ONE CLM with crypto-agility at its core. Our advanced certificate lifecycle management (CLM) solution provides complete visibility, end-to-end automation, and strong policy control—all in one solution. These three pillars of crypto-agility make navigating the PQC transition easier, reducing complexity, and ensuring security every step of the way.
As the shift to PQC gains momentum, organizations that prioritize crypto-agility will be the ones that stay ahead—secure, compliant, and ready for the future.
Read more about AppViewX AVX ONE CLM
Additionally, to further support organizations on their PQC journeys and ensure successful PQC implementation in the future, AppViewX offers:
- PQC Test Center – A dedicated free online resource built to help you assess your organization’s PQC readiness by generating and testing quantum-safe private trust certificates prior to their integration into existing systems, workloads, and machines. You can quickly set up your own quantum-safe PKI hierarchy and generate PQC-ready certificates and keys to test their compatibility in your environment. Visit the AppViewX PQC Test Center to get started.
- PQC-Ready PKI – Legacy on-premises PKI implementations are difficult to scale, which makes them a bad fit for PQC transitions. AppViewX addresses this challenge with AVX ONE PKIaaS, a modern, agile, and secure private PKI solution, designed to support PQC-enabled certificate issuance. It supports all the new NIST-standardized PQC encryption algorithms – CRYSTALS-Dilithium, SPHINCS+, and Falcon (which is yet to be announced). You can seamlessly issue PQC-enabled certificates for internal PKI use cases and take a proactive approach to future-proofing your cryptographic systems against quantum threats. Additionally, the integration with AVX ONE CLM, streamlines the discovery, issuance, and automation of PQC-enabled certificates, ensuring seamless management at scale.
Download AVX ONE PKIaaS Solution Brief to learn more.