View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Hardware
November 24, 2022

Space tracking company adds quantum-safe encryption

Quantum computers are unlikely to be able to crack encryption for a decade but companies are installing quantum-safe solutions early.

By Ryan Morrison

A company that uses satellites to track ship movements has become the first in the world to offer post-quantum encryption end-to-end from the satellite to the cloud. French satellite company Unseenlabs worked with quantum encryption developer Secure-IC on the new protocols.

Data on the satellite and as it is received on the ground is encrypted end-to-end with post-quantum encryption solutions. (Photo by sdecoret/Shutterstock)

Unseenlabs has a fleet of satellites in low Earth orbit designed to track any vessel anywhere on the ocean at any time. Companies pay a subscription for access to this data, giving them the ability to locate and monitor vessels and keep them safe. It can also be used in the fight against pollution, illegal traffic, piracy and other negative impacts on the ocean and climate.

Some of the data being sent from space to the ground can be commercially sensitive and is already protected using the best current end-to-end encryption authentication protocols, but that won’t protect the information when quantum computers reach maturity.

At some point within the next ten to 15 years experts predict quantum computers will become powerful and error-free enough to crack even the best encryption techniques within a day or less – something classical computers would need tens of thousands of years to achieve.

To combat this risk, companies, governments and organisations are working on post-quantum encryption algorithms using maths problems that even a quantum computer couldn’t easily solve and Unseenlabs is the first satellite fleet operator to implement this throughout its network.

The US National Institute for Standards and Technology (NIST) has been holding a competition since 2016 to source new standards for encryption algorithms that, in theory, should be able to withstand the codebreaking abilities of mature quantum computers. So far, four have been put forward as standards, and have yet to be cracked.

It isn’t clear exactly which algorithms are being deployed by Unseenlabs on its fleet of seven satellites but it is being launched as part of a security integration platform similar to those used in Internet of Things devices and fleets of equipment managed by large companies. It will be available on the most recent pair of satellites launched by the company – bro-6 and bro-7 – that launched earlier this year.

Content from our partners
An evolving cybersecurity landscape calls for multi-layered defence strategies
Powering AI’s potential: turning promise into reality
Unlocking growth through hybrid cloud: 5 key takeaways

Making post-quantum encryption future-proof

The new project, dubbed bro-pqc, will see the platform deployed to the existing seven spacecraft as well as all future satellites, including the integration of current and post-quantum cryptography solutions. The company says this allows it to future-proof its authentication.

“It is augmented with the ability to notarise information arising from the satellites and secure data using post-quantum cryptography,” an Unseenlabs spokesperson explained, adding that the service is powered by Securyzr technology, a cybersecurity lifecycle management platform built by Secure-IC for connected objects. It allows companies to deploy and manage fleets from the cloud – which is vital when your fleet is hundreds of miles above the Earth in the vacuum of space.

“With the ‘bro-pqc’ project, we aim to leverage post-quantum cryptography to provide state-of-the-art and future-proof authenticity of the data which is measured from LEO and subsequently downloaded to Earth,” says Jonathan Galic, Unseenlabs CTO and co-founder.

“Secure-IC offerings deliver the flexibility, performance and capability we were looking for, which are needed in order to deliver tangible, near real-time data and secure data to our clients,” Galic adds.

The Securyzr technology will allow the company to deploy the post-quantum solutions after launch, as well as make updates as new, more secure algorithms are developed. This is vital as post-quantum cryptography standards are still in development with many not tested or finalised.

“Our solutions are currently embedded into hundreds of millions of electronic chips for smartphones, computers, automobiles, smart meters, cloud servers and more,” says Sylvain Guilley, co-founder of Secure-IC and company CTO.

“The announcement of this partnership with Unseenlabs reaffirms Secure-IC’s leading position in the embedded cybersecurity landscape and innovation in cutting-edge technologies.”

The company has been developing both hardware and software-based post-quantum solutions and adapting it for ‘internal security’ running on device firmware that can then be deployed and updated as the algorithms improve.

Read more: Can post-quantum encryption save the internet?

Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how Progressive Media Investments may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU