Create a free Manufacturing.net account to continue

PCs Designed to Protect Against Quantum Computer Hacks

Machines capable of breaking asymmetric cryptography grows more plausible every day.

Quantum Metamorworks
iStock.com/metamorwokrs

The potential introduction of quantum computers capable of breaking asymmetric cryptography could place the entire digital world at risk, and this risk is becoming increasingly plausible every day. This led HP to unveil PCs designed to protect firmware against quantum computer attacks. Features include:

  • An upgraded Endpoint Security Controller (ESC) chip built into select PCs to provide advanced security that ensures the manageability and protection of sensitive and regulated data.
  • The chip is isolated from the processor and OS, meaning the ESC provides a hardware platform that reduces the risk of data breaches and aims to improve productivity by preventing downtime. 
  • The 2024 ESC upgrade allows the hardware to be in place to protect PC firmware integrity with Quantum-Resistant Cryptography, providing a secure foundation ahead of upgrades to software implementations of cryptography on PCs in the future. 

Research shows that 27 percent of experts think there is a 50 percent likelihood of a cryptographically relevant quantum computer (CRQC) by 2033. When that day comes, the security of existing digital signatures on firmware and software will be in question. (Read more on Anticipating the Quantum threat to Cryptography here). 

Migrating the entire digital world to a new cryptographic standard is a huge undertaking, and while software can be updated, hardware can’t. That includes some of the cryptography that protects PC firmware. With no cryptographic protections in place, no device would be safe – attackers could access and modify the underlying firmware and gain total control. 

HP also recommends that customers start to assess how and when to start migrating all other aspects of their information systems to quantum-resistant cryptography. This includes three steps to begin planning:

  1. Identify your highest priority use cases.
  2. Talk to your technology providers to understand vendor plans for migrating to quantum-resistant protections across the products and solutions you use.
  3. Ensure you have a plan to protect against the quantum threat in the timescale you need. 

For further information on our fifth generation ESC chip availability, click here.

More in Cybersecurity