Key takeaways:
- With the rise of a harvest now, decrypt later approach from hackers, automotive businesses should already start looking to mitigate quantum threats.
- Post-quantum cryptography (PQC) algorithms have the potential to secure automotive systems from quantum-powered attacks, preventing data breaches, unauthorized control, and vehicle theft.
- Implementing PQC is challenging because of the complexity and technical limitations of automotive systems.
- Due to long production and usage cycles for vehicles, it’s crucial for automotive businesses to plan and start executing their PQC shift right now, then adjust to evolving algorithms and strategies over time.
Hackers are already preparing to decrypt loads of sensitive data once they get their hands on powerful quantum computing tools capable of breaking a variety of current security protocols and encryption mechanisms. On the bright side, businesses in the automotive industry can already start preparing to mitigate future quantum threats. But the time to act is now, as cryptographic decisions made today will only affect vehicles that hit the roads in the late 2020s to early 2030s.
Here’s why many automotive businesses are already considering going the extra mile to enhance their products’ cybersecurity with quantum threats in mind:
- It takes years to turn both vehicles and automotive software systems from ideas into real products.
Without planned capabilities for advanced security updates, your current and future products will be vulnerable to sophisticated attacks. - Modern automotive systems have multiple connections to the outside world, and the connectivity trend is expected to increase with vehicle-to-vehicle (V2V), vehicle-to-infrastructure (V2I), and vehicle-to-everything (V2X) communications.
This will lead to a continually growing number of attack vectors. - Vehicles include multiple interfaces between different electronic control units (ECUs), all of which require secure transmission of information.
Even a single overlooked vulnerability can potentially cause severe damage in case of a successful attack.
Post-quantum cryptography (PQC) promises to help automotive manufacturers, suppliers, and software development companies mitigate quantum threats.
However, your team might have some unresolved questions, such as what algorithms can be used now and how to start your PQC migration. In this article, we explore both challenges of and considerations for PQC implementation, along with a migration strategy and existing hardware and software solutions.
Why automotive companies should care about PQC
Quantum is approaching
Current quantum computers still have limited capabilities compared to what some people may imagine. Yet, they are already showing promising results, proving that the era of quantum computing is almost here. In 2024, Google revealed that their Willow quantum computing chip could perform a standard benchmark computation in under five minutes that would take one of today’s fastest supercomputers 10 septillion years.
Quantum brings new cybersecurity threats
As with any technology, it’s not only scientists, researchers, engineers, and businesses who are interested in quantum evolution. US cybersecurity leaders warn that malicious actors are expected to use quantum tools to break encryption that protects sensitive data across private and government organizations at some time in the future. Hackers are already using a harvest now, decrypt later (HNDL) strategy, acquiring and storing encrypted data so they can decrypt and leverage it once they get access to powerful cryptographically relevant quantum computers (CRQCs).
The time to act is now, not in three, five, or ten years.
With the HNDL strategy in action, there’s a huge risk that hackers are already stealing encrypted automotive data. This may include data on vehicle communications, user credentials, and firmware updates. Once quantum computers become available to hackers, they are likely to start attacking vehicle systems and automotive environments from all possible vectors right after decrypting the gathered data. Instead of putting out fires in a few years, automotive businesses can start preparing their defenses now with the help of quantum-resistant cryptography such as post-quantum cryptography.
The need for quantum-resistant cryptography is already acknowledged across businesses and governments. In 2022, the White House’s National Security Memorandum established 2035 as the primary target for transitioning cryptographic systems to quantum-resistant cryptography, with the goal of mitigating as much quantum risk as possible. In 2024, partners from 18 EU member states published a joint statement [PDF] urging public administrations, critical infrastructure providers, and IT providers to make the transition to post-quantum cryptography a top priority.
…Therefore, preparing for the quantum threat should be considered an integral aspect of cyber security risk management. In an attempt to quantify the risk, the 2023 issue of the Quantum Threat Timeline conducted a survey among 37 international leading experts from academia and industry. Out of these, 17 estimated the risk that a CRQC appears within a 10-year timeframe higher than 5%. Moreover, 10 of these respondents even indicated a likelihood of about 50% or more.
Securing Tomorrow, Today: Transitioning to Post-Quantum Cryptography
A joint statement from partners from 18 EU member states
PQC helps mitigate quantum threats
Post-quantum cryptography is quantum-resistant. Implementing PQC schemes instead of current cryptographic schemes both in existing vehicles and those under development can help mitigate quantum threats in the future.
The impact of post-quantum cryptography on automotive security is improved protection and resilience to attacks. This can be achieved by securing many systems, including over-the-air (OTA) updates, secure boot, data storage, controller area networks, and digital key systems.
PQC promises to mitigate quantum computing threats and risks. So, let’s dive deeper into the topic. We’ll take a closer look at the main CRQC risks for automotive and discuss how PQC can help you mitigate them.
Need expert help with advanced encryption for automotive projects?
Collaborate with Apriorit to develop secure, high-performance automotive software that meets modern industry standards and is ready to mitigate future threats.
What’s the danger of quantum for automotive, and how can PQC help?
Modern vehicle systems heavily rely on numerous data encryption and cryptographic methods to secure both vehicle functionality and sensitive data. The challenge is that today’s cryptographic standards will likely be vulnerable to quantum decryption in the future. And the even bigger challenge is that developing vehicles and creating automotive software are time-consuming processes and are not flexible enough to make rapid, significant modifications ー meaning an inability to effectively respond to advanced threats once they occur.
Thus, it makes sense to future-proof your automotive systems and units with PQC algorithms, or at least plan for advanced updates in the future.
Many automotive systems are at risk of quantum attacks. The most critical ones for automakers are the following:
- Firmware updates, including OTA updates, ensure authenticity using cryptographic signatures. With the help of quantum tools, attackers might decrypt or forge these updates to inject malicious code. Possible consequences include compromised vehicle control and disabled systems.
- V2X communications systems authenticate messages with cryptographic keys. Decryption and spoofing of V2X communications may lead to accidents and traffic disruptions.
- Keyless entry systems protect remote locking/unlocking and engine ignition from threats with cryptographic protocols. If hackers manage to decrypt those protocols with quantum tools, they might bypass all security mechanisms and steal a car.
- Telematics solutions usually secure sensitive data with built-in encryption mechanisms. When decrypted, such data can provide attackers with vehicle locations and user information.
Quantum computers in the wrong hands threaten to break commonly used cryptographic methods like ECC, RSA, and DSA, leading to data breaches, spoofing, and unauthorized control. Therefore, there’s a need to shift towards post-quantum cryptography in automotive that will secure vehicle systems from both classical and quantum computing-related attacks.
How can PQC address quantum threats in automotive?
Implementing PQC algorithms will bring advanced security to vehicle communications. PQC has the potential to enhance protection of V2X, V2V, and V2I communications, as well as internal vehicle networks, against quantum attacks. Implementing next-level algorithms like CRYSTALS-Kyber and CRYSTALS-Dilithium into automotive platforms can help you secure sensitive data that’s exchanged between vehicles, traffic infrastructure, and backend services.
Moreover, PQC will be crucial for protecting critical vehicle functions in the quantum era. Post-quantum encryption will efficiently protect from spoofing attacks and malware injection that could compromise safety or traffic management thanks to quantum-resistant digital signatures, stronger authentication protocols, and secure software updates. Such capabilities can help your automotive business protect OTA updates, remote access (digital keys), and telematics systems.
Related project
Auditing the Security of a Connected Vehicle Communication System
Discover how Apriorit experts conducted a detailed security audit of a vehicle communication system, identified major vulnerabilities, and helped our client enhance system resilience and data protection.
Key challenges of integrating PQC in automotive systems
The automotive industry has some specific technical constraints and unique operational requirements that make PQC implementation challenging. Let’s briefly discuss the most important vehicle-related obstacles that your team may face when implementing post-quantum cryptography:
- Resource constraints. PQC algorithms often require significantly more computational power and memory than classical cryptography algorithms. The problem is that many current automotive ECUs lack hardware acceleration for PQC. Vehicles also have embedded systems with limited processing power, memory, and battery capacity. Therefore, the larger key sizes and signatures in PQC may overwhelm these systems.
- Choosing the right algorithms. Picking the most suitable PQC algorithms in the automotive context isn’t easy, as your team needs to analyze existing options with respect to multiple factors. For example, engineers need to take into account sizes of secret and public keys and signatures; code size; performance of key generation, signing, and verifying algorithms; memory consumption during runtime; etc. When choosing the right algorithms, your team should identify which functions use asymmetric cryptography, which use cases are the most time-critical, and how migration to PQC algorithms will affect existing protocols.
- Update complexity. Post-quantum upgrades are challenging because many ECUs have hardware security modules (HSMs) with fixed cryptography.
- Additional investments. Enabling PQC may require new hardware and significant software updates. You’ll also need to hire engineers with relevant skills and PQC experience, or outsource this task to a trusted vendor. For cost-sensitive automotive manufacturing, this can significantly impact development budgets and timelines.
- Inherent complexity. With multiple ECUs, CAN buses, telematics solutions, and various third-party integrations, automotive architectures are already extremely complex. Introducing PQC will add new cryptographic primitives and integration challenges, especially for legacy systems. Also, some automotive protocols like CAN and LIN don’t have sufficient bandwidth to transmit a larger PQC key.
- Lack of clear automotive-specific standards. In November 2024, NIST published the Transition to Post-Quantum Cryptography Standards [PDF] report, offering background analysis, migration considerations, and a PQC transition timeline. However, no dedicated post-quantum security standards or compliance requirements exist for automotive use cases. Thus, manufacturers and suppliers remain uncertain about which algorithms to adopt and how to implement them safely within industry-specific frameworks like ISO/SAE 21434. There are also no PQC schemes and key encapsulation mechanisms specified for AUTOSAR compliance.
- Correct and secure implementation. Your team must ensure that PQC is implemented without introducing new vulnerabilities. To do so, it’s crucial to introduce relevant cybersecurity measures at every step of the development lifecycle, as well as to carefully plan the integration process. We also suggest conducting rigorous testing to double-check the security of automotive systems and make sure no vulnerabilities are introduced.
It will take time for businesses to migrate to embedded devices with a long lifespan that meet advanced automotive security requirements as well as to find solutions to the challenges listed above. Until the straightforward PQC-powered approach becomes feasible (and capable of overcoming all the limitations discussed above), your team can already reduce the security risks presented by quantum threats in several ways:
- Double the key size in symmetric cryptographic schemes.
- Complement existing cryptographic schemes with PQC schemes.
- In cases where adding PQC schemes is not possible, consider complementing asymmetric cryptographic schemes with symmetric schemes, such as HMAC for authentication.
Read also
How to Integrate Post-Quantum Cryptography Algorithms into Your Software: A Practical Guide
Get hands-on insights into integrating post-quantum cryptography in real-world software solutions. Ensure your software is flexible and crypto-agile, and protect your sensitive data from potential quantum attacks with PQC.
How can automotive companies prepare for quantum threats?
A crucial step towards successful PQC implementation is thorough automotive-focused research. It will help your team create a strategic, long-term plan with clearly defined milestones while also thinking ahead about potential adjustments, as new findings around PQC will appear with time.
Here are the key steps to take if you want to implement PQC in your automotive project:
- Conduct a quantum threat analysis. Make sure your team identifies all systems and applications in your automotive environment that are vulnerable to quantum attacks: in-vehicle networks, V2X communications, OTA update mechanisms, digital keys, etc. Evaluate the threats coming for each asset and potential consequences.
- Develop a risk-oriented roadmap. To mitigate harvest now, decrypt later risks, focus on protecting the most sensitive information that could be intercepted and decrypted in the future. Determine in which order to protect your assets according to your long-term security needs, and create a roadmap with clearly defined goals. Also, ensure your architecture can support rapid updates to cryptographic algorithms as new standards or vulnerabilities emerge.
- Plan for migration. Set out a long-term, adaptable plan with defined phases for assessing, selecting, integrating, and validating PQC solutions. Pay attention to thorough budget and resource planning to accurately estimate costs and decide when to allocate staff.
- Prepare for continuous research and adjustments. Both quantum threats and post-quantum cryptography algorithms are still in development, meaning your team must stay informed and implement relevant findings as soon as they emerge. You’ll also need to stay informed about regulatory changes, NIST standardization progress, new PQC-ready hardware, software libraries, and protocols.
When choosing PQC algorithms and mechanisms, consider those that have made it into NIST recommendations:
- Kyber is a secure key encapsulation mechanism that can be used for general encryption/key exchange.
- Dilithium is a digital signature scheme that is especially effective against chosen message attacks.
- FALCON is a cryptographic signature algorithm that can be used for digital signatures; expected to be finalized soon.
- SPHINCS+ is a stateless hash-based signature scheme that serves as a backup to lattice-based schemes.
As for hardware and software that support PQC, we can highlight the following:
- Microcontrollers: STM32, NXP S32K, SPC5, Stellar, QuarkLink
- Hardware and hardware security models: Primus HSM and Primus X Cyber Vault, Luna HSM with Luna PQC FM, Eviden PQC HSMaaS, Quantum Protect that extends the Utimaco General Purpose HSM
- Software Libraries: Linux OQS (liboqs), wolfSSL 5.7.4 and wolfBoot 2.3.0, OpenSSL 3.5, BoringSSL, C-QSL
- Communication protocols: OpenSSH v8+ and OpenSSH 9.9, LibSSH
Preparing for future quantum threats requires OEMs, Tier 1 and Tier 2 suppliers, and software development companies to navigate cost, complexity, and hardware limitations today. A successful shift to PQC demands collaboration across different automotive businesses and bodies to develop practical, secure, and scalable solutions.
The first step in this shift is choosing an experienced software development vendor like Apriorit who can lend you their cybersecurity expertise and strong encryption skills.
Read also
Preparing Your Software for Post-Quantum Cryptography: A Practical Guide to Crypto-Agility
Make your organization ready for the coming shift in cryptography by adopting crypto-agility ー a key strategy for integrating quantum-safe algorithms without major disruptions.
Secure your automotive project with Apriorit’s help
As a TISAX-certified company, Apriorit holds to the highest standards of information security in the automotive sector. By combining our 20+ years of experience in software development services with deep expertise in encryption, we deliver protected and efficient automotive solutions.
When you are ready to prepare your project for the post-quantum era, Apriorit’s specialists will gladly assist you. Let’s enhance your software protections together.
- Deep cybersecurity expertise ー Protect your data and any environments, including legacy systems, with the strongest encryption mechanisms. Apriorit engineers will deliver the exact level of protection your project requires.
- Automotive-centered software creation ー Whether you are an OEM, automotive supplier, software provider, or another industry player, we understand your needs and pains. Our professionals will make sure your project complies with relevant regulations and standards.
- Embedded software development ー Enhance your product with efficient and secure embedded systems. Our developers can help your team streamline communications among many devices.
- Independent security audits ー Receive an accurate and insightful evaluation of your project defenses. Apriorit specialists will not only detect vulnerabilities but also help you plan and prioritize security improvements, offering actionable advice.
- Security by design ー Whatever task or project idea you have in mind, we’ll make sure all functionality is secured by following strict secure SDLC principles.
Conclusion
Quantum computing may seem far in the future, but there are many signs that automotive businesses should start preparing for quantum threats now.
Since cryptography is already extensively used in communications between automotive systems, OEMs, Tier 1 and 2 suppliers, and automotive software, vendors should already plan for how to address the upcoming threats. Building new quantum-resistant vehicles and automotive software systems will take years. Therefore, it’s crucial to start the PQC shift as soon as possible, upgrading current systems step by step.
Apriorit engineers are ready to help your team prepare your software project for the PQC shift by overcoming existing challenges and bottlenecks. Leverage our expertise in automotive software development along with strong encryption and cybersecurity skills to achieve your business goals and security requirements.
Deliver secure and scalable automotive solutions!
Let Apriorit assist you with developing industry-tailored solutions and validating the security, performance, and reliability of your automotive software products.