Last September, Chinese researchers made headlines when they announced a major breakthrough in quantum cyberattacks, claiming to have successfully broken commonly employed encryption algorithms using a D-wave quantum computer. Until now, leveraging quantum technologies as a cyberattack method has been considered a future and somewhat far-off threat. Nevertheless, developments in quantum technologies are occurring at breakneck speeds, having cybersecurity experts cautioning all sectors, including the satellite and space industry, to pre-emptively prepare themselves for quantum cyber threats in the future.

Whether the threat has indeed arrived or is still in the future, what are the potential quantum techniques bad actors could employ against satellites and the networks they operate on? How can satellite operators prepare their systems now to protect their space assets from quantum cyberattacks? And where does the overall quantum race stand between the U.S. and its peer and near-peer competitors?

Pairing Quantum Computing and Cryptography

Sylvester Kaczmarek, chief technology officer of OrbiSky, explained that quantum computing, at its core, uses principles of quantum mechanics, like superposition and entanglement, to perform calculations. “Unlike classical computers using bits—0s or 1s—quantum computers use qubits, which can represent 0, 1 or a combination of both, allowing them to explore many states simultaneously and solve certain complex problems much faster than classical computers,” he said.

Due to its complex and rapid nature, quantum computation can drastically outperform classical computing when solving complex problems.

“Quantum computing offers speedups that could reach 100 million times or more for certain applications,” said Raymond N. Schouten, chief executive officer of Secured Quantum Services (SQS).

 

“Classical cryptography relies on complex math to encrypt data, while quantum cryptography uses the laws of physics to create unbreakable encryption, offering stronger protection against evolving threats.” -Zain Premji, SQS

When paired with quantum capabilities, cryptography can offer levels of security that are bolstered to the highest degree. “Cryptography is the science of securing information,” said Zain Premji, SQS’s chief strategy officer. “Classical cryptography relies on complex math to encrypt data, while quantum cryptography uses the laws of physics to create unbreakable encryption, offering stronger protection against evolving threats.”

Quantum Cyberattacks: A Future or Current Concern for Satellites?

According to Kaczmarek, the primary threat around quantum cyberattacks is that a sufficiently powerful quantum computer could break widely used public-key cryptographic algorithms—like Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC).

“This would compromise secure communications, digital signatures and data encryption,” Kaczmarek said. “Other quantum algorithms could also be leveraged to speed up attacks against symmetric encryption and hash functions. These direct attacks are currently in their infancy stage; large-scale, fault-tolerant quantum computers capable of executing them against strong current crypto are not yet operational, though development is rapid. However, the ‘harvest now, decrypt later’ threat, where encrypted data is stolen today for future quantum decryption, is a present concern.”

Though quantum cyberattacks are in their infancy, cyber experts are taking the threat seriously and proactively examining the potential threats the technology will pose against satellites and satellite networks.

“Intercepting communications is an emerging threat,” Premji said. “Quantum-enhanced ‘man-in-the-middle’ attacks could impersonate endpoints and hijack secure sessions. Quantum sensing is another attack method that bad actors could utilize. Advanced quantum sensors may one day extract weak satellite signals once thought untouchable.”

Bypassing post-quantum cryptography (PQC) is another cyber risk that experts see on the horizon. “Although PQC algorithms are designed to resist quantum attacks, no system is future-proof,” Schouten said. “Time-to-breach depends on both the algorithm’s complexity and the speed of quantum advancement. Cyber hackers can also employ quantum-accelerated cyber operations to use quantum machine learning to find and exploit vulnerabilities at a scale and speed that classical AI can’t match. We’re in the early days, but the clock is ticking.”

Preparing Satellites for the Quantum Era

Though quantum cyberattacks are still in their infancy, satellite operators must prepare their networks as early as possible to defend against these future threats.

“Operators need to plan for ‘crypto-agility’—the ability to upgrade cryptographic algorithms in their systems with minimal disruption—which is crucial given satellites’ long lifecycles and the difficulty of physical upgrades,” Kaczmarek said. “This involves inventorying current cryptographic dependencies and designing future systems with updatable crypto modules.”

“Operators need to plan for ‘crypto-agility’— the ability to upgrade cryptographic algorithms in their systems with minimal disruption—which is crucial given satellites' long lifecycles and the difficulty of physical upgrades.” -Sylvester Kaczmarek, OrbiSky

According to Premji, protecting satellites in a quantum era requires a shift in mindset—from legacy patching to future-proofing. “Deploying PQC is a critical component of defense against quantum attacks,” he said. “It begins by replacing vulnerable algorithms - like RSA and ECC - with NIST-standardized PQC, such as CRYSTALS-Kyber and CRYSTALS-Dilithium. This is especially vital for telemetry, tracking and command (TT&C) systems.”

Schouten recommends operators use hybrid cryptography by combining classical and PQC during the transition phase to reduce risk, as well as implement selective quantum key distribution (QKD) and harden the full chain.

“While limited in scale today, QKD offers physics-based encryption that’s provably secure,” he said. “And hardening the full chain bolsters cyber defenses by locking down all ground stations, satellites and comms links. As part of that cyber infrastructure, implementing zero trust architectures and real-time validation is critical.”

Schouten also points to moving at machine speed, designing systems for upgradeability and vetting supply chains as further steps satellite operators can take to prepare their systems for potential quantum threats.

“Satellite operators should use AI and digital twins to detect and respond to anomalies across cyber and orbital domains,” Schouten said. “They should also enable in-orbit updates to cryptographic systems, because static systems will be tomorrow’s vulnerabilities. It is also critical for operators to ensure every component—from chips to software—meets quantum-resilient security standards. Satellite systems must be secure by design, not secure by hope.”

Quantum is most likely going to be leveraged as an attack method in the future— rather than being utilized as a defense strategy—but the technology does have some advantageous elements.

Quantum as a Defense

According to Carl Boone, Photonics Technology Department Manager at The Aerospace Corporation, quantum is most likely going to be leveraged as an attack method in the future—rather than being utilized as a defense strategy—but the technology does have some advantageous elements.

“The best defenses are post-quantum encryption methods that use standard digital computing algorithms,” Boone said. “Quantum computing may be able to speed up optimization tasks that can be used for constellation dynamics, tracking, improved imaging resolution and others that can provide operational advantages but do not necessarily offer improved defense or cybersecurity.”

Premji agreed that quantum is often framed as a threat, but he does believe that it can also be a powerful defense tool. “Quantum can help with enhancing encryption and tamper-proof communications through quantum-generated keys and QKD,” he said. “Quantum machine learning could uncover cyber anomalies at unprecedented speeds, as well as optimize operations and strengthen mission assurance. Quantum timing and sensing will improve navigation, synchronization and fault detection.”

Kaczmerek also sees promise in quantum capabilities defending the cyber postures of space assets. “While practical QKD in space faces challenges, it’s a promising area,” he said. “In the future, quantum sensors might offer enhanced capabilities for detecting anomalies or interference.”

Where the Quantum Race Stands

With China claiming that it executed the first successful quantum cyberattack, how far ahead or behind is the U.S. in its progress in quantum technologies compared to its competitors? For Kaczmarek, it is critical to take a step back and first carefully examine whether a quantum attack has indeed been successful at this point in time, given the technology’s infancy.

“Claims of ‘successful quantum attacks’ often require careful scrutiny,” he said. “They may refer to breaking very specific, weakened cryptographic implementations or demonstrating theoretical concepts on small-scale quantum devices, not a general capability against robust, widely deployed encryption.

Kaczmarek explained that assessing the precise quantum capabilities of any nation is challenging due to the classified nature of much research and development.

“However, it’s widely acknowledged that the U.S., China and other nations are investing heavily and making significant progress,” he said. “It’s a highly competitive global race, and the landscape is evolving rapidly, underscoring the need for continued investment.”

According to Schouten, the U.S. currently leads in quantum computing performance, cryptographic innovation, and commercial ecosystem. “But China has moved faster in some areas—especially in deploying real-world quantum communications like QKD,” he said. “This is more than a tech race—it’s strategic. Quantum advantage will define future dominance in space, cybersecurity and digital infrastructure.”

As for the specifics of where the playing field stands between U.S. and China, Pemji breaks down each nation’s specific strengths in the current quantum race.

“For the U.S., it is stronger with open innovation, leading research institutions, and having early-stage startups that are driving breakthrough work,” he said. “As for China, they demonstrate quantum strength through their centralized investments, aggressive deployments and rapid advancements in quantum sensing.”

To maintain its edge, Premji believes the U.S. must invest in cross-sector collaboration, post-quantum readiness and a clear national quantum defense strategy.

Explore More:

Phishing Campaign Targets Defense and Aerospace Firms Linked to Ukraine Conflict

Threat Actor Targets Satellite Communications with Novel Polyglot Malware

Cyber Threats to Operational Technology in Aerospace and Aviation Supply Chains

Ransomware in the Cloud: Threat Actors Turn to Storage Encryption for Extortion