Site icon Aragon Research

PQC Coalition—Securing the Future of Encryption

By Craig Kennedy

PQC Coalition—Securing the Future of Encryption

On Tuesday, September 26th, a new coalition of cybersecurity organizations tasked to promote the awareness and adoption of post-quantum cryptography was launched. The Post-Quantum Cryptography (PQC) Coalition consists of founding members IBM Quantum, Microsoft, MITRE, PQShield, SandboxAQ, and University of Warterloo.

Why is This New Coalition Important?

Advances in quantum computers pose a serious threat to the security of the current encryption methods. This encryption technology secures everything in our digital world from all the traffic traversing the internet, to digital signatures, business transactions, medical records, financial data, and more. Just imagine all your information that you think is secure available in a format that is readable by everyone.

Although not currently powerful enough to break today’s state-of-the-art encryption algorithms, quantum computing is rapidly accelerating and it’s only a matter of time until quantum computers will be able to decrypt data encrypted with today’s current methods.

Post Quantum Cryptography—Security in a Post Quantum World

Post-quantum cryptography (PQC) refers to the development of new encryption methods that are resistant to attacks from quantum computers. PQC will ensure the confidentiality, integrity, and authenticity of data and communications in a world when quantum computers are powerful enough to crack today’s encryption protocols.

PQC consists of a group of algorithms that use different mathematical techniques to provide encryption designed to resist quantum attacks. The National Institute of Standards and Technology (NIST) is evaluating and developing standards for these new PQR algorithms and ensuring they’re designed to be compatible with today’s cryptographic protocols. 

Four Key Focus Areas

The coalition will initially focus on four specific work-streams:

  1. Advancing standards relevant to PQC migration
  2. Creating technical materials to support education and workforce development
  3. Producing and verifying open-source, production-quality code, and implementing side-channel resistant code for industry verticals
  4. Ensuring cryptographic agility

Bottom Line:

Companies should stay aware of progress made by the coalition and the status of the NIST standards. Once NIST locks down the standards and PQC keys are available from encryption key providers, organizations should update their systems to use post-quantum cryptography as soon as possible to protect their assets and intellectual property.

 

 


 

Policies and AI: A Guide for Enterprise Policies on AI and Its Usage

With the rapid adoption of AI, practical challenges inevitably arise. This extends not only to designing products and services that harness AI but also to the consumption of AI by both enterprises and individual knowledge workers. In this webinar, we will delve into the critical issues surrounding the deployment and management of AI, addressing both the application and policy aspects, both at the individual and enterprise levels.

Join Aragon’s expert analysts, Jim Lundy and Adam Pease, will provide insights into key considerations for enterprises in the realm of AI. Topics to be covered include:

Register Here

Exit mobile version