Array
(
    [content] => 
    [params] => Array
        (
            [0] => /forum/index.php?threads/pqshield-becomes-founder-member-of-post-quantum-cryptography-coalition.18955/
        )

    [addOns] => Array
        (
            [DL6/MLTP] => 13
            [Hampel/TimeZoneDebug] => 1000070
            [SV/ChangePostDate] => 2010200
            [SemiWiki/Newsletter] => 1000010
            [SemiWiki/WPMenu] => 1000010
            [SemiWiki/XPressExtend] => 1000010
            [ThemeHouse/XLink] => 1000970
            [ThemeHouse/XPress] => 1010570
            [XF] => 2021370
            [XFI] => 1050270
        )

    [wordpress] => /var/www/html
)

PQShield Becomes Founder Member of Post-Quantum Cryptography Coalition

AmandaK

Administrator
Staff member
PQC-Coalition-Image-772x399.jpg

Community of Cybersecurity Organizations to Accelerate Adoption of Post-Quantum Cryptography in Commercial & Open-Source Technologies

McLean, Va., and Bedford, Ma., September 26, 2023 –
The data we’re encrypting online today—from financial and personal identification information to military operations and intelligence data—could be quickly decrypted in the future by an adversary with access to a cryptographically relevant quantum computer. To drive progress toward broader understanding and public adoption of post-quantum cryptography (PQC) and the National Institute of Science & Technology’s (NIST) PQC algorithms, a community of technologists, researchers, and expert practitioners launched the PQC Coalition. Founding coalition members include IBM, Microsoft, MITRE, PQShield, SandboxAQ, and University of Waterloo.

“Quantum computers may not be here yet, but their impending arrival is already bringing both opportunities and threats to national and economic security,” said Charles Clancy, chief futurist and senior vice president, MITRE, and general manager, MITRE Labs. “Government and industry need to move together with urgency so that sensitive data and communications is not vulnerable to exposure in the future.”

“The PQC Coalition is well-positioned with both the knowledge and expertise to facilitate a smooth and rapid global transition to PQC and the adoption of crypto-agility for widespread quantum resistance,” said Jen Sovada, president of the public sector at SandboxAQ. “As a charter coalition member, SandboxAQ will leverage its deep public- and private-sector connections to create broader issue awareness, drive development and implementation of PQC solutions, and help streamline the process for organizations to migrate to PQC.”

Mike Osborne, CTO of IBM Quantum Safe, noted, “IBM has played a key role in driving the development of the new NIST algorithms and implementing them on its own platforms. Now the time has come to look at the greater industry perspective, and we are delighted to be a charter member of this effort.”

“In the ever-evolving landscape of cybersecurity and as quantum technology continues to advance and change the world, our commitment to the security of our products and customers has never been stronger,” said Inbar Badian, Quantum Safe Program Lead, Office of the CTO, Microsoft Security. “Joining the Post-Quantum Cryptography Coalition is another example of our dedication to being a trusted partner across industry and government towards building a quantum-safe future together.”

Ben Packman, senior vice president, PQShield, added, “PQShield is proud to be a founding member of the PQC Coalition, where our expertise and already commercially deployed PQC hardware and software can be leveraged, alongside fellow members, to help to modernize the vital systems and components in the world’s technology supply chain – a key building block to support both government and enterprise migration plans globally.”

“The research community has been working for the past decade to design and evaluate post-quantum cryptography algorithms that we can rely on,” said Douglas Stebila, professor at the University of Waterloo and co-founder of the Open Quantum Safe open-source software project. “The PQC Coalition will advance the deployment and adoption of these algorithms by bringing together key players across industry, academia, and government.”

The PQC Coalition will apply its collective technical expertise and influence to facilitate global adoption of PQC in commercial and open-source technologies. They will contribute their expertise to motivate and advance interoperable standards and technical approaches and step forward as knowledgeable experts in providing critical outreach and education. With the collective energies of the coalition, maturing technology and readying the ecosystem for the post-quantum transition can be worked in parallel with NIST and alongside the National Cybersecurity Center of Excellence’s PQC Migration Project to provide comprehensive information, technology, and guidance for the community.

The July 2022 selection by NIST of four PQC algorithms represented the first step toward enabling a PQC migration. In August 2023, NIST released draft standards for three of the four algorithms. A draft standard for FALCON, the fourth algorithm, is expected to be released in 2024. Moving from developing and assessing the theory behind these algorithms toward transition planning and standardization and integration of the algorithms into libraries, protocols, and commercial technology is no small task. Preparing for a PQC transition includes developing standards for the algorithms; creating secure, reliable, and efficient implementations of those algorithms; and integrating the new post-quantum algorithms into cryptographic libraries and protocols. The defensive value of post-quantum cryptography to the world depends on all these preparatory steps, plus the actual deployment of PQC in computer systems and products.

The coalition initially will focus on four workstreams:
  • - Advancing standards relevant to PQC migration,
  • - Creating technical materials to support education and workforce development,
  • - Producing and verifying open-source, production-quality code, and implementing side-channel resistant code for industry verticals, and
  • Ensuring cryptographic agility.
Organizations that wish to get involved in the coalition should contact celiopou@mitre.org.

Link to Press Release
 
Back
Top