Banque de France (BdF) & Monetary Authority of Singapore Uses PQC Cryptography for Thwarting Quantum Computing Based Cybersecurity Threats

The Banque de France (BdF) and the Monetary Authority of Singapore (MAS) have successfully completed an experiment in post-quantum cryptography (PQC), applied on mail encryption. Experiment has been performed across continents using ordinary Internet means.

This is the first time quantum-resistant cryptographic methods have been used to sign and encrypt emails.
In the future technology can be applied to payment network. Central banks experiments will enhance the future use cases for ensuring the security of cross-border financial communications with PQC. These experiments test the feasibility and effectiveness of PQC in real-world scenarios, proving that it can be implemented over conventional internet infrastructure.

Financial data, which often holds long-term value, is particularly vulnerable to “harvest now, decrypt later” attacks where data is collected now with the intent to decrypt it once quantum computers become capable. PQC aims to thwart such threats by ensuring that even if data is intercepted now, it remains secure against future quantum decryption.

Post-Quantum Cryptography (PQC) is becoming increasingly relevant in the financial system due to the potential threat quantum computing poses to current cryptographic methods.

Financial institutions are beginning to integrate PQC algorithms to secure transactions, communications, and stored data against future quantum computer capabilities. This includes replacing or augmenting traditional public-key cryptography like RSA or ECC with quantum-resistant algorithms like CRYSTALS-Kyber for key encapsulation or CRYSTALS-Dilithium for digital signatures.

With NIST releasing standards for PQC, financial institutions are preparing to comply with these new security measures. This involves assessing their cryptographic systems for vulnerabilities and planning for a transition that might take years, echoing the historical deployment timeline of modern public key. Major technology companies have also started integrating PQC into their systems, which indirectly impacts financial systems through the use of these technologies for banking apps, cloud services, or enterprise solutions. Integrating PQC into existing systems without disrupting services is a significant challenge. Financial systems need to ensure that new cryptographic methods are compatible with legacy systems during a transitional period. However, industry is increasingly recognizing and moving towards preparing for quantum threats.

Galactik Views

Related articles