Forbes India 15th Anniversary Special

IBM, Microsoft, and others come together for post-quantum cryptography coalition

The PQC coalition will work on a technology that can be used in the future when quantum computers become powerful enough to break current encryptions

Shashank Bhardwaj
Published: Sep 28, 2023 07:43:45 PM IST

Image: ShutterstockImage: Shutterstock

A community of technologists, researchers, and expert practitioners have come together to launch a Post-quantum cryptography (PQC) coalition. The coalition aims to drive progress toward broader understanding and public adoption of post-quantum cryptography (PQC) and the National Institute of Science and Technology’s (NIST) PQC algorithms.

The coalition was announced on September 26 by a non-profit research organisation, MITRE. Founding coalition members include IBM Quantum, Microsoft, MITRE, PQShield (a UK-based cryptography firm), SandboxAQ (Google’s sibling company), and the University of Waterloo.

According to NIST, in a few years, large quantum computers will be capable of breaking vital public encryption schemes currently in use. The data encrypted online today—from financial and personal identification information to military operations and intelligence data—could be quickly decrypted by an adversary with access to a cryptographically relevant quantum computer. This would severely threaten the confidentiality and reliability of digital communications across the Internet and other platforms.

Post-quantum cryptography strives to create cryptographic systems resistant to quantum and classical computers while being compatible with current communication protocols and networks. Its primary goal is to ensure that cryptographic security remains impenetrable, even when confronted with the power of quantum computers.

“Quantum computers may not be here yet, but their impending arrival is already bringing both opportunities and threats to national and economic security,” said Charles Clancy, chief futurist and senior vice president, MITRE, and general manager, MITRE Labs.
Initially, the coalition’s core focus areas would be advancing standards for PQC migration, creating technical materials for education and workforce development, producing and verifying open-source, production-quality code, implementing side-channel resistant code for industry verticals, and ensuring cryptographic agility.

They are collaborating with the National Institute of Standards and Technology and the National Cybersecurity Center of Excellence to provide the community with information, technology, and guidance to ensure a smooth transition to post-quantum security. NIST has been working on developing quantum-resistant encryption algorithms since 2016 that can resist attacks from powerful quantum computers. Their project has involved experts worldwide, who had submitted 69 eligible algorithms for consideration in 2017.

Last year, NIST selected four algorithms designed to withstand quantum computer attacks. In August 2023, they released draft standards for three of these algorithms, with a draft standard for the fourth, FALCON, expected to be released in about a year. These standards will replace three existing NIST cryptographic standards and guidelines, namely FIPS 186-5, NIST SP 800-56A, and NIST SP 800-56B, which are vulnerable to quantum computing.

Now that new standards are mostly recognised, they will be made available for organisations worldwide to integrate into their encryption systems, ensuring a higher level of security in the era of quantum computing. The PQC Coalition will adopt these standards to help them make the shift from the current to post-quantum encryption period.

The writer is the founder at yMedia. He ventured into crypto in 2013 and is an ETH maximalist. Twitter: @bhardwajshash