Banque de France (BdF) and Monetary Authority of Singapore (MAS) announced the successful completion of an international experiment focused on post-quantum cryptography (PQC).
This joint effort was aimed at enhancing communications and data security as quantum computing capabilities advance.
This achievement represents a major step in strengthening electronic communications against future cybersecurity risks.
This experiment used Microsoft Outlook as the email client and leveraged the CRYSTALS-Dilithium and CRYSTALS-Kyber algorithms for email signing and encryption in combination with the PQC email plugin.
This demonstrates the potential to protect sensitive electronic communications while maintaining compatibility with existing Internet technologies.
The focus on email security has highlighted its vulnerability to cyber attacks due to the transmission of sensitive information.
Based on the recommendations of the French National Cyber Security Agency (ANSSI) and the National Institute of Standards and Technology (NIST), a hybrid method combining current and post-quantum cryptographic algorithms was adopted to ensure compliance with the latest international standards. I am.
This approach ensured both security and interoperability with current systems.
technical discoveries are Published in reporthighlighted key achievements, including the successful use of secure email using PQC algorithms within standard email clients, demonstrating the practicality of this technology.
The report emphasized that standardization not only of PQC algorithms, but also of application protocols such as public key infrastructure, digital certificates, and key exchange, is essential for broader adoption and interoperability.
He also mentioned the potential for PQC technology to be integrated into payment networks to help financial institutions future-proof data security, ensuring the long-term integrity and confidentiality of financial data.
BdF and MAS plan to continue their cooperation with a focus on applying PQC to important financial transactions, including cross-border payments.
Dennis Bo, First Vice President of the BdF, said:
“Quantum computing opens up promising new possibilities in various fields, but it also poses threats to cybersecurity, in particular the protection of communications.In this context, the Banque de France, in its role as central bank, From 2022 onwards, we are looking forward to and expanding our post-quantum cryptography experiments with partners.
The results of our first collaboration with the Monetary Authority of Singapore in the area of post-quantum cryptography reaffirm our ability to make inter-institutional communications resilient. We are pleased to be able to continue this cooperation in the second phase. ”
Jacqueline Lo, Deputy Managing Director (Corporate Development) at MAS, said:
“Financial institutions that prepare early for the quantum era are in a position to not only reduce future risks but also maintain public trust in digital financial services. Our joint work with Banque de France on post-quantum cryptography is a great opportunity for MAS to It was very valuable.
We are grateful for this opportunity to collaborate on such an important effort and look forward to continuing our shared efforts in improving quantum resilience. ”
This development is consistent with our future focus. Singapore FinTech Festival 2024explores the transformative potential of artificial intelligence and quantum computing in financial services.