Singapore, 5 November 2024… The Banque de France (BdF) and the Monetary Authority of Singapore (MAS) today announced the successful completion of a groundbreaking joint experiment in post-quantum cryptography (PQC) conducted across continents over conventional Internet technologies. The PQC experiment aims to strengthen communication and data security in the face of quantum computing advancements, and the successful experimentation marks a crucial milestone in the evolution of the protection of international electronic communications against the cybersecurity threats posed by quantum computing.
2. The joint BdF-MAS initiative trialled its first use of quantum-resistant cryptographic algorithms for the signing and encryption of emails. The goal was to strengthen the current level of security for electronic communications in the future, while retaining compatibility with existing Internet standards, technologies and communication channels. In this context, emails are particularly sensitive, as they may carry confidential information, making them a prime target for cyberattacks. This experiment not only demonstrates the practical feasibility of these new security methods but also their effectiveness in widely-adopted application environments.
A hybrid approach for maximum security
3. The project followed a hybrid approach1, combining the robustness of current algorithms with post-quantum algorithms to ensure security and compatibility with existing systems, while preparing for the cybersecurity threats posed by quantum computing.
An aspiration to be quantum safe
4. A technical report which details the results and takeaways from the experiment was published today. The key findings of the report include:
This hybrid approach was based on recommendations from the French National Cybersecurity Agency (ANSSI) and the National Institute of Standards and Technology (NIST), thereby ensuring compliance with the latest international standards.
a) Using Microsoft Outlook as the email client coupled with a PQC email plugin, BdF and MAS successfully exchanged digitally-signed and encrypted emails using PQC algorithms, namely CRYSTALS-Dilithium and CRYSTALS-Kyber.
b) Standardising PQC cryptographic algorithms and libraries for digital signatures and encryption, is not enough. Application protocols and standards like public key infrastructure, digital certificates, key exchanges and secure emails must also be standardised to incorporate PQC cryptographic algorithms to facilitate adoption and interoperability of PQC.
c) There is potential to integrate this technology into payment networks. By integrating PQC algorithms into payment networks, financial institutions can future-proof their security measures against the looming threat of quantum computing, ensuring the long-term integrity and confidentiality of sensitive financial data.
A strong commitment to the future security of financial systems
5. BdF and MAS will continue to collaborate in the next stage of experimentation, to extend PQC to critical financial transactions, particularly cross-border transactions on payment networks.
6. By collaborating on this pioneering experiment, BdF and MAS affirm their commitment to anticipating future threats and ensuring the security of global financial systems. This initiative also highlights the importance of international cooperation in addressing emerging cyber threats.
7. Mr Denis Beau, First Deputy Governor, BdF, said, “Although quantum computing opens up promising new prospects in various fields, it also brings a threat to cyber security, particularly in protecting our communications. In this context, Banque de France, in its role of central bank, has been anticipating and multiplying experiments in post-quantum cryptography with its partners since 2022. The results of this first cooperation with the Monetary Authority of Singapore in the field of post-quantum cryptography reassure us of our ability to make our inter-institutional communications resilient. We are pleased that this cooperation can continue into a second phase.”
8. Ms Jacqueline Loh, Deputy Managing Director (Corporate Development), MAS, said, “The looming threat of quantum-powered decryption is transforming cybersecurity strategies in financial services globally. The focus is now shifting towards cryptographic agility and ensuring systems can adapt by integrating with quantum-resistant algorithms. Financial institutions that prepare early for the quantum era will not only mitigate future risks but also position themselves to retain public trust in digital financial services. The collaborative efforts with Banque de France on post-quantum cryptography have been immensely valuable to MAS. We are thankful for this opportunity to work together on such a crucial initiative and look forward to continuing our shared journey in advancing quantum resilience.”
Similar News:
Singapore FinTech Festival 2024 Kicks Off With AI and Quantum Technology in Focus