Banque de France and MAS Complete Post-Quantum Cryptography Experiment

The Banque de France (BDF) and the Monetary Authority of Singapore (MAS) have successfully completed a joint post-quantum cryptography (PQC) experiment designed to enhance security in digital communications. The initiative explored the use of PQC in conventional internet infrastructures, testing its ability to defend communications from future quantum threats.

The experiment tested quantum-resistant algorithms for signing and encrypting emails, aiming to secure electronic communications without needing infrastructure changes. Emails are particularly vulnerable to cyber threats and carry sensitive information, making PQC a strong candidate for future data protection solutions. The initiative demonstrated use of PQC can be integrated into widely used communication platforms while maintaining compatibility with existing systems.

A Hybrid Approach for Enhanced Security

The project utilized a combined approach, deploying both existing cryptographic methods and PQC algorithms to increase resilience and ensure compatibility with current systems. Microsoft Outlook served as the email client, and the test leveraged a PQC email plugin with algorithms such as CRYSTALS-Dilithium and CRYSTALS-Kyber, showcasing the effectiveness of PQC in practical applications.

Implications for Financial Security

PQC technology offers potential use cases beyond email security, such as integrating PQC algorithms into payment networks to strengthen data protection against quantum computing threats. This trial marks an important step in ensuring that the financial sector is prepared for the quantum era, providing secure, long-term solutions for sensitive transactions.

"Although quantum computing opens up promising new prospects in various fields, it also brings a threat to cyber security, particularly in protecting our communications. In this context, Banque de France, in its role of central bank, has been anticipating and multiplying experiments in post-quantum cryptography with its partners since 2022. The results of this first cooperation with the Monetary Authority of Singapore in the field of post-quantum cryptography reassure us of our ability to make our inter-institutional communications resilient. We are pleased that this cooperation can continue into a second phase."

— Denis Beau, First Deputy Governor of BDF

Ms Jacqueline Loh, Deputy Managing Director at MAS, also highlighted the relevance of PQC in financial services:

"The looming threat of quantum-powered decryption is transforming cybersecurity strategies in financial services globally. The focus is now shifting towards cryptographic agility and ensuring systems can adapt by integrating with quantum-resistant algorithms. Financial institutions that prepare early for the quantum era will not only mitigate future risks but also position themselves to retain public trust in digital financial services. The collaborative efforts with Banque de France on post-quantum cryptography have been immensely valuable to MAS. We are thankful for this opportunity to work together on such a crucial initiative and look forward to continuing our shared journey in advancing quantum resilience."

— Jacqueline Loh, Deputy Managing Director, MAS
About Quantum Computing and PQC

Quantum computing leverages principles from quantum mechanics, mathematics, and computer engineering to perform complex calculations far faster than classical systems. However, this technology also poses new security risks to existing cryptographic methods. Post-quantum cryptography, designed to withstand quantum computing attacks, is expected to play a critical role in safeguarding data in the future.

Share this article ...

Our Mission

At The Qubit Report, our mission is to promote knowledge and opinion of quantum computing from the casual reader to the scientifically astute.  Because Quantum is Coming.

Einstein Stroll