The Banque de France (BdF) and the Monetary Authority of Singapore (MAS) have announced the successful completion of an international experiment focused on post-quantum cryptography (PQC).
This joint effort aimed to enhance communication and data security amidst the advancing capabilities of quantum computing.
The achievement represents a major step in strengthening electronic communications against future cybersecurity risks.
The experiment involved the use of Microsoft Outlook as the email client, coupled with a PQC email plugin, and utilised CRYSTALS-Dilithium and CRYSTALS-Kyber algorithms for signing and encrypting emails.
It demonstrates the potential to safeguard sensitive electronic communications while maintaining compatibility with existing internet technologies.
The focus on email security highlighted its vulnerability to cyberattacks due to the transmission of confidential information.
A hybrid method combining current and post-quantum cryptographic algorithms was employed, based on recommendations from the French National Cybersecurity Agency (ANSSI) and the National Institute of Standards and Technology (NIST), ensuring compliance with the latest international standards.
This approach ensured both security and interoperability with current systems.
The technical findings, released in a report, underscored key outcomes including the successful use of secure emails using PQC algorithms within a standard email client, demonstrating the practicality of this technology.
The report emphasized that standardising not only PQC algorithms but also application protocols such as public key infrastructure, digital certificates, and key exchanges is essential for broader adoption and interoperability.
It also noted the potential for PQC technology to be integrated into payment networks, positioning financial institutions to future-proof their data security, ensuring the long-term integrity and confidentiality of financial data.
BdF and MAS plan to continue their collaboration, focusing on applying PQC to critical financial transactions, including cross-border payments.
Denis Beau, First Deputy Governor, BdF, said,
“Although quantum computing opens up promising new prospects in various fields, it also brings a threat to cyber security, particularly in protecting our communications. In this context, Banque de France, in its role of central bank, has been anticipating and multiplying experiments in post-quantum cryptography with its partners since 2022.
The results of this first cooperation with the Monetary Authority of Singapore in the field of post-quantum cryptography reassure us of our ability to make our inter-institutional communications resilient. We are pleased that this cooperation can continue into a second phase.”
Jacqueline Loh, Deputy Managing Director (Corporate Development), MAS, said,
“Financial institutions that prepare early for the quantum era will not only mitigate future risks but also position themselves to retain public trust in digital financial services. The collaborative efforts with Banque de France on post-quantum cryptography have been immensely valuable to MAS.
We are thankful for this opportunity to work together on such a crucial initiative and look forward to continuing our shared journey in advancing quantum resilience.”
This development aligns with the focus of the upcoming Singapore Fintech Festival 2024, which will explore the transformative potential of artificial intelligence and quantum computing in financial services.