Post-Quantum Cryptography Algorithms: Thales Warns Organisations That The Transition To PQC Requires Careful Preparation
ThaPost Quantum Cryptography (PQR) is soon going to put an end to the encryption foundations we have relied upon for decades, forcing organisations to completely rethink how they approach digital security. There’s been one more step in this post-quantum world becoming a reality earlier this week, with the National Institute of Standards and Technology (NIST) […]
Posted: Monday, Aug 19
  • KBI.Media
  • $
  • Post-Quantum Cryptography Algorithms: Thales Warns Organisations That The Transition To PQC Requires Careful Preparation
Post-Quantum Cryptography Algorithms: Thales Warns Organisations That The Transition To PQC Requires Careful Preparation

ThaPost Quantum Cryptography (PQR) is soon going to put an end to the encryption foundations we have relied upon for decades, forcing organisations to completely rethink how they approach digital security.

There’s been one more step in this post-quantum world becoming a reality earlier this week, with the National Institute of Standards and Technology (NIST) announcing they have finally finalised the principal set of encryption algorithms designed to withstand cyberattacks from a quantum computer.

As explained by the Australian Signals Directorate (ASD), which closely watches the NIST to inform Australian standards, Post-Quantum Cryptography is a field of cryptography dedicated to the creation and analysis of cryptographic algorithms that derive their security from mathematical problems considered difficult for both classical and quantum computers. It offers a low-cost practical path to maintaining the properties of secure communications.

According to Thales, the transition to PQC is a significant undertaking, requiring careful preparation to address new risks and safeguard data and identities, which are central to our global digital society

Todd Moore, Global VP, Encryption for Thales commented: ย โ€œThis weekโ€™s release of the new PQC standards from NIST is a watershed moment in the history of cryptography, one that Thales has been proudly participating in and preparing for over the past decade.โ€
โ€œIt is critical for organisations to begin securing their data and infrastructure with these new standards. With risks such as Harvest Now, Decrypt Later attacks where cyber criminals steal and store data in preparation for quantum computing capabilities, it is essential that organisations prepare immediately for this unprecedented cryptographic transformation by adopting crypto agile solutions that support these new quantum-safe algorithms.โ€

Thales researchers have played a central role in prepping for the quantum revolution and have long been developing the next generation of quantum solutions that will shape the post-quantum world. Broadly speaking, this research can be grouped into three different categories:
  • Quantum sensors, for instance, are enhancing our ability to understand and interact with our environment. These sensors, based on quantum mechanics, offer more efficient and accurate sensing capabilities, impacting everything from medical devices to defense systems.
  • Quantum communicationsย are set to revolutionize digital communications by securing them with quantum-safe cryptographic keys. This technology will enable secure communications across large-scale networks and the future Internet.
  • Post-Quantum Cryptography (PQC)ย is essential for ensuring a smooth transition from current algorithms to quantum-resistant ones. The focus is on developing flexible, upgradeable solutions that support both classic and emerging quantum-resistant crypto standards.
Thales urges organisations to proactively engage with these advancements, ensuring they are prepared for the quantum leap.ย 
Share This