NATO successfully tests communication over post-quantum VPN

The NATO Cyber Security Centre has successfully tested secure communication flows in a post-quantum world, using a Virtual Private Network (VPN) provided by UK deep tech company Post-Quantum

With scientists predicting that quantum computers will one day be able to break some commonly used encryption methods, NATO and allies are testing post-quantum solutions to prepare for possible future attacks.

Deep tech company Post-Quantum provides different algorithms to ensure security, even when facing attackers using quantum computing, which a VPN can use to secure communications, ensuring that only the intended recipient can read the data.

Its ‘Hybrid Post-Quantum VPN’, which was proposed to the Internet Engineering Task Force (IETF) for open standardisation, combines both new post-quantum and traditional encryption algorithms.

Such software is increasingly relied upon to protect remote connections when working outside traditional office environments, but can also be utilised to ensure secure communications between mission partners in an operational environment.

This project was financed by Allied Command Transformation’s VISTA (Versatile Innovation through Science & Technology Applications) framework, which aims to utilise knowledge and research done by NATO enterprise, nations, academia and industry.

As migration to a quantum-safe future is still years away, it is currently more viable to combine these new algorithms with better understood traditional encryption in order to ensure interoperability.

How quantum computing is helping businesses to meet objectives

Johannes Oberreuter, Quantum Computing practice lead and data scientist at Reply, spoke to Information Age about how quantum computing is helping businesses to meet objectives. Read here

“Securing NATO’s communications for the quantum era is paramount to our ability to operate effectively without fear of interception,” said Konrad Wrona, principal scientist at the NATO Cyber Security Centre.

“With the threat of ‘harvest now and decrypt later’ looming over secure communications, this is an increasingly important effort to protect against current and future threats.”

Andersen Cheng, CEO of Post-Quantum, commented: “Over ten years of deep R&D means we are well placed to engineer real-world quantum-safe solutions.

“This project with NATO is an important milestone in the world’s migration to a quantum-safe ecosystem. Organisations would be wise to take action now.”

Why quantum computers are a risk to your business today, and what you can do about it

Andersen Cheng, CEO of Post-Quantum, discusses the risk that quantum computers can pose to businesses, and how to mitigate this. Read here

About Post-Quantum

UK-based deep tech organisation Post-Quantum has been focused on protecting the world’s information from the threat posed by hacking using quantum computers since being founded in 2009.

The company has developed a range of quantum-safe software products focused on identity, transmission and encryption to deliver an end-to-end environment secure from quantum attack.

Post-Quantum is currently the only remaining finalist in the ‘code-based’ category of the National Institute of Standards and Technology (NIST) Post- Quantum Cryptography competition, having submitted its NTS-KEM (now known as Classic McEliece) solution.

This product looks to identify algorithms that will form an open source crypto standard used to protect all the world’s digital information.

Avatar photo

Aaron Hurst

Aaron Hurst is Information Age's senior reporter, providing news and features around the hottest trends across the tech industry.