News

A Quantum Cybersecurity Agenda for Europe

July 21, 2023
A Quantum Cybersecurity Agenda for Europe

Cybersecurity plays an important role in Europe’s economic security. However, advances in quantum computing create a new set of challenges that compromise the level of security of everything happening online. Actors like the United States and some — but not all — EU member states are already taking action to counter current and emerging threats. Yet, European coordination will be necessary to ensure a harmonised and effective response.

The European Union (EU) must prepare for quantum cyberattacks and adopt a new coordinated action plan to ensure a harmonized transition to post-quantum encryption to tackle quantum cybersecurity threats of the future. That’s according to a new discussion paper written by Andrea G. Rodriguez, lead digital policy analyst at the European Policy Centre.

This Discussion Paper provides recommendations on how the EU could enhance its efforts to navigate cybersecurity risks. These include:

  1. Establishing an EU Coordinated Action Plan on the quantum transition.

  2. Establishing a new expert group within the European Union Agency for Cybersecurity with seconded national experts to exchange good practices and identify obstacles to the transition to post-quantum encryption.

  3. Assisting in setting priorities for the transition to post-quantum encryption and pushing for cryptographic agility to respond to emerging vulnerabilities.

  4. Facilitating political coordination between the European Commission, member states, national security agencies and ENISA to determine technological priorities and identify use cases for quantum-safe technologies.

  5. Facilitating technical coordination at the EU level to address research gaps in quantum-safe technologies.

  6. Exploring the use of sandboxes to accelerate the development of near-term applications of quantum information technologies.

In the article, the most frequently used cryptographic system examples and their resistance to quantum attacks are also included in the table below.

table1.png

We are delighted to announce that Procenne, Türkiye's digital security R&D center, offers high security and performance with our ProCrypt HSM product, which is ready for post-quantum systems. We are also actively continuing our Quantum Key Distribution (QKD) efforts and Quantum Random Number Generator (QRNG) research.

Read the full paper here.

Subscribe to our Newsletter!

By submitting this form, you agree to our E-Bülten Formu Aydınlatma Metni and acknowledge our Web Gizlilik ve KVK İlkeleri.
Featured Resources
Kincentric Best Employer Award Ceremony Was Held
Kincentric Best Employer Award Ceremony Was Held
March 04, 2024
4th Sector Summit Organized by Türkiye Cyber Security Cluster Was Held
4th Sector Summit Organized by Türkiye Cyber Security Cluster Was Held
February 26, 2024
ProCrypt HSM Received PCI HSM 4.x Certification!
ProCrypt HSM Received PCI HSM 4.x Certification!
January 22, 2024

Contact Us

Contact us for information and support about Procenne products and solutions. Our authorized unit will contact you as soon as possible.

By submitting this form, you agree to our Bize Ulaşın Formu Aydınlatma Metni and acknowledge our Web Gizlilik ve KVK İlkeleri.
Dotted world