The Banque de France (BDF) and the Monetary Authority of Singapore (MAS) have carried out an innovative joint experiment in post-quantum cryptography (PQC) conducted across continents using traditional Internet technologies.

The PQC experiment seeks to improve communication and data security in the face of quantum computing advancements, and its successful completion marks a significant step forward in the evolution of protecting international electronic communications from the cybersecurity threats posed by quantum computing.

In addition to this, the combined BDF-MAS venture conducted the first experiment of quantum-resistant cryptographic algorithms for email signature and encryption.

The aim was to improve the security of electronic communications in the future while remaining compatible with existing Internet standards, technology, and communication methods.

In this scenario, emails are especially sensitive since they may include confidential information, making them a prime target for cyberattacks. This experiment not only shows the practical viability of these new security measures, but also their efficacy in commonly used application contexts.

The study used a hybrid strategy, combining the resilience of present algorithms with post-quantum algorithms to assure security and interoperability with existing systems while also preparing for the cybersecurity dangers posed by quantum computing.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

A technical report detailing the experiment’s outcomes and key conclusions was published. The report’s primary findings are:

  • BDF and MAS successfully exchanged digitally signed and encrypted emails using PQC algorithms, specifically CRYSTALS-Dilithium and CRYSTALS-Kyber, while using Microsoft Outlook as their email client and a PQC email plugin.
  • Standardising PQC cryptographic techniques and libraries for digital signatures and encryption is insufficient. PQC cryptographic algorithms must be incorporated into application protocols and standards such as public key infrastructure, digital certificates, key exchanges, and secure emails to encourage adoption and interoperability.
  • There is potential for integrating this technology into payment networks. Integrating PQC algorithms into payment networks enables financial organisations to future-proof their security procedures against the coming threat of quantum computing, safeguarding the long-term integrity and confidentiality of sensitive financial data.

BDF and MAS plan to work together in the next stage of testing to expand PQC to key financial transactions, including cross-border payments via payment networks. By working together on this pioneering project, BDF and MAS demonstrate their commitment to anticipating future risks and safeguarding the security of global financial institutions. This programme emphasises the necessity of worldwide cooperation in combating emerging cyber dangers.

Denis Beau, First Deputy Governor, BDF, stated: “Although quantum computing opens up promising new prospects in various fields, it also brings a threat to cyber security, particularly in protecting our communications. In this context, Banque de France, in its role of central bank, has been anticipating and multiplying experiments in post-quantum cryptography with its partners since 2022. The results of this first cooperation with the Monetary Authority of Singapore in the field of post- quantum cryptography reassures us of our ability to make our inter-institutional communications resilient. We are pleased that this cooperation can continue into a second phase.”

Jacqueline Loh, deputy managing director (Corporate Development), MAS, added: “The looming threat of quantum-powered decryption is transforming cybersecurity strategies in financial services globally. The focus is now shifting towards cryptographic agility and ensuring systems can adapt by integrating with quantum-resistant algorithms. Financial institutions that prepare early for the quantum era will not only mitigate future risks but also position themselves to retain public trust in digital financial services. The collaborative efforts with Banque de France on post-quantum cryptography have been immensely valuable to MAS. We are grateful for this opportunity to work together on such a crucial initiative and look forward to continuing our shared journey in advancing quantum resilience.”