Friday, September 27, 2024
HomeCryptocurrencyFirst EU Nation Implements QANplatform’s Quantum-Resistant Know-how

First EU Nation Implements QANplatform’s Quantum-Resistant Know-how


[PRESS RELEASE – Zug, Switzerland, March 14th, 2024]

QANplatform has introduced that its quantum-resistant expertise is getting used for the primary time by an EU nation within the public sector. QANplatform’s expertise protects government-owned cybersecurity infrastructure towards quantum computing assaults.

The announcement was made in Zug, Switzerland, with Johann Polecsak, Co-Founder and CTO of QANplatform, and QAN’s Mental Property (IP) holding firm led by CEO Patrick Storchenegger. The companions are creating and implementing post-quantum cybersecurity (PQC) options primarily based on the QAN blockchain platform’s post-quantum function. It aligns with the NIST’s (US Nationwide Institute of Requirements and Know-how) quantum-resistant suggestions. The companions are implementing these PQC options into enterprise software program.

Picture: Patrick Storchenegger and Johann Polecsak
Please obtain the photographs from SOURCE for higher high quality

Patrick Storchenegger stated: “We’re happy with the profitable integration of QAN’s distinctive expertise by our companion, now utilized as a key element in its software program as a post-quantum cybersecurity layer. This may improve the nation’s strategic benefit in navigating the quantum leap by securing its operations.”

Johann Polecsak added: “We should all the time be forward of the curve in the case of cybersecurity, particularly within the period of ‘Retailer now, decrypt later’. It is just a matter of time till quantum computer systems can break as we speak’s safety algorithms. Recognizing this, we now have constructed QANplatform from floor as much as be immune towards quantum laptop assaults.”

Retailer now, decrypt later (SNDL) often known as harvest now, decrypt later (HNDL), is a cybersecurity menace that entails attackers accumulating encrypted information with the intention of decrypting it later utilizing extra highly effective computing strategies, akin to quantum computer systems.

The previous yr has seen a dramatic enchancment in quantum computing capabilities, marked by IBM’s Condor, the 1000+ qubit power-machine. The US White Home has launched its Nationwide Cybersecurity Technique, emphasizing post-quantum cybersecurity as a key pillar, and in January 2024, NATO and the World Financial Discussion board additionally launched methods to arrange for the quantum period.

The EU is anxious to not fall behind within the quantum race towards its world opponents. To satisfy this problem, the Quantum Applied sciences Flagship was launched in 2018 with a €1 billion funds. The race between quantum expertise and the event of cybersecurity countermeasures has made it crucial for the general public sector to take proactive measures to handle these safety challenges.

Word: For nationwide safety causes, the title of the EU nation described on this launch can’t be disclosed, nor can particular particulars concerning the actual use case.

About QANplatform:

QANplatform is the quantum-resistant hybrid blockchain platform that permits builders and enterprises to construct quantum-resistant good contracts and web3 options on prime of the QAN blockchain platform in any programming language. Alpine Esports, a Group Renault model, and inter alia within the Method 1 Esports Sequence signed QANplatform as its Official Blockchain Companion. QANplatform was chosen for the EY (Ernst & Younger) International Startup Academy 2023 Program, and backed by Qatar’s MBK Holding.

Web site | X | Telegram

SPECIAL OFFER (Sponsored)

Binance Free $100 (Unique): Use this hyperlink to register and obtain $100 free and 10% off charges on Binance Futures first month (phrases).





Supply hyperlink

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments