QUANTUM COMPUTING POSES a threat to TODAY'S CRYPTOGRAPHY and THUS TO cybersecuritY

there are opportunities in managing that threat

THE QUANTUM-SAFE CANADA INITIATIVE

Quantum-Safe Canada provides a bridge between fundamental quantum-safe research and innovation, practical applications and commercialisation. Quantum-Safe Canada introduces a structured initiative that is focused on strengthening the research, innovation, commercialisation and talent pipelines needed to accomplish the following:

safety

Coordinate the development of the research, technology, tools, and training needed for Canadian government and industry to transition successfully to cryptography designed to be safe in the era of quantum computers.

research

Create innovative achievements in the fields of both quantum science and cryptography.  Advance scientific research into quantum-resistant cryptography, including stronger classical cryptographic algorithms.

profit

Leverage our strengths in post-quantum cryptography.  The application and commercialisation of quantum-resistant cryptography will be significant and will translate into many thousands of new jobs worldwide.

education

Improve education and training programs to produce a significant cadre of risk-assessment, systems-integration and cyber-security experts with superior quantum-safe skills.  An infusion of financial support for infrastructure and personnel is called for, including additional professors, technologists, and R&D activities.

It's not just on government to ensuring an effective response to the quantum threat. An infusion of financial support for infrastructure and personnel is called for, including additional professors, researchers, technologists, and R&D activities from all industry sectors impacted.

the quantum threat

Step one is have a plan.

As things stand, the encryption that underpins the security of society’s critical infrastructure is at serious risk of being undermined by quantum computers within the next 8 – 15 years.  It has been estimated that there is a 1 in 7 chance that quantum computers will be able to break deployed public-key cryptography by 2026, and a 1 in chance by 2031.

The challenge is that the necessary suite of mature and tested quantum-resistant cryptographic algorithms is not yet available.  Nor are the technologies and tools based on them.  Nor are the cyber-security experts with quantum-safe skills who will use the tools to diagnose each system separately, determining what needs to be done to ensure that it is quantum-resistant.

Scientific research is underway to discover and test quantum-resistant algorithms, and to use the properties of quantum mechanics to create new forms of cryptography such as quantum key distribution (QKD).  In time, products of this research will be incorporated into a number of new tools and commercialized.  And, in time, a number of cyber-security professionals with quantum-safe skills will emerge from colleges and retraining programs.  Yet without a strong impetus to focus efforts and resources on a long-term campaign to meet the potentially catastrophic quantum threat, the response will be woefully inadequate – too little and too late.

THE people involved

Quantum·Safe Canada relies on three groups of experts from industry, government and academia
for governance and advice

Accepting the US National Institute for Standards and Technology (NIST) Post-Quantum Standardization Process as the key external organising factor, Quantum-Safe Canada anticipates the following timeline for our initiative: Phase 1, 2017-2020 (Reinforcing the foundations) Phase 2, 2020-2023 (Preparing for wide-scale deployment) Phase 3. 2023-2025 (Driving deployment)