nodeQ Unveils PQtunnel: Groundbreaking Quantum-Safe Cybersecurity Solution for Secure Communication

Nodeq Unveils Pqtunnel™: Groundbreaking Quantum-Safe Cybersecurity Solution For Secure Communication

NodeQ has launched PQtunnel™, a cybersecurity solution designed to protect against threats posed by quantum computing. The software helps businesses transition to Post-Quantum Cryptography (PQC), a quantum-resistant solution. The move to PQC in the US is set to begin in 2024, following Biden’s 2022 Computing Cybersecurity Preparedness Act. PQtunnel™ comes in two versions, TLS and SSH, catering to different business needs. Ignazio Pedone, cybersecurity lead at NodeQ, highlighted the importance of this product for quantum-safe cryptography. Early adopters include Fibraweb and the University of York, who have successfully tested the software’s quantum-resistant capabilities.

The Quantum Threat to Cybersecurity and the Advent of Post-Quantum Cryptography

The emergence of quantum computing presents a significant challenge to existing public-key cryptosystems. Algorithms such as RSA or ECDH, which form the backbone of current internet security, are vulnerable to large quantum computers. This vulnerability could expose a wide range of applications to security breaches, threatening our digital economy, which is worth trillions of dollars.

The sectors at risk are diverse, including financial institutions, government entities, telecommunications companies, cloud providers, the healthcare industry, the defense sector, universities and research centers, and virtually any IT-based enterprise that relies on encrypted data. To mitigate this threat, companies must transition their IT infrastructures to quantum-resistant solutions, such as Post-Quantum Cryptography (PQC).

In the United States, the transition to PQC is set to start in 2024, following the 2022 Computing Cybersecurity Preparedness Act and the end of NIST standardization. This transition is crucial to protect confidential data, which can be harvested now and decrypted later when a quantum computer can run Shor’s factorization quantum algorithm on a sufficiently large number of qubits.

nodeQ’s PQtunnel™: A Tool for Quantum-Safe Communication

To assist businesses in transitioning their end-to-end secure communication to PQC, nodeQ has developed PQtunnel™. This software application is designed to cater to businesses of all sizes, from small and medium-sized enterprises (SMEs) to large corporations. PQtunnel™ is available in two variants: PQtunnel™ TLS and PQtunnel™ SSH, each designed to meet diverse business requirements.

PQtunnel™ TLS is a tunneling application that uses the Transport Layer Security (TLS) protocol to secure traffic between a client (or a proxy) and the target application. This solution has been thoroughly tested on various enterprise-grade applications, such as GitLab EE, demonstrating its effectiveness and reliability.

PQtunnel™ SSH, on the other hand, offers a comprehensive Quantum-Safe SSH server, alongside a client equipped with a user-friendly interface. This software suite is designed for secure shell operations, ensuring the highest level of security and ease of use.

The Quantum-Safe Algorithms of PQtunnel™

Both variants of PQtunnel™ utilize a wide range of PQC algorithms, including the most recent ones under standardization by NIST, and hybrid algorithms. This approach combines the stability of current cryptographic methods with the quantum-safeness of new cryptographic suites, offering unmatched security against emerging cyber threats.

Developed as cloud-native applications, both variants of PQtunnel™ are designed to facilitate easy distribution and provide flexibility in a wide range of scenarios. Secure Post-Quantum tunneling to your GitLab server, quantum-safe data transfer, secure cloud IT management, and PQC benchmarking are just a few of the use cases where PQtunnel™ can be applied, showcasing its versatility and significance for today’s cybersecurity landscape.

Early Adoption and Testimonials of PQtunnel™

Various early customers have already adopted PQtunnel™ to test their readiness to migrate to quantum-safe cryptography. PQC is going to play an important role for telecom operators. For instance, Fibraweb, an Italian telecommunications company, has used PQtunnel™ to create quantum-resistant connections between external clients and their internal servers. This demonstrated that post-quantum encrypted communication can efficiently be implemented for remote IT administration and secure file transfer.

PQC is also essential for medium to large enterprises, including educational institutions like universities, where maintaining data confidentiality at various levels is crucial. At the University of York (UK), PQtunnel™ has been deployed for the quantum-safe transfer of documents. This pioneering demonstration, the first of its kind in the world within the education sector, actively involved staff and students from the Department of Computer Science.

nodeQ is a company that is pioneering the future of computer networks, leveraging their deep expertise in quantum communication, artificial intelligence, and software-defined networking. Their primary objective is to transition computer networks to quantum security, placing a critical emphasis on maintaining speed, performance, and usability at the heart of this transformation. For additional information about PQtunnel™, nodeQ, and their range of products, the reader can visit their website at www.nodequantum.com.

More information
External Link: Click Here For More