On 5 November 2024, the Banque de France and the Monetary Authority of Singapore announced the successful conclusion of a joint experiment in post-quantum cryptography. This experiment, conducted remotely using conventional Internet infrastructure is a advancement in safeguarding communication and data security against the emerging cybersecurity threats posed by quantum computing. The project aims to secure future communication channels against potential decryption capabilities of quantum technology, marking a vital step towards a “quantum-safe” global financial system.
The announcement emphasises the urgent need to adopt quantum-resistant cryptographic measures to protect sensitive information, particularly in digital communications. The experiment introduced the use of quantum-resistant cryptographic algorithms for signing and encrypting emails—a application due to the confidential nature of the information typically exchanged via email. By proving that these algorithms can operate effectively within existing communication technologies and standards, this initiative underscores both the feasibility and the practicality of quantum-safe solutions within widely-used applications.
A notable feature of the experiment was its hybrid approach, which integrated both existing cryptographic algorithms and post-quantum algorithms. This dual-layer approach ensures robust security while preserving compatibility with current systems, allowing for a smoother transition towards full quantum resilience. As part of the experiment, emails were protected using a combination of established cryptographic methods and new quantum-resistant algorithms to ensure that messages could withstand potential quantum-powered decryption attacks, even while being compatible with widely-adopted Internet protocols.
A detailed technical report on the experiment’s findings was released alongside the announcement. Key insights from the report include the successful use of the CRYSTALS-Dilithium and CRYSTALS-Kyber algorithms to sign and encrypt emails via Microsoft Outlook, enabled by a specialised post-quantum cryptography email plugin. The results highlight that while these algorithms offer strong quantum resistance, additional standardisation is required beyond the cryptographic libraries themselves. Specifically, public key infrastructure, digital certificates, key exchange protocols, and secure email applications also need to incorporate post-quantum cryptographic measures to ensure broad interoperability and adoption of quantum-safe practices.
Another important outcome of the report is the potential application of these quantum-resistant algorithms within payment networks. The study suggests that integrating post-quantum cryptographic methods into financial transaction systems could protect financial data from quantum computing threats, thereby ensuring long-term confidentiality and integrity of sensitive information in the financial sector.
The Banque de France and the Monetary Authority of Singapore announced their commitment to continuing this project, with the next phase of experimentation extending quantum-safe technology to cross-border financial transactions. In particular, the focus will be on implementing post-quantum cryptographic algorithms in payment networks, a critical component in global finance that requires robust protection against emerging cybersecurity risks. This continued collaboration highlights the two institutions’ proactive stance on future-proofing the security of international financial systems.
Mr Denis Beau, First Deputy Governor of the Banque de France, in her statement stated: “Although quantum computing opens up promising new prospects in various fields, it also brings a threat to cyber security, particularly in protecting our communications. In this context, Banque de France, in its role of central bank, has been anticipating and multiplying experiments in post-quantum cryptography with its partners since 2022. The results of this first cooperation with the Monetary Authority of Singapore in the field of post-quantum cryptography reassure us of our ability to make our inter-institutional communications resilient. We are pleased that this cooperation can continue into a second phase.”
Ms Jacqueline Loh, Deputy Managing Director of the Monetary Authority of Singapore, also stated : The looming threat of quantum-powered decryption is transforming cybersecurity strategies in financial services globally. The focus is now shifting towards cryptographic agility and ensuring systems can adapt by integrating with quantum-resistant algorithms. Financial institutions that prepare early for the quantum era will not only mitigate future risks but also position themselves to retain public trust in digital financial services. The collaborative efforts with Banque de France on post-quantum cryptography have been immensely valuable to MAS. We are thankful for this opportunity to work together on such a crucial initiative and look forward to continuing our shared journey in advancing quantum resilience.”
Through this joint experiment, the Banque de France and the Monetary Authority of Singapore aim for quantum-resistant security solutions to protect the global financial system.