[stock-market-ticker symbols="FB;BABA;AMZN;AXP;AAPL;DBD;EEFT;GTO.AS;ING.PA;MA;MGI;NPSNY;NCR;PYPL;005930.KS;SQ;HO.PA;V;WDI.DE;WU;WP" width="100%" palette="financial-light"]

BIS – Quantum computers represent a serious threat for the financial system. The aim of Project Leap is to help secure the financial system against this threat.

6 iunie 2023

While functional quantum computers are not yet available, the security threat needs to be urgently addressed. Project Leap was launched by the BIS Innovation Hub’s Eurosystem Centre together with the Bank of France and Deutsche Bundesbank, the project partners within the Eurosystem, to prepare central banks and the global financial system for a transition towards quantum-resistant encryption. 

Quantum computers represent a serious threat for the financial system. If they become practicable, they could be used to compromise the security of the current mainstream cryptographic protocols upon which the financial system relies to secure data and transactions. In the mid-1990s, researchers created quantum algorithms that – at least in theory and given a sufficiently powerful quantum computer – could break today’s widely used public key cryptographic schemes. This would instantly obsolete many current cryptographic techniques, threatening the foundations of our financial services infrastructure and severely impacting financial stability.

While functional quantum computers are not yet available, the security threat needs to be urgently addressed. Already, malicious actors can intercept and store confidential, classically encrypted data with the intention of decrypting it later when quantum machines become powerful enough to do so. This means that data stored or transmitted today are, in fact, exposed to “harvest now, decrypt later” attacks by a future quantum computer. The long-term sensitivity of financial data means that the potential future existence of a quantum computer effectively renders today’s systems insecure.

The aim of Project Leap is to help secure the financial system against this threat. It is already feasible to implement quantum-resistant cryptographic protocols. However, implementing them in financial systems raises a number of challenges. Specifically, the lack of flexibility in legacy systems means that a major transition effort will be necessary. Project Leap addresses some of the specific challenges of implementing quantum­-resistant IT environments for the financial system, with a view to preparing for this transition and accelerating it.

This joint experiment by the BIS Innovation Hub Eurosystem Centre, the Bank of France and Deutsche Bundesbank aims at quantum-proofing the financial system, starting with central bank processes. Project Leap’s first phase explored the implementation of post-quantum cryptographic protocols to central bank use cases such as payments. A quantum-safe environment was created to secure infrastructures against the interception of data in transit. This solution could protect highly sensitive communications. With its two key objectives of quantum-proofing the financial system and raising awareness among the central banking community, the project aims to contribute valuable insights into the financial system‘s quantum journey.

One specific challenge addressed by Project Leap’s first phase is cryptographic agility, namely the ability to switch between cryptographic schemes and algorithms without affecting the applications. Since the new quantum-resistant cryptographic standards are still under discussion, cryptographic agility will be crucial in the transition to quantum resistant encryption. Another important finding relates to the trade-off between security strength and performance. In the world of post-quantum cryptography, security may
need to be configured according to application requirements. These, and other technical findings are summarised in Chapter 6.

The first phase of Project Leap successfully established a quantum-safe environment in a financial systems context. As this has been achieved in a test environment, more work will be needed to explore complex real-life environments. Hence, a second phase of Project Leap is planned in order to investigate more network architectures, test different types of hardware, and incorporate additional communications layers to build a complete chain of trust, as well as to include additional central bank processes.

Implementing quantum-resistant communication is already feasible today, but it is crucial to understand how these new standards will affect central bank operations. The operational characteristics of these new protocols are for the most part unknown since real-time processes have not been adequately tested – a gap that Project Leap aims to fill.” says Raphael Auer – Head of the BIS Innovation Hub Eurosystem Centre

______________

Project Leap: Quantum-proofing the financial system – Report

The project report describes functional findings when applying post-quantum cryptographic protocols in a hybrid mode, considering deployment challenges at an organisational and technical level. Project Leap addresses some of the specific challenges of implementing quantum-resistant IT environments for the financial system, with a view to preparing for this transition and accelerating it.

Adauga comentariu

Noutăți
Cifra/Declaratia zilei

Anders Olofsson – former Head of Payments Finastra

Banking 4.0 – „how was the experience for you”

So many people are coming here to Bucharest, people that I see and interact on linkedin and now I get the change to meet them in person. It was like being to the Football World Cup but this was the World Cup on linkedin in payments and open banking.”

Many more interesting quotes in the video below:

Sondaj

In 23 septembrie 2019, BNR a anuntat infiintarea unui Fintech Innovation Hub pentru a sustine inovatia in domeniul serviciilor financiare si de plata. In acest sens, care credeti ca ar trebui sa fie urmatorul pas al bancii centrale?