Sophia Antipolis, 16 February 2023

The 9th face-to-face ETSI-IQC Quantum-Safe Cryptography event this week attracted a large audience of nearly 200 people from Europe, North America and Asia, bringing together industry, academia and government. The event was kicked off by ETSI Director-General Luis Jorge Romero, who gave an overview of the quantum-safe standardization journey since the first workshop in 2013 and reiterated ETSI’s continued support for this important global effort.

The Executive Track on 13 February included three keynote addresses on the EU activities and direction in quantum-safe cryptography from ENISA and from colleagues in the telecom and aerospace industries who also lead EuroQCI initiatives.

The expert panels shared advances in government actions and policies, including the decision in Germany to go ahead and initiate some urgent quantum-safe transitions for public administration infrastructure, and the quantum-readiness directives in the USA. They highlighted the urgency and importance of preparations and testing today, and of ultimately relying on certified and standardized solutions.

The two industry panels discussed the strategies, experiences and challenges that technology providers and leaders in finance and telecommunications face as they prepare to migrate to quantum-safe cryptography.

The Technical Track from 14 to 15 February started with the World Tour, where we learned of deployments of real-world quantum key distribution networks in several countries in Asia and Europe, from development testbeds to commercial grade deployments being used by customers. We also had an insight into the current state of NIST post-quantum standards and future work, including the finalization of the current selections and an on-ramp for additional digital signatures of migration frameworks. The ETSI Cyber Quantum-Safe Cryptography and the ETSI Quantum Key Distribution groups presented the spectrum of standards they have developed.

There was recurring reference to the interplay of QKD and post-quantum cryptography, framing them as complementary, as opposed to competing, solutions, including three presentations focused on such constructions and implementations.

Two sessions addressed migration approaches and challenges with NIST, the Dutch TNO, NATO, Bundesdruckerei, major global providers of PKI, Cloud services, and semiconductors for telecommunications, as well as start-ups and academics from the USA and Germany.

The final day included recent results in cryptanalysis and side-channel attacks for post-quantum schemes and highlighted the challenge of incentivizing researchers to further study the cryptanalysis of schemes. There were talks on the validation and testing of quantum cryptography technologies and a panel discussion on QKD certification. The last session presented three interesting and important use cases for post-quantum migration, including the Fido2 authentication protocol, the Signal protocol and firmware integrity.

The posters presented a variety of interesting developments around the world, and both the posters and talks included several examples of existing ETSI standards facilitating multiple deployments.

The wrap-up discussion overviewed the many new insights from the event, enumerated a number of ongoing challenges to be tackled as we move toward quantum-safe digital infrastructures, and elicited several new categories of stakeholders we hope to engage more on this journey in the coming year, including at the next ETSI-IQC Quantum-Safe Cryptography event. So stay tuned!

More information here: https://www.etsi.org/events/2117-2023-02-9th-etsi-iqc-quantum-safe-cryptography-workshop