PQtunnel by nodeQ Protects Against Quantum Threats

By Greg Tavarez, TMCnet Editor  |  May 09, 2024

The rise of powerful quantum computers puts current online security at risk. These machines can crack common encryption methods used to protect sensitive data, like those keeping financial information safe.

Even if data is intercepted today, it could be vulnerable later when quantum computers become more advanced. This weakness threatens countless online systems and could cost trillions of dollars if exploited.

From banks and governments to hospitals and universities, almost any organization relying on encrypted data is in danger. To stay safe, businesses need to switch to more secure methods, like "Post-Quantum (News - Alert) Cryptography." In the U.S., the transition to PQC is set to start in 2024 because of President Joe Biden's 2022 Computing Cybersecurity Preparedness Act and the end of NIST standardization.

To assist businesses of all sizes with transitioning their end-to-end, or E2E, secure communication to PQC, nodeQ developed PQtunnel.

NodeQ is at the forefront of building secure future networks. They use their knowledge of quantum communication, AI and software-defined networking to create these new systems. Their main goal is to make these networks quantum-secure, but they also keep speed, performance and ease of use as top priorities.

PQtunnel, available in two variants: PQtunnel TLS and PQtunnel SSH, meet diverse business requirements.

PQtunnel TLS secures communication between devices and applications, like protecting traffic between you and your GitLab server. It's been tested with important business tools to be sure it works smoothly.

PQtunnel SSH creates a secure tunnel with a user-friendly interface for tasks like managing data on remote servers. It uses the latest and most secure methods to keep information safe from even powerful quantum computers.

Both versions of PQtunnel are built for the cloud and easy to use. They use a mix of well-established security techniques to provide the best possible protection. This makes them a versatile tool for many situations, from safeguarding data transfers to managing secure IT systems in the cloud.

Overall, PQtunnel is an advancement in cybersecurity by helping businesses stay ahead of future threats.

PQC is essential for medium to large enterprises, including educational institutions like universities, where maintaining data confidentiality at various levels is crucial. At the University of York in the U.K., PQtunnel was deployed for the quantum-safe transfer of documents. This demonstration actively involved staff and students from the Department of Computer Science.

“PQtunnel has effectively established high-speed, quantum-resistant connections both within and beyond the campus perimeter," said Professor Paul Cairns, head of the Computer Science Department at the University of York, U.K. “This technology has clearly demonstrated its capacity for facilitating quantum-secure data transfers, affirming its readiness to enhance our university's digital infrastructure.”

Ignazio Pedone, the cybersecurity lead at nodeQ, emphasizes the importance and significant impact of their latest security product.

“This security product represents an important step toward a more effective and robust application of quantum-safe cryptography for enterprises,” said Pedone.




Edited by Alex Passett
Get stories like this delivered straight to your inbox. [Free eNews Subscription]