Energy and powerNews

Smart meters selected as initial use case for post-quantum crypto pilot

Smart meters selected as initial use case for post-quantum crypto pilot

Image: PQ-REACT

Smart meters are one of the four initial use cases selected to pilot post-quantum cryptography in the EU Horizon-funded PQ-REACT project.

As quantum technology evolves, concerns have arisen that almost certainly it will render ineffective the current encryption methods used today, either on data already harvested and being stored in prospect of its emergence or at the time of its emergence.

In order to stay ahead post quantum cryptography has emerged as the replacement, with the aim to introduce it as rapidly as possible,

The PQ-REACT project was established in Europe in 2023 with the primary objective to design, develop and validate a framework incorporating post-quantum cryptography (PQC) migration routes, cryptographic agility techniques and a validation toolkit to enable faster and simpler transition from classical to post-quantum cryptography for a broad spectrum of contexts and usage domains.

Have you read?
Why we must quantum-proof our critical infrastructure
CyberSEAS project: Protecting EPES from shifting cybercrime tactics

As part of the development of the framework a first of two open calls has been launched for piloting solutions, with firmware upgrading of smart grids/smart meters along with quantum key distribution for 5G and future 6G architectures, a context agility manager for PQC benchmarking and the high level quantum programming framework Eclipse-Qrisp for PQC as the first set of use cases.

The aim is to pilot innovative solutions addressing the specific challenges of PQ-REACT in terms of PQC computational complexity and energy efficiency.

Smart meters use case

Smart electricity meters are considered a good fit for addressing PQC challenges as they are usually provided with limited processing and/or storage capabilities and are typically deployed in environments with low bandwidth.

With these constraints, upgrading some of the functionalities protected by asymmetric crypto to rely on PQC algorithms can lead to several problems.

The test scenario is focused on the firmware update functionality, protected by means of elliptic curve digital signatures – such as the NIST P-256 curve – to address these limitations.

The pilot’s target will be to measure and address the challenges raised by migrating to post-quantum digital signature algorithms.

The open call was launched on 1 August 2024 with the deadline for submissions from developers on 30 September.

From these six winners are due to be selected, with an award of €50,000 (US$55,500) each to pilot their solutions over six months starting in December.

PQ-REACT was launched in September 2023 and runs for 36 months. The consortium is comprised of 12 partners from seven countries, with coordination by Akis Kourtis, researcher at the National Centre for Scientific Research ‘Demokritos’ in Greece.

Join the smart energy community in Milan to be a part of Europe’s premier energy transition event.

Leave a Reply

Your email address will not be published. Required fields are marked *