News

 

 

LOCKTERA is adopting a hybrid approach to post-quantum security

Read time: 1:00

Locktera Solutions
QS-Defender

Published: March 18, 2023

Irving, TX USA, March 18, 2023 LOCKTERA, a leading end to end encryption document sharing platform provider, today announces it is now adopting a hybrid approach to post-quantum security (PQC). Tomorrow’s quantum computers are expected to have capabilities of quickly cracking 2048-bit encryption. LOCKTERA is getting a head start, as attackers can store encrypted data today and decrypt it when they gain access to a quantum computer (“store-now-decrypt-later attack”). “Although quantum computers are not available today, we are preparing our technology solutions for the future. LOCKTERA is at the forefront of anticipating the changing security requirements for the post-quantum era. It is crucial that we start building to meet these challenges now”, said Dr. Jean Achterberg, CEO, LOCKTERA.

Post-Quantum Cryptography

LOCKTERA joins companies like Google, Amazon, and IBM who are enabling hybrid AES/PQC encryption technology.  LOCKTERA’s encryption starts with an AES 256 proprietary symmetric key followed by a second layer of encryption using Post-Quantum Cryptography. It should be noted, PQC standards by the National Institute of Standards and Technology (NIST) are still pending. Therefore, LOCKTERA is taking a hybrid approach relying heavily on a proven standard AES encryption model layer and using a second layer PQC algorithm.

Demand For Secure Data Sharing Solution

Organizations across the world are in demand of secure data sharing solutions. Solutions that protect their digital assets against the increased number and more sophisticated cyberattacks. Moreover, this need crosses multiple market segments. The segments include IT, Telecommunications, Financial Institutions, Healthcare, Government and Defense to name a few.  

H.R.7535, the Quantum Computing Cybersecurity Preparedness Act

In addition, on December 21, 2022, Congress signed into law H.R.7535, the Quantum Computing Cybersecurity Preparedness Act.  This law  requires the Office of Management and Budget to prioritize federal agencies’ acquisition of and migration to IT systems with post-quantum cryptography. “Locktera is well positioned to fill the growing need for safe, secure data sharing solutions. We are steadfast in our commitment to develop solutions that leverage post-quantum cryptography.”

LOCKTERA SHARE is expected to be ready for release in May 2023. To learn more about LOCKTERA solutions, visit www.LOCKTERA.com.

About LOCKTERA

LOCKTERA offers a secure document sharing platform that enables businesses to protect their digital assets with end-to-end encryption at rest or in transit. LOCKTERA is building for the future and leverages its proprietary post-quantum cryptography technology to ensure digital assets cannot be stored today and opened by quantum computers in the future.  Companies transform their digital asset security strategy using LOCKTERA’s  Zero Trust Data Security technology. For more information, www.LOCKTERA.com.