Share
Beitragsbild zu Quantum leap for privacy: PureVPN brings power of Quantum-Resistant Encryption Keys to the masses

Quantum leap for privacy: PureVPN brings power of Quantum-Resistant Encryption Keys to the masses

Quantum computers will be able to override traditional encryption protocols, rendering them obsolete and not fit for purpose in the future. In collaboration with Quantinuum, PureVPN is taking the first steps to combatting the threat posed by quantum computers to users.

Virtual Private Network PureVPN is introducing a quantum-resistant feature on its OpenVPN protocol, providing its 3 million users more security and privacy than ever before as we head towards a post-quantum world.

PureVPN has partnered with Quantinuum, the world’s largest integrated quantum computing company, to deploy Quantum-Resistant Encryption Keys – the first part of its quantum-resistant capability. Using Quantinuum’s cyber platform, Quantum Origin, PureVPN has been able to create and deploy encryption keys that are generated using a verifiable quantum process, which are more secure than keys from unverified, classical processes.

The revolutionary technology will future-proof PureVPN users against threats to their data and privacy as quantum computers gain more and more momentum. With the deployment of quantum-resistant encryption keys, PureVPN users will be able to enjoy the added advantage of strengthened privacy and anonymity on all devices, enhanced remote work security, safer online banking and crypto transactions and an added layer of protection from illegal surveillance. This layer of protection will carry on through when quantum computers become more accessible and commercial.

The feature will be initially rolled out along with split tunneling and obfuscation features in the US, the UK, Australia, Canada, Germany and the Netherlands on Windows, Mac, iOS and Android apps.

Uzair Gadit, Co-Founder & CEO, PureVPN remarked: “To put it into perspective, mathematical problems that would currently take a traditional supercomputer until the end of time, will be solved by a quantum computer in a matter of hours. That’s how powerful the technology will be. Quantum computers will outperform even the most powerful supercomputer that exists in this day and age, meaning all current encryption protocols will be broken in time.”

Quantum computing attacks will become a distinct possibility against current encryption, like RSA (Rivest-Shamir-Adleman), ECDSA (Elliptic Curve Digital Signature Algorithm), DSA (Digital Signature Algorithm), and Diffie-Hellman key agreement protocol, which protects everything from sensitive state data, to power plants and stock markets. While the threat posed by quantum computers may seem distant, there is an urgency to remain protected and prepared against such long-term dangers, especially due to the “harvest now, decrypt later” threat. Hackers and digital attackers are tapping encrypted data channels and collecting a substantial amount of encrypted data in anticipation of unlocking it in the future using a quantum computer.

In addition to strengthening our encryption keys as a first step, PureVPN is progressing a transitional plan to quantum-resistant algorithms, which are currently going through an approval process by NIST (National Institute of Standards and Technology). Once the algorithms have been defined, that will be the next step in our quantum journey.

A study by Dimensional Research has revealed that two-thirds of cybersecurity leaders and experts believe that current encryption protocols stand no chance against hackers using a quantum computer. The same study on the subject showed that 89% of 600 cybersecurity experts across the world predict that current encryption will be compromised by 2026.

Alarmingly, more than 50% of organizations are not even aware of quantum security threats. According to Duncan Jones, Head of Cybersecurity at Quantinuum: “Encryption keys are a fundamental part of securing sensitive data. Using encryption keys generated from a verifiable quantum source enhances security above what is available today, and takes risks off the table at a time where the cyber threat has never been higher.”

This initiative comes quickly off the back of the PureVPN WireGuard protocol launch last year. PureVPN is a no-log certified company, and has an always-on audit policy, meaning their servers and systems are open to unscheduled or surprise audits any time. The VPN service also provides customers round-the-clock customer care, and 10-multi login access.

Uzair Gadit added: “This announcement is our commitment to privacy and technological advancement in the information age. ” When quantum computers raise the stakes between codemakers and codebreakers, we want to be on the right side of history, or in this case, the future.”

PureVPN is committed to providing digital safety, while making sure its users have the safest and most seamless experience online. The VPN service continues serving its 3 million+ satisfied customers with 6500+ servers in 78+ countries and a network bandwidth upto 20 Gbit.

For more information, visit our website: https://www.purevpn.com/features/quantum-resistant-encryption

Bleiben Sie informiert!

  • Newsletter jeden 2. Dienstag im Monat
  • Inhalt: Webinare, Studien, Whitepaper
Dieses Feld dient zur Validierung und sollte nicht verändert werden.

Klicken Sie auf den unteren Button, um den Inhalt von Google reCAPTCHA zu laden.

Inhalt laden

Bleiben Sie informiert!

  • Newsletter jeden 2. Dienstag im Monat
  • Inhalt: Webinare, Studien, Whitepaper
Dieses Feld dient zur Validierung und sollte nicht verändert werden.

Klicken Sie auf den unteren Button, um den Inhalt von Google reCAPTCHA zu laden.

Inhalt laden