Innovating Works
HORIZON-CL3-2024-CS-01-02
Post-quantum cryptography transition
ExpectedOutcome:Projects’ results are expected to contribute to some or all of the following outcomes:
Sólo fondo perdido | 6.0M €
Europeo
Esta convocatoria está abierta temporalmente Convocatoria de ayuda abierta temporalmente del 27-06-2024 hasta el 20-11-2024.
Esta ayuda tiene otras 2 convocatoria(s) que puedes consultar.
Presentación: Consorcio Consorcio: Esta ayuda está diseñada para aplicar a ella en formato consorcio..
Esta ayuda financia Proyectos:

ExpectedOutcome:Projects’ results are expected to contribute to some or all of the following outcomes:

Increasing the maturity of current post-quantum cryptographic algorithms and contribution to further standardisation;Easy-to-use tools for the large-scale implementation of post-quantum cryptographic algorithms, based on state-of-the-art standards;Secure and efficient transition from pre- to post-quantum encryption through tools implementing a hybrid approach combining recognised pre-quantum public key algorithms and additional post-quantum algorithms;Phase-in of post-quantum algorithms or protocols to new or existing applications;Demonstrators and good-practice implementations of post-quantum cryptographic algorithms on varied hardware and software platforms;Application-oriented recommendations for the widespread implementation of post-quantum cryptography across the EU.
Scope:The advent of large-scale quantum computers will compromise much of modern cryptography, which is instrumental in ensuring cybersecurity and privacy of the digital transition. Any cryptographic primitive based on the integer factorization and/or the discrete logarithm problems will be vu... ver más

ExpectedOutcome:Projects’ results are expected to contribute to some or all of the following outcomes:

Increasing the maturity of current post-quantum cryptographic algorithms and contribution to further standardisation;Easy-to-use tools for the large-scale implementation of post-quantum cryptographic algorithms, based on state-of-the-art standards;Secure and efficient transition from pre- to post-quantum encryption through tools implementing a hybrid approach combining recognised pre-quantum public key algorithms and additional post-quantum algorithms;Phase-in of post-quantum algorithms or protocols to new or existing applications;Demonstrators and good-practice implementations of post-quantum cryptographic algorithms on varied hardware and software platforms;Application-oriented recommendations for the widespread implementation of post-quantum cryptography across the EU.
Scope:The advent of large-scale quantum computers will compromise much of modern cryptography, which is instrumental in ensuring cybersecurity and privacy of the digital transition. Any cryptographic primitive based on the integer factorization and/or the discrete logarithm problems will be vulnerable to large-scale quantum-powered attacks. The digital data/products/systems that derive their security ultimately from the abovementioned primitives will be compromised and must be upgraded - including their replacement when needed- to quantum-resistant cryptography. The massive scale of this foreseen upgrade shows that preparations are needed today in order to widely implement the relevant mitigations in the future. Many companies and governments cannot afford to have their protected communications/data decrypted in the future, even if that future still seems distant. There is a need to advance swiftly in the transition to quantum-resistant cryptography.

Post-quantum resistant cryptographic algorithms should be deployable in a dynamic manner in order to quickly react to new quantum computer developments. Recommendations for post-quantum cryptography have already been published, but have to be maintained up-to-date, Proposals received under this topic should contribute to developing coordinated European recommendations for the transition to post-quantum cryptography across the EU.

The identification and analysis of potential regulatory aspects and barriers for the developed technologies/solutions is encouraged, where relevant.


ver menos

Temáticas Obligatorias del proyecto: Temática principal: Projects in this initiative aim to advance post-quantum cryptographic algorithms, tools, and standards to secure digital data against quantum-powered attacks. The focus is on transitioning to quantum-resistant cryptography efficiently with easy-to-use tools, standards, and recommendations for broad implementation across the EU, preparing for the quantum computing era.

Características del consorcio

Ámbito Europeo : La ayuda es de ámbito europeo, puede aplicar a esta linea cualquier empresa que forme parte de la Comunidad Europea.
Tipo y tamaño de organizaciones: El diseño de consorcio necesario para la tramitación de esta ayuda necesita de:
Empresas Micro, Pequeña, Mediana, Grande
Centros Tecnológicos
Universidades
Organismos públicos

Características del Proyecto

Requisitos de diseño: *Presupuesto para cada participante en el proyecto Requisitos técnicos: The expected impacts of the project include:

1. **Increasing the maturity of current post-quantum cryptographic algorithms:** Enhancing the effectiveness and reliability of existing post-quantum algorithms through research and development efforts.

2. **Development of easy-to-use tools for large-scale implementation:** Creating tools based on state-of-the-art standards to facilitate the widespread adoption of post-quantum cryptographic algorithms.

3. **Secure and efficient transition from pre- to post-quantum encryption:** Implementing a hybrid approach that combines pre-quantum public key algorithms with post-quantum alternatives to ensure a smooth and secure transition.

4. **Integration of post-quantum algorithms into new or existing applications:** Phasing in post-quantum algorithms or protocols to enhance the security of digital data, products, and systems.

5. **Creation of demonstrators and good-practice implementations:** Showcasing the effectiveness of post-quantum cryptographic algorithms across various hardware and software platforms.

6. **Development of application-oriented recommendations:** Providing practical recommendations for the widespread implementation of post-quantum cryptography throughout the European Union.

The overarching goal is to prepare for the advent of large-scale quantum computers, which pose a significant threat to existing cryptographic methods. By transitioning to quantum-resistant cryptography and developing dynamic post-quantum algorithms, the project aims to safeguard cybersecurity and privacy in the face of potential quantum-powered attacks. It also seeks to contribute to the development of coordinated European recommendations for the transition to post-quantum cryptography, addressing regulatory aspects and potential barriers to implementation.
Capítulos financiables: Los capítulos de gastos financiables para esta línea son:
Madurez tecnológica: La tramitación de esta ayuda requiere de un nivel tecnológico mínimo en el proyecto de TRL 4:. Es el primer paso para determinar si los componentes individuales funcionarán juntos como un sistema en un entorno de laboratorio. Es un sistema de baja fidelidad para demostrar la funcionalidad básica y se definen las predicciones de rendimiento asociadas en relación con el entorno operativo final. leer más.
TRL esperado:

Características de la financiación

Intensidad de la ayuda: Sólo fondo perdido + info
Fondo perdido:
The funding rate for RIA projects is 100 % of the eligible costs for all types of organizations.
Condiciones: No existe condiciones financieras para el beneficiario.

Información adicional de la convocatoria

Efecto incentivador: Esta ayuda no tiene efecto incentivador. + info.
Respuesta Organismo: Se calcula que aproximadamente, la respuesta del organismo una vez tramitada la ayuda es de:
Meses de respuesta:
Muy Competitiva:
No Competitiva Competitiva Muy Competitiva
El presupuesto total de la convocatoria asciende a
Presupuesto total de la convocatoria.
Proyectos financiables en esta convocatoria.
Minimis: Esta línea de financiación NO considera una “ayuda de minimis”. Puedes consultar la normativa aquí.
Certificado DNSH: Los proyectos presentados a esta línea deben de certificarse para demostrar que no causan perjuicio al medio ambiente. + info

Otras ventajas

Sello PYME: Tramitar esta ayuda con éxito permite conseguir el sello de calidad de “sello pyme innovadora”. Que permite ciertas ventajas fiscales.
Deducción I+D+i:
0% 25% 50% 75% 100%
La empresa puede aplicar deducciones fiscales en I+D+i de los gastos del proyecto y reducir su impuesto de sociedades. leer más