Innovating Works
DIGITAL-ECCC-2024-DEPLOY-CYBER-06-STANDA...
Standardisation and awareness of the European transition to post-quantum cryptography
ExpectedOutcome:Outcomes and deliverables
Sólo fondo perdido | 100%
Europeo
Esta convocatoria está cerrada Esta línea ya está cerrada por lo que no puedes aplicar. Cerró el pasado día 26-03-2024.
Esta ayuda tiene otras 12 convocatoria(s) que puedes consultar.
Hace 5 mes(es) del cierre de la convocatoria y aún no tenemos información sobre los proyectos financiados, puede que esta información se publique pronto.
Presentación: Consorcio Consorcio: Esta ayuda está diseñada para aplicar a ella en formato consorcio..
Esta ayuda financia Proyectos:

ExpectedOutcome:Outcomes and deliverables

Contributions to European and international standards and regulations in PQCWorkshops, white papers and other activities to support synergies between different sectors transition to PQCA European PQC migration roadmap, which can be the basis for sector-specific roadmapsActions supporting the European PQC communityDevelopment of standards for hybrid cryptographic systems (pre- and postquantum encryption systems) for encryption, key encapsulation mechanisms, digital signatures, etc. and for the PQC integration in the existing digital infrastructure .Support for participation of relevant European experts in European and international cross-topical standardisation bodies in order to integrate PQC whenever new cryptographic standards are developed or existing ones are updated especially for critical sectors like energy, transport, health, and finance.
Objective:Proposals should aim to strengthen Europe's efforts on the transition to PQC by supporting European and international standardisation activities, delivering a comprehensive European PQC industrial migration roadmap and raise awareness regarding PQC endeavours. Th... ver más

ExpectedOutcome:Outcomes and deliverables

Contributions to European and international standards and regulations in PQCWorkshops, white papers and other activities to support synergies between different sectors transition to PQCA European PQC migration roadmap, which can be the basis for sector-specific roadmapsActions supporting the European PQC communityDevelopment of standards for hybrid cryptographic systems (pre- and postquantum encryption systems) for encryption, key encapsulation mechanisms, digital signatures, etc. and for the PQC integration in the existing digital infrastructure .Support for participation of relevant European experts in European and international cross-topical standardisation bodies in order to integrate PQC whenever new cryptographic standards are developed or existing ones are updated especially for critical sectors like energy, transport, health, and finance.
Objective:Proposals should aim to strengthen Europe's efforts on the transition to PQC by supporting European and international standardisation activities, delivering a comprehensive European PQC industrial migration roadmap and raise awareness regarding PQC endeavours. This should be achieved in particular through the following strategic actions:

Organisation of events, workshops, stakeholder consultations, and production of white papers to fostering the development of harmonised standards on PQC.Support for participation of relevant European experts in European and international standardisation fora relating to PQC.Community-Based PQC Migration Roadmap: Foster a collaborative process involving research and industry stakeholders to formulate a robust European PQC migration roadmap, which can be the basis for sector-specific roadmaps.Widespread Dissemination of PQC Outcomes: Promote broad awareness and understanding of European PQC achievements through extensive dissemination efforts spanning various platforms, including social media. This includes outreach events and structured dialogues with the general public, exploring ethical and societal dimensions of PQC, especially in terms of privacy, security, public trust, and acceptance.Research Dissemination Services: Provide specialised dissemination services targeting relevant communities, such as European cybersecurity providers and users, effectively sharing research insights.Identifying Training and Infrastructure Needs: Identify crucial requirements for training, education, and infrastructure to advance PQC development.
Scope:Proposals are expected to engage in concrete standardisation efforts within both European and international standardisation forums, where PQC will play a pivotal role in the near future and where progress in standardisation will augment existing cybersecurity capabilities and create a competitive edge upon Europe. Also, in alignment with projects resulting from the topic "Transition to Quantum-Resistant Cryptography" (call HORIZON-CL3-2022-CS-01-03) and the topic Deployment of Post-Quantum Cryptography (PQC) systems in industrial sectors (in this work programme), the proposals will incorporate practical strategies to coordinate and synergise European research and innovation endeavours with PQC standardisation initiatives.

To this end, proposals should establish a proactive presence and take on leadership roles in orchestrating and shaping international standards and regulations for PQC. This can either be in existing standardisation activities and bodies or, where relevant, by contributing to creating new standardisation activities in existing groups and/or creation of new groups.

Proposals should cultivate a cohesive European PQC community, fostering collaboration among academic and industrial stakeholders, and engage in a structured dialogue on various fora. This will entail harmonising activities across European, national, and regional programs and projects, and pave the way for synergetic innovation efforts in PQC to help unlock use-cases for practical cybersecurity applications in Europe.

Proposals should bring together key stakeholders across the entire PQC value chain. This holistic approach should encompass researchers, standardisation experts and representatives from industry sectors. A comprehensive outline should be provided in the proposal, detailing the stakeholders to be engaged and the methodologies to efficiently coordinate their efforts at the European level in order to achieve impactful outcomes that effectively promote European interests in PQC standardisation.

Furthermore, the proposals will strive to establish constructive dialogues with international PQC programmes and promote international cooperation activities. Emphasis should be placed on collaborative exchanges between key international participants, including the EU and countries such as the USA, exploiting complementary strengths and challenges and fostering mutually beneficial outcomes in standardisation efforts.

This action aims at supporting stakeholders dealing with technologies that will be used to protect the cybersecurity of critical industrial assets with a new paradigm that is set to be a game changer in encryption. The control of such tools is of utmost importance for governments and industry alike, as they could be exploited by malicious actors. As such, they must be protected against possible dependencies and vulnerabilities in cybersecurity to pre-empt foreign influence and control. Participation of non-EU entities entails the risk of highly sensitive information about security infrastructure, risks and incidents being subject to legislation or pressure that obliges those non-EU entities to disclose this information to non-EU governments, with an unpredictable security risk. Therefore, based on the outlined security reasons, the actions relating to these technologies are subject to Article 12(5) of Regulation (EU) 2021/694.


ver menos

Temáticas Obligatorias del proyecto: Temática principal: ExpectedOutcome:Outcomes and deliverables

Características del consorcio

Ámbito Europeo : La ayuda es de ámbito europeo, puede aplicar a esta linea cualquier empresa que forme parte de la Comunidad Europea.
Tipo y tamaño de organizaciones: El diseño de consorcio necesario para la tramitación de esta ayuda necesita de:
Empresas Micro, Pequeña, Mediana, Grande
Centros Tecnológicos
Universidades
Organismos públicos

Características del Proyecto

Requisitos de diseño: *Presupuesto para cada participante en el proyecto Requisitos técnicos: ExpectedOutcome:Outcomes and deliverables
Capítulos financiables: Los capítulos de gastos financiables para esta línea son:
Madurez tecnológica: La tramitación de esta ayuda requiere de un nivel tecnológico mínimo en el proyecto de TRL 9:. La tecnología está en su forma final y funciona bajo una amplia gama de condiciones. leer más.
TRL esperado:

Características de la financiación

Intensidad de la ayuda: Sólo fondo perdido + info
Fondo perdido:
0% 25% 50% 75% 100%
The funding rate for CSA projects is 100 % of the eligible costs for all types of organizations.
Condiciones: No existe condiciones financieras para el beneficiario.

Información adicional de la convocatoria

Efecto incentivador: Esta ayuda no tiene efecto incentivador. + info.
Respuesta Organismo: Se calcula que aproximadamente, la respuesta del organismo una vez tramitada la ayuda es de:
Meses de respuesta:
Muy Competitiva:
No Competitiva Competitiva Muy Competitiva
No conocemos el presupuesto total de la línea
Minimis: Esta línea de financiación NO considera una “ayuda de minimis”. Puedes consultar la normativa aquí.
Certificado DNSH: Los proyectos presentados a esta línea deben de certificarse para demostrar que no causan perjuicio al medio ambiente. + info

Otras ventajas

Sello PYME: Tramitar esta ayuda con éxito permite conseguir el sello de calidad de “sello pyme innovadora”. Que permite ciertas ventajas fiscales.