nodeQ launches PQtunnel to simplify the migration to PQC for both SMEs and large enterprises

nodeQ has developed PQtunnel, a tool designed to assist businesses – ranging from SMEs to large enterprises – in transitioning their end-to-end (E2E) secure communication to PQC. This software application is available in two variants: PQtunnel TLS and PQtunnel SSH, meeting diverse business requirements.

nodeQ PQtunnel

PQtunnel TLS is an enterprise-oriented tunneling application that leverages the Transport Layer Security (TLS) protocol to secure traffic between a client (or a proxy) and the target application. This solution has been thoroughly tested on various enterprise-grade applications, such as GitLab EE, demonstrating its effectiveness and reliability.

On the other hand, PQtunnel SSH offers a comprehensive Quantum-Safe SSH server, alongside a client equipped with a user-friendly interface. This software suite is designed for secure shell operations, ensuring the highest level of security and ease of use.

Both PQtunnel variants utilize a wide range of PQC algorithms, including the most recent ones under standardization by NIST, and hybrid algorithms. This approach combines the stability of current cryptographic methods with the quantum-safeness of new cryptographic suites, offering unmatched security against emerging cyber threats.

Developed as cloud-native applications, both variants of PQtunnel are designed to facilitate easy distribution and provide flexibility in a wide range of scenarios. Secure Post-Quantum tunneling to your GitLab server, quantum-safe data transfer, secure cloud IT management, and PQC benchmarking are just a few of the use cases where PQtunnel can be applied, showcasing its versatility and significance for today’s cybersecurity landscape.

Ignazio Pedone, the cybersecurity lead at nodeQ, said, “This security product represents an important step towards a more effective and robust application of quantum-safe cryptography for enterprises.”

Various early customers have already adopted PQtunnel to test their readiness to migrate to quantum-safe cryptography. PQC is going to play an important role for telecom operators.

“At Fibraweb, PQtunnel demonstrated our readiness for quantum-security migration,” says Walid Bounassif, CEO of Fibraweb (an Italian telco). “The software created quantum-resistant connections between external clients and our internal servers, showing that post-quantum encrypted communication can efficiently be implemented for remote IT administration and secure file transfer.”

PQC is essential for medium to large enterprises, including educational institutions like universities, where maintaining data confidentiality at various levels is crucial. At the University of York (UK), PQtunnel has been deployed for the quantum-safe transfer of documents. This pioneering demonstration, the first of its kind in the world within the education sector, actively involved staff and students from the Department of Computer Science.

“PQtunnel has effectively established high-speed, quantum-resistant connections both within and beyond the campus perimeter,” says Prof Paul Cairns (Head of the Computer Science Department at the University of York, UK). “This technology has clearly demonstrated its capacity for facilitating quantum-secure data transfers, affirming its readiness to enhance our university’s digital infrastructure.”

More about

Don't miss