Transition towards Quantum-Resistant Cryptography

Closed

Programme Category

EU Competitive Programmes

Programme Name

Horizon Europe (2021-2027)

Programme Description

Horizon Europe is the European Union (EU) funding programme for the period 2021 – 2027, which targets the sectors of research and innovation. The programme’s budget is around € 95.5 billion, of which € 5.4 billion is from NextGenerationEU to stimulate recovery and strengthen the EU’s resilience in the future, and € 4.5 billion is additional aid.

Programme Details

Identifier Code

HORIZON-CL3-2022-CS-01-03

Call

Transition towards Quantum-Resistant Cryptography

Summary

Opportunities in quantum technologies should be seized.
The digital data/products/systems that derive their security ultimately from the abovementioned primitives will be compromised and must be upgraded -including their replacement when needed- to quantum-resistant cryptography. Many companies and governments cannot afford to have their protected communications/data decrypted in the future. There is a need to advance in the transition to quantum-resistant cryptography.

Detailed Call Description

Applicants should propose approaches to tackle the abovementioned challenges, with the goal to develop cryptographic systems that are secure against attacks using both quantum or/and classical computers. Proposals may also try to better understand the expected capabilities of quantum computers (e.g. novel relevant quantum algorithms) and to further assess their implications to cybersecurity. Applicants should demonstrate innovative ways to design, build, and deploy the new quantum-resistant infrastructures (including relevant hardware, software and IT processes). This should include switching from nowadays infrastructures to the proposed new ones with practical migration paths, aiming to efficiently manage the total time needed and the total costs associated, while also paying attention to affordable energy consumption. Applicants should look at the implementation of quantum-resistant algorithms on software as well as specific hardware, such as resource constrained IoT devices, smart cards, high-speed field-programmable gate arrays.

Proposals should devise, develop and validate metrics, methodologies, conformity assessment tests and tools for assessing and quantifying the security and the privacy of the proposed systems and services. Furthermore, proposals should strive to encompass a thorough comprehensive security evaluation of the engineering and deploying of efficient and secure implementations of the proposed solutions. Due consideration should be given to countermeasures against side channel attacks. Proposals may analyse how to develop combined quantum-classical cryptographic solutions in Europe, for those use cases where these hybrid solutions might bring gains to the overall security.  Proposals should validate their concept by exercising and deploying pilot demonstrators in relevant use cases. The demonstrators should include exercises on executing different migration strategies for real use cases and applications that would allow their implementation in large-scale, complex systems. Lessons learned from the exercises should be transformed into practical, multidisciplinary guidelines that support entities to plan and execute their own migration, considering the technical, the economical and legal contexts.

Each consortium will define the selection process of the third parties for which financial support will be granted (typically in the order of €50,000 to €300,000 per party). Up to 20% of the EU funding requested by the proposal may be allocated to the purpose of financial support to third parties.

Call Total Budget

€11,00 million

Financing percentage by EU or other bodies / Level of Subsidy or Loan

70%

Expected EU contribution: between €3,5 and €6 million

Thematic Categories

  • Energy
  • Justice - Security
  • Research, Technological Development and Innovation

Eligibility for Participation

  • Central Government
  • Private Bodies
  • Researchers/Research Centers/Institutions
  • Small and Medium Enterprises (SMEs)
  • State-owned Enterprises

Eligibility For Participation Notes

In order to achieve the expected outcomes, and safeguard the Union’s strategic assets, interests, autonomy, or security, namely cybersecurity in the field of Quantum-Resistant Cryptography, participation is limited to legal entities established in Member States and associated countries. Proposals including legal entities which are not established in these countries will be ineligible.

Some activities, resulting from this topic, may involve using classified background and/or producing of security sensitive results (EUCI and SEN).

The proposed actions responding to this topic should take stock of and build on the relevant outcomes from other research fields (such as mathematics, physics, electrical engineering) and actions, and are encouraged to plan engaging and cooperating with them to the extent possible. Participation of SMEs is encouraged.

Call Opening Date

30/06/2022

Call Closing Date

16/11/2022

National Contact Point(s)

Research and Innovation Foundation
29a Andrea Michalakopoulou, 1075 Nicosia
P.O.Box 23422, 1683 Nicosia
Phone Number: +357 22205000
Email Address: support@research.org.cy
Website: https://www.research.org.cy/en/

Contact Persons:
Dr. Ioannis Theodorou
Scientific Officer
Contact Phone: +357 22 20 50 38
Contact Email: itheodorou@research.org.cy 

Christakis Theocharous
Scientific Officer A’
Contact Phone: +357 22 20 50 29
Contact Email: ctheocharous@research.org.cy

EU Contact Point

European Commission, Directorate-General for Research and Innovation

https://ec.europa.eu/info/departments/research-and-innovation_en#contact