Google Cloud has announced quantum-safe digital signatures in Google Cloud Key Management Service ( ) for software-based keys as a way to bulletproof encryption systems against the threat posed by cryptographically-relevant quantum computers.
The feature, currently in preview, coexists with the National Institute of Standards and Technology’s ( NIST ) post-quantum cryptography ( PQC ) standards, the final versions of which were in August 2024.
” Our Cloud KMS PQC roadmap includes support for the NIST post-quantum cryptography standards ( FIPS 203, FIPS 204, FIPS 205, and future standards ), in both software ( Cloud KMS ) and hardware ( Cloud HSM)”, the company’s cloud division .
” This can help customers perform quantum-safe key trade and essential trade, encryption and decryption activities, and digital signature development”.
The tech giant said its underlying software implementations of these standards – FIPS 203 (aka ML-KEM), FIPS 204 (aka CRYSTALS-Dilithium or ML-DSA ), and FIPS 205 (aka Sphincs + or SLH-DSA ) – would be available as open-source software.
Furthermore, it’s working with Hardware Security Module ( HSM) vendors and Google Cloud External Key Manager ( EKM) partners to enable quantum-safe cryptography across the platform.
By implementing PQC early on, the goal is to protect systems from a threat known as Harvest Now, Decrypt Later ( ) that involves threat actors collecting encrypted sensitive data today with the intention of decrypting it when a quantum computer powerful enough to defy existing key exchange protocols and algorithms become a reality.
While the future may be years away, Google Cloud’s Jennifer Fernick and Andrew Foster recommend that those who use long-lived roots-of-trust or sign device for products managing crucial infrastructure now regard mitigation options.
” The sooner we’re able to secure these names, the more resilient the modern world’s foundation of trust becomes”.
Quantum-safe digital signatures in Cloud KMS is available in preview for both ML-DSA-65 ( FIPS 204 ) and SLH-DSA-SHA2-128S ( FIPS 205 ), with API support for hybridization schemes planned for future rollout if the cryptographic community arrives at a broader consensus.