PQtunnel™, developed by nodeQ, provides a quantum-safe tunnel for swift and secure client-server communication. With the rise of Quantum Computing, traditional encryption methods face vulnerability, necessitating the adoption of Post-Quantum Cryptography (PQC).

This tool aids businesses, from SMEs to large enterprises, in transitioning to PQC for end-to-end secure communication. This product is available in two versions. PQtunnel™ TLS is an enterprise-oriented tunneling application that leverages the Transport Layer Security (TLS) protocol to secure traffic between a client (or a proxy) and the target application. While PQtunnel™ SSH offers a comprehensive Quantum-Safe SSH server, alongside a client equipped with a user-friendly interface to provide for secure shell operations

Employing a range of PQC algorithms, including NIST-standardized and hybrid ones, PQtunnel™ ensures robust protection against evolving cyber threats. Cloud-native design facilitates easy distribution and usage across various scenarios, from GitLab server security to quantum-safe data transfer.

Early adopters attest to its effectiveness. Fibraweb, an Italian telco, successfully implemented PQtunnel™ for secure file transfer, affirming its readiness for quantum-security migration. Similarly, the University of York deployed PQtunnel™ for quantum-safe document transfer, marking a significant advancement in educational data security.

For additional information, you can access the original press release here.

May 15, 2024