888-384-7144 info@insidequantumtechnology.com

Quantum News Briefs August 23: Fujitsu And ANU To Set Up Quantum Research Centre • European, Canadian space agencies to test Quebec-made quantum sensor • PQSecure joins the Post-Quantum Cryptography Coalition (PQCC)

IQT News — Quantum News Briefs
By Sandra Helsel posted 23 Aug 2024

In Other News:

Australia’s National Review reports “Fujitsu And ANU To Set Up Quantum Research Centre”

Fujitsu Australia and the Australian National University (ANU) are partnering to grow Australia’s quantum capabilities as per Australia’s August 22 National Review.
The two organisations have signed a memorandum of understanding (MoU) to set up a centre for quantum research. The two organisations also have plans to build an onsite quantum computer.
Under the MoU, Fujitsu will provide ANU researchers and academics with access to Fujitsu’s quantum systems and simulators in Japan.
In turn, ANU will develop teaching and training modules based on access to Fujitsu’s quantum technologies to further inform the overall approach to research into quantum computing.
The on-site quantum computer will support researchers, government and industry to conduct advanced research in fields such as cryptography, material science and quantum simulations.

Montreal Gazette reports “European, Canadian space agencies to test Quebec-made quantum sensor

SBQuantum said it’s taking another step toward putting its quantum magnetometers into space as it announced contracts with the European Space Agency and the Canadian Space Agency on Tuesday as per Jacob Serebrin’s article in the August 20 Montreal Gazette,
SBQuantum wants its sensors to be used to develop the next generation of magnetic field maps — a crucial technology for cellphone navigation applications, which compare the cellphone’s internal compass with magnetic field maps to figure out which direction the phone is facing — and allow space agencies to replace aging bus-sized satellites with tiny satellites — called “cubesats” — the size of a jug of milk.
The contract with the ESA comes after the agency issued an open call for companies developing the quantum diamond technology, which the agency wants to test, and selected SBQuantum.

Design Reuse reports “PQSecure joins the Post-Quantum Cryptography Coalition (PQCC)”

PQSecure announced its official membership in the Post-Quantum Cryptography Coalition (PQCC) on August 22 in Design-Reuse. As a leading innovator in post-quantum cryptographic hardware IPs for IoT, embedded devices, and secure silicon, PQSecure is committed to advancing the development and adoption of secure cryptographic standards to safeguard our digital future.
The membership in PQCC aligns with PQSecure’s ongoing efforts to pioneer hardware IP solutions that not only implement post-quantum cryptographic algorithms but also provide protection against side-channel and fault injection attacks. Through this collaboration, we will contribute our expertise in secure hardware design to the coalition’s initiatives and work alongside other members to shape the future of cryptography.
The Linux Foundation announced the launch of the Post-Quantum Cryptography Alliance (PQCA) in February, 2024.  PQCA is an open and collaborative initiative to drive the advancement and adoption of post-quantum cryptography. The PQCA will together industry leaders, researchers and developers to address cryptographic security challenges posed by quantum computing, through the production of high-assurance software implementations of standardized algorithms, while supporting the continued development and standardization of new post-quantum algorithms.

Categories: Artificial intelligence, Conference, Guest article, quantum, quantum computing

Tags: AI, Post-Quantum, Quantum, quantum sensors

Subscribe to Our Email Newsletter

Stay up-to-date on all the latest news from the Quantum Technology industry and receive information and offers from third party vendors.

0