Post Quantum Government Initiatives by Country and Region

The scope of this section is to provide a summary of countries with active PQC programs as context for the Post Quantum Telco analysis. This is not an exhaustive list and is intended to be indicative only. Given the rapidly evolving area for governments globally, ongoing monitoring is required to ensure consistency with strategic plans and roadmaps.

We welcome any comments and feedback to ensure the information is accurate and up to date.

Note: This section has been updated (to 02 Oct 2024) include the latest guidance from the listed countries. For ease of reference countries have been included even if there is no update since Dec 2022.

Summary of Guidelines provided by the Countries

CountryPQC Algorithms Under ConsiderationPublished GuidanceTimeline (summary)
AustraliaNISTACSC-2023 ACSC-2024Start planning for transition to quantum resistant cryprography.
CanadaNISTCAN-01 CAN-02Start planning, wait for standards. CSE is updating detailed PQC guidance.
ChinaChina SpecificCAICT-2023Start Planning
Czech RepublicNIST (but not restricted to)NÚKIB-2023Migrate by 2027 (key establishment, encryption). As soon as possible for firmware & software signing.
European UnionNIST   Plan to select PQC EU algorithmsENISA-2022 EC-2024  Start planning Define a coordinated PQC roadmap for Member States by 2026
FranceNIST (but not restricted to)ANSSI (2022, 2023)Start planning; Transition from 2024
GermanyNIST (but not restricted to)BSI-2021 BSI-2023 BSI-2024Start planning
ItalyNISTCAN-2024 
JapanMonitoring NISTJAPAN-2022Start planning; initial timeline. CRYPTREC is preparing detailed PQC guidelines.
NetherlandsML-KEM, Classic McEliece and FrodoKEM recommended in hybrid mode for TLS.NL-2022 AIVD-2023 NL-2024Draft action plan with timeframes
New ZealandNISTNZISM-2024Start planning. Transition from 2026-27.
SingaporeMonitoring NISTSG-2022 MAS-2024No timeline available. Financial services firms required to prepare plan.
South KoreaKpqCMSIT (2022) MSIT (2024)Start competition First round (Nov.’22-Nov.’23). PQC Roadmap published
SpainNIST and FrodoKEM.CCN.ES-2022Four phase approach today to post-2030.
United KingdomNISTNCSC-2024a NCSC-2024bStart planning; use only standards in production. NCSC is preparing detailed PQC guidance.
United StatesNISTNSM-10 CISA-2021 CNSA20 HR7375 CISA-2023 CISA-2024Implement 2023-2033

Key Reference by Country

CountryKey References
AustraliaPlanning for Post-quantum Cryptography, Australian Cyber Security Center, 2023 [ACSC-2023]  
CanadaCyber Centre celebrates new NIST post-quantum standards, Canadian Centre for Cyber Security, 07 Aug 2024, Cyber Centre Canada [CAN-01]   Canadian National Quantum-Readiness: BEST PRACTICES AND GUIDELINES, Version 03 – June 12, 2023. CFDIR [CAN-02]  
ChinaPost-Quantum Cryptography Application Research Report, 2023 [CAICT-2023]  
Czech RepublicMinimum Requirements for cryptographic algorithms – Cryptographic security recommendations, NÚKIB, 2023 [NUKIB-2023]  
EUPost-Quantum Cryptography – Integration Study, ENISA, Oct 2022 [ENISA-2022]]   Coordinated Implementation Roadmap for the transition to Post-Quantum Cryptography, European. Commission, Apr 2024. [EC-2024]  
FranceANSSI views on the Post-Quantum Cryptography transition, Jan 2022 [ANSSI-2022]   ANSSI views on the Post-Quantum Cryptography transition (2023 follow-up), Dec 2023 [ANSSI-2023a]  
GermanyQuantum-safe cryptography – fundamentals, current developments and recommendations, BSI, Oct 2021 [BSI-2021]   “Cryptographic Mechanisms: Recommendations and Key Lengths” Version: 2024-1, BSI, Feb 2024 [BSI-2024]  
G7G7 CYBER EXPERT GROUP STATEMENT ON PLANNING FOR THE OPPORTUNITIES AND RISKS OF QUANTUM COMPUTING, Sep 2024 [G7-2024]  
ItalyCrittografia Post-Quantum e Quantistica, Preparazione alla Minaccia Quantistica, ACN [ACN-2024]  
JapanCRYPTREC Cryptographic Technology Guideline – Post Quantum Cryptography [JAPAN-2022]  
The NetherlandsGuidelines for Quantum-Safe Transport Layer Encryption, National Cybersecurity Center, July 2022: [NL-2022]   ThePQC Migration Handbook, TNO, CWI, AIVD (Netherlands National Communications Security Agency), Dec 2023 [AIVD-2023]   Make your organization quantum secure, May 2024. National Cybersecurity Center [NL-2024]  
New ZealandInformation Security Manual (Version 3.8, September 2024) Te Tira Tikai – New Zealand Government Communications Security Bureau [NZISM-2024]  
SingaporeMCI Response to PQ on Assessment of Risk and Impact of Quantum Computing Technology and Efforts to Ensure Encrypted Digital Records and Communications Networks Remain Secure [65]   Advisory on Addressing the Cybersecurity Risks Associated with Quantum, Feb 2024, Monetary Authority of Singapore [MAS2024]  
South KoreaKpqC [KPQC-2023]
SpainRecommendations for a safe post-quantum transition, centro criptologico nacional, Dec 2022 [CCN.ES-2022]  
United KingdomPost-quantum cryptography: what comes next?, NCSC, Aug 2024 [NCSC-2024a]   Next steps in preparing for post-quantum cryptography, version 2.0. NCSC, Aug 2024 [NCSC-2024b]  
United StatesNational Security Memorandum 10, White House, May 2022 [NSM-10]   Preparing Critical Infrastructure for Post-Quantum Cryptography, CISA, August 2022 [CISA-2022]   Commercial National Security Algorithm Suite 2.0, NSA, Sep 2022 [CNSA20]   Quantum Computing Cybersecurity Preparedness Act, US Congress, Dec 2022 [HR7535]   Quantum-Readiness: Migration to Post-Quantum Cryptography, CISA/NSA/NIST, Aug 2023 [CISA-2023]   Strategy for Migrating to Automated Post-Quantum Cryptography Discovery and Inventory Tools, Aug 2024 [CISA-2024]  

Further References

RefDoc NumberTitle
ACN-2024 Crittografia Post-Quantum e Quantistica: Preparazione alla Minaccia Quantistica, ACN (Agenzia per la Cybersicurezza Nazionale, Italy), July 2024   https://www.acn.gov.it/portale/documents/20119/85999/ACN_Crittografia_Quantum_Safe.pdf  
ACSC-2023n/aPlanning for Post-quantum Cryptography, Australian Cyber Security Center (ACSC) (Aug 2023):   https://www.cyber.gov.au/sites/default/files/2023-08/PROTECT%20-%20Planning%20for%20Post-Quantum%20Cryptography%20%28August%202023%29.pdf  
ACSC-2024n/aInformation Security Manual – Guidelines for Cryptography , Australian Cyber Security Center (ACSC) (Sep 2024)   https://www.cyber.gov.au/sites/default/files/2024-09/22.%20ISM%20-%20Guidelines%20for%20Cryptography%20%28September%202024%29.pdf
AISR-2024n/aGuiding principles for a global quantum ecosystem informed by science, Dept of Industry, Science and Resouces, Government of Australia, Feb 2024   https://www.industry.gov.au/publications/guiding-principles-global-quantum-ecosystem-informed-science  
ANSSI-2022 ANSSI views on the Post-Quantum Cryptography transition, Jan 2022   https://cyber.gouv.fr/en/publications/anssi-views-post-quantum-cryptography-transition  
ANSSI-2023a ANSSI views on the Post-Quantum Cryptography transition (2023 follow-up), Dec 2023   https://cyber.gouv.fr/en/publications/follow-position-paper-post-quantum-cryptography  
ANSSI-2023b PQC Transition in France ANSSI views. March 2023   https://cyber.gouv.fr/en/publications/follow-position-paper-post-quantum-cryptography  
AIVD-2023 The PQC Migration Handbook, AIVD (General Intelligence and Security Service, Netherlands Ministry of the Interior nad Foreign Relations), Apr 2023   https://english.aivd.nl/publications/publications/2023/04/04/the-pqc-migration-handbook  
BSI-2021BSI-Bro21/01Quantum-safe cryptography – fundamentals, current developments and recommendations, BSI (German Federal Office for Information Security), May 2021   https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/Brochure/quantum-safe-cryptography.html?nn=916626  
BSI-2023BSI-LB23/512eThe State of IT Security in Germany in 2023, BSI (German Federal Office for Information Security), Oct 2023     https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/Securitysituation/IT-Security-Situation-in-Germany-2023.pdf?__blob=publicationFile&v=8  
BSI-2024BSI TR-02102-1Cryptographic Mechanisms: Recommendations and Key Lengths, Version: 2024-01, BSI (German Federal Office for Information Security), Feb 2024   https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02102/BSI-TR-02102-1.html?nn=916626  
CAICT-2023No. 202316Post-Quantum Cryptography Application Research Report (2023), Source: China Academy of Information and Communications Technology:   http://www.caict.ac.cn/kxyj/qwfb/bps/202312/P020240326616760506829.pdf[li1]   
CAN-01n/aCyber Centre celebrates new NIST post-quantum standards, Canadian Centre for Cyber Security, 07 Aug 2024   https://www.cyber.gc.ca/en/cyber-centre-celebrates-new-nist-post-quantum-standards  
CAN-02n/aCanadian National Quantum-Readiness: BEST PRACTICES AND GUIDELINES, Version 03 – June 12, 2023   Quantum-Readiness Working Group (QRWG) of the Canadian Forum for Digital Infrastructure Resilience (CFDIR)   https://ised-isde.canada.ca/site/spectrum-management-telecommunications/sites/default/files/attachments/2023/cfdir-quantum-readiness-best-practices-v03.pdf  
CAN-03ITSAP.00.017Preparing your organization for the quantum threat to cryptography, Canadian Centre for Cyber Security, Feb 2021   https://www.cyber.gc.ca/en/guidance/preparing-your-organization-quantum-threat-cryptography-itsap00017  
CAN-04ITSAP.40.018Guidance on becoming cryptographically agile, Canadian Centre for Cyber Security, May 2022   https://www.cyber.gc.ca/en/guidance/guidance-becoming-cryptographically-agile-itsap40018  
CAN-05ISSP.40.111  Cryptographic algorithms for UNCLASSIFIED, PROTECTED A, and PROTECTED B information, Canadian Centre for Cyber Security, March 2024   https://www.cyber.gc.ca/en/guidance/cryptographic-algorithms-unclassified-protected-protected-b-information-itsp40111  
CAN-06ITSP.40.062Guidance on securely configuring network protocols, Canadian Centre for Cyber Security, Oct 2020   https://www.cyber.gc.ca/en/guidance/guidance-securely-configuring-network-protocols-itsp40062  
CCN.ES-2022CCN-TEC 009Recommendations for a safe post-quantum transition, centro criptológico nacional, Dec 2022   https://www.ccn.cni.es/index.php/es/docman/documentos-publicos/boletines-pytec/499-ccn-tec-009-recomendaciones-transicion-postcuantica-segura-english/file  
CISA-2021 Preparing for Post-Quantum Cryptography, CISA (US Cybersecurity and Infrastructure Security Agency), October 2021   https://www.dhs.gov/sites/default/files/publications/post-quantum_cryptography_infographic_october_2021_508.pdf  
CISA-2022 CISA Insights: Preparing Critical Infrastructure for Post-Quantum Cryptography, CISA (US Cybersecurity and Infrastructure Security Agency), Aug 2022   https://www.cisa.gov/sites/default/files/publications/cisa_insight_post_quantum_cryptography_508.pdf  
CISA-2023 Quantum-Readiness: Migration to Post-Quantum Cryptography, CISA/NSA/NIST, 21 August 2023   https://www.cisa.gov/sites/default/files/2023-08/Quantum%20Readiness_Final_CLEAR_508c%20%283%29.pdf  
CISA-2024 Strategy for Migrating to Automated Post-Quantum Cryptography Discovery and Inventory Tools, CISA (US Cybersecurity and Infrastructure Security Agency), Aug 2024   https://www.cisa.gov/sites/default/files/2024-09/Strategy-for-Migrating-to-Automated-PQC-Discovery-and-Inventory-Tools.pdf  
CNSA20 Commercial National Security Algorithm Suite 2.0 (CNSA 2.0), NSA (US National Security Agency), Sep 2022   https://media.defense.gov/2022/Sep/07/2003071834/-1/-1/0/CSA_CNSA_2.0_ALGORITHMS_.PDF (defense.gov)  
CSIR-2021n/aThe quantum threat to cybersecurity: Looking through the prism of post-quantum cryptography. CSIRO, 2021. [Australia]   https://www.math.auckland.ac.nz/~sgal018/DATA61_REPORT_QuantumCryptography_WEB_FINAL.pdf  
EC-2024C(2024) 2393 final  Commission Recommendation of 11.4.2024 on a Coordinated Implementation Roadmap for the transition to Post-Quantum Cryptography   https://digital-strategy.ec.europa.eu/en/library/recommendation-coordinated-implementation-roadmap-transition-post-quantum-cryptography  
ENISA-2022DOI: 10.2824/151162  Post-Quantum Cryptography – Integration Study, ENISA (European Union Agency for Cybersecurity), Oct 2022   https://www.enisa.europa.eu/publications/post-quantum-cryptography-integration-study  
G7-2024 G7 CYBER EXPERT GROUP STATEMENT ON PLANNING FOR THE OPPORTUNITIES AND RISKS OF QUANTUM COMPUTING, Sept 2024   https://home.treasury.gov/system/files/136/G7-CYBER-EXPERT-GROUP-STATEMENT-PLANNING-OPPORTUNITIES-RISKS-QUANTUM-COMPUTING.pdf  
HR7353H.R.7535 PL 117-260H.R. 7535 – Quantum Computing Cybersecurity Preparedness Act, Public Law No: 117-260, 117th United States Congress, 21 December 2022   https://www.congress.gov/bill/117th-congress/house-bill/7535/text  
JAPAN-2022GL-2004-2022CRYPTREC Cryptographic Technology Guideline – Post-Quantum Cryptography, Cryptography Research and Evaluation Committees, 2022   https://www.cryptrec.go.jp/report/cryptrec-gl-2004-2022.pdf  
MAS2024MAS/TCRS/2024/01Advisory on Addressing the Cybersecurity Risks Associated with Quantum, Feb 2024, Monetary Authority of Singapore   https://www.mas.gov.sg/regulation/circulars/advisory-on-addressing-the-cybersecurity-risks-associated-with-quantum  
NCSC-2024a Post-quantum cryptography: what comes next?, NCSC (UK National Cyber Security Centre), Aug 2024   https://www.ncsc.gov.uk/blog-post/post-quantum-cryptography-what-comes-next  
NCSC-2024b Next steps in preparing for post-quantum cryptography, version 2.0. NCSC (UK National Cyber Security Centre), Aug 2024   https://www.ncsc.gov.uk/whitepaper/next-steps-preparing-for-post-quantum-cryptography  
NL-2022 Guidelines for Quantum-Safe Transport Layer Encryption, July 2022, National Cybersecurity Center (Netherlands Ministry of Justice and Security) https://www.ncsc.nl/documenten/publicaties/2022/juli/guidelines-for-quantum-safe-transport-layer-encryption/guidelines-for-quantum-safe-transport-layer-encryption  
NL-2024 Make your organization quantum secure, May 2024. National Cybersecurity Center (Netherlands Ministry of Justice and Security)   https://english.ncsc.nl/publications/publications/2024/march/25/quantum-secure  
NSM-10 National Security Memorandum 10, White House, May 2022   https://www.whitehouse.gov/briefing-room/statements-releases/2022/05/04/national- security-memorandum-on-promoting-united-states-leadership-in-quantum-computing- while-mitigating-risks-to-vulnerable-cryptographic-systems/  
NUKIB-2023n/aMinimum Requirments for Cryptographic Algorithms: Cryptographic Security Recommendations, National Cyber and Information Security Agency (NÚKIB), 2023. [Czechia].   https://nukib.gov.cz/download/publications_en/Minimum_Requirements_for_Cryptographic_Algorithms_final.pdf  
NZISM-2024NZSIM v3.8New Zealand Information Security Manual, Te Tiri Tiaki (New Zealand Government Communications Security Bureau), Version 3.8, Sep 2024   https://nzism.gcsb.govt.nz/ism-document  
SG-2022 MCI Response to PQ on Assessment of Risk and Impact of Quantum Computing Technology and Efforts to Ensure Encrypted Digital Records and Communications Networks Remain Secure, Singapore Ministry of Digital Development and Innovation, 29 Nov 2022   https://www.mddi.gov.sg/media-centre/parliamentary-questions/quantum-computing-technology/  

 


HW: updated the reference based on the latest publication [li1]