top of page

IBM and Maersk Launch Quantum-Secure Blockchain Pilot for Cross-Border Freight

February 28, 2017

Trade Meets Quantum Security: A Futureproof Experiment

As global supply chains increasingly digitized in the mid-2010s, blockchain emerged as a game-changing infrastructure for improving transparency, reducing paperwork, and accelerating customs clearance. However, as early as 2017, concerns were surfacing about the longevity of classical encryption standards underpinning these networks — especially in the face of rapid advances in quantum computing.

To address this, IBM and Maersk collaborated on a pioneering pilot that went beyond standard blockchain applications. The joint platform introduced a quantum-secure encryption layer, integrating lattice-based cryptographic algorithms designed to resist attacks from future quantum computers.

Their shared goal: to demonstrate that it was possible to secure digitized trade documentation and smart contract exchanges today against tomorrow’s quantum adversaries.


The Pilot: Securing Global Freight Documents

The February 2017 pilot focused on a common but critical use case — the cross-border shipment of containerized goods from Los Angeles to Rotterdam via the Port of Long Beach.

Each cargo container carried dozens of paper-based documents: bills of lading, origin certificates, customs declarations, and inspection certificates. Under the pilot, these were digitized and stored on a shared blockchain ledger. But unlike other systems at the time, each digital artifact was encrypted with quantum-resistant keys, using IBM’s experimental PQC (post-quantum cryptography) suite developed under the National Institute of Standards and Technology (NIST) program.

The system featured:

  • Lattice-based encryption for all document transactions, based on NTRU and Ring-LWE cryptosystems.

  • Blockchain ledger integration via the Hyperledger Fabric protocol.

  • Role-based document access tied to customs, port officials, shippers, and freight forwarders.

  • Event-based smart contracts that triggered document verifications upon GPS geofencing milestones.


Why Quantum-Safe Logistics Matters

Quantum computers are not yet capable of breaking RSA-2048 or ECC (Elliptic Curve Cryptography) — but projections from IBM, Google, and various academic institutions suggested that quantum supremacy could threaten these standards within a decade. Once quantum decryption becomes feasible, any encrypted record — past or present — could be compromised if not protected with post-quantum methods.

Logistics platforms are particularly vulnerable because:

  • Trade records must be archived for 5–10 years under international law.

  • Tampering with shipping documents can enable fraud, smuggling, or shipment rerouting.

  • Cross-border customs systems are fragmented and require interoperable, long-lasting security guarantees.

By launching a pilot in 2017, IBM and Maersk aimed to get ahead of the curve — and alert global logistics stakeholders to the importance of quantum-resilient digital supply chains.


Collaboration with DHS and U.S. Customs

The U.S. Department of Homeland Security's Science and Technology Directorate provided oversight for the quantum-secure blockchain pilot, focusing on use cases relevant to the Customs and Border Protection (CBP) and other federal trade enforcement bodies.

Homeland Security’s interest stemmed from three key areas:

  1. Data integrity of customs declarations and inspection logs.

  2. Security of cross-border shipping manifests to prevent unauthorized modifications.

  3. Resilience of border processing systems against future quantum cyber threats.

The Port of Long Beach, acting as a key logistics node, also facilitated the real-time testing of smart contract execution tied to cargo movements. Containers equipped with GPS and RFID tags allowed for dynamic triggering of document workflows during the pilot — for instance, releasing inspection forms only after a container entered a designated inspection zone.


Early Learnings and System Limitations

While the blockchain layer operated smoothly across stakeholder nodes in the U.S. and EU, the quantum-secure encryption component presented some real-world hurdles:

  • Encryption/decryption times were notably higher than classical algorithms.

  • Key sizes were significantly larger, straining edge devices with limited memory.

  • Standardization was lacking, as NIST was still in early stages of evaluating PQC candidates.

Nevertheless, IBM and Maersk successfully demonstrated that real-world logistics operations could integrate quantum-secure encryption without prohibitive performance loss — at least for document management and identity validation use cases.

A final pilot report presented to DHS concluded that “quantum-secure document workflows are feasible for cross-border freight transactions under current infrastructure, with optimizations required for scale.”


Influence on TradeLens and Blockchain Logistics

This February 2017 pilot would later influence the development of TradeLens, the global blockchain-based logistics platform that Maersk and IBM co-launched in 2018. While the initial release of TradeLens did not immediately incorporate PQC features, internal architecture included modular support for post-quantum cryptography based on this early research.

Furthermore, the pilot catalyzed discussions among WTO members and the World Customs Organization (WCO) on updating digital customs standards to include optional PQC support — especially in high-risk or long-archival jurisdictions.


Industry Perspectives and Ripple Effects

Industry leaders from FedEx, DHL, and DB Schenker took notice of the pilot’s implications. During the 2017 Transport Logistic Conference in Munich, IBM representatives shared the pilot's outcomes, prompting a broader panel discussion on “Quantum Risk in TradeTech Infrastructure.”

The prevailing view was that:

  • Quantum readiness is no longer a purely academic concern.

  • Blockchain logistics platforms must consider PQC integration.

  • Governments may soon mandate quantum-resilient data handling for sensitive trade routes.

By late 2017, a working group within ISO TC 307 (Blockchain and Distributed Ledger Technologies) had begun drafting guidelines for cryptographic agility — allowing systems to switch easily between classical and quantum-secure algorithms.


Looking Forward: Toward Quantum-Safe Supply Chains

The IBM-Maersk pilot signaled a key evolution in logistics thinking. While blockchain offered transparency and efficiency, its long-term viability hinged on protecting transaction integrity against emerging threats. The convergence of quantum computing and global trade logistics was no longer hypothetical — it was a real security consideration with operational implications.

Subsequent efforts by IBM’s Zurich Research Lab and Maersk’s Technology Group explored integrating quantum key distribution (QKD) for securing inter-port communications. While still experimental, this trajectory points toward a layered quantum-secure architecture — encryption at the application level, combined with quantum-proof channels at the network level.


Conclusion

The February 2017 quantum-secure blockchain pilot by IBM and Maersk was a pioneering step toward safeguarding the digital infrastructure of global trade. By combining blockchain transparency with lattice-based cryptography, the pilot proved that secure, interoperable logistics systems can be futureproofed against quantum threats — without disrupting current operations.

As the logistics sector continues to digitize, and as quantum computing advances from labs into enterprise solutions, such pilots provide a critical blueprint. In the quantum era, resilient trade isn’t just about speed and visibility — it’s about trust built to last for decades.

bottom of page