top of page

IBM and Maersk Explore Quantum-Proof Blockchain for Global Trade

July 21, 2019

Quantum Computing Puts Blockchain Security to the Test

Blockchain has emerged as a pillar of modern logistics digitization, offering traceability, automation, and trust in cross-border freight movement. But with the rise of quantum computing, even the cryptographic foundations of this powerful technology are facing an existential threat.

In July 2019, IBM and Maersk—co-creators of the blockchain-based supply chain platform TradeLens—revealed a new initiative aimed at assessing how the platform could be made resistant to quantum attacks. The project centers on integrating post-quantum cryptographic (PQC) protocols into TradeLens to ensure future-proof data security in international shipping transactions.

While large-scale quantum computers capable of breaking current encryption algorithms do not yet exist, experts predict that such systems could emerge in the next 10–20 years, making the need for quantum-safe infrastructure urgent today.


The TradeLens Context

TradeLens is an enterprise blockchain platform originally launched in 2018 by IBM and Maersk to bring end-to-end transparency and automation to the global shipping industry. It has onboarded over 100 participants—including port authorities, customs agencies, and freight forwarders—across more than 600 ports worldwide.

At its core, TradeLens uses permissioned blockchain technology to record the lifecycle of a shipping container in near-real time, from origin to destination. It facilitates document handling, customs clearance, and intermodal transfers in a secure and tamper-resistant manner.

However, its security relies heavily on RSA and ECC encryption—protocols known to be vulnerable to future quantum attacks. If a quantum computer with sufficient qubit scale and coherence time were built, it could potentially break the cryptographic keys protecting TradeLens data, allowing bad actors to spoof transactions or tamper with cargo records.


IBM’s Cryptographic Research Response

IBM, a longstanding leader in quantum computing and cryptography, is one of the founding members of the National Institute of Standards and Technology (NIST) initiative to standardize post-quantum cryptography. As of mid-2019, IBM had already submitted multiple algorithm candidates to NIST’s PQC competition, including CRYSTALS-Kyber and CRYSTALS-Dilithium—lattice-based schemes designed to resist quantum attacks.

As part of the July announcement, IBM Research revealed that it was now testing integration of CRYSTALS algorithms into a secure communications layer for TradeLens. The objective: determine whether these quantum-safe algorithms could be implemented at scale within TradeLens without compromising performance or interoperability.

Initial testing focused on two areas:

  • Key exchange and authentication for node-to-node communication

  • Document signature verification between TradeLens participants (e.g., customs forms, bills of lading)


Challenges to Quantum-Proofing Supply Chains

Quantum-safe encryption, while promising, is not without its challenges. Lattice-based cryptographic schemes tend to have larger key sizes and more computational overhead than classical schemes. This can affect performance, especially in high-volume environments like global shipping where milliseconds matter.

Moreover, interoperability across jurisdictions is a major concern. TradeLens spans dozens of national agencies, many of which operate under strict IT regulations and may be slow to adopt new cryptographic standards.

According to IBM’s blockchain division lead at the time, Jerry Cuomo:

“We’re not just building a quantum-proof system—we’re building a bridge between today’s security and tomorrow’s threat landscape.”

Maersk echoed the sentiment, noting that quantum-resistant encryption would be phased in gradually, ensuring legacy systems can co-exist during the transition period.


Global Implications for Maritime Trade

The decision to pursue quantum-secure blockchain in 2019 was a forward-looking step that put IBM and Maersk ahead of the curve. It came at a time when geopolitical tensions, trade wars, and cybercrime were already placing digital supply chains under pressure.

The addition of quantum resilience adds an important layer of future-readiness. As Maersk handles nearly 20% of the world’s seaborne container traffic, the robustness of its digital systems is of global consequence.

It also sends a signal to ports, shipping firms, and customs agencies worldwide that now is the time to begin preparing for a quantum-secure future—particularly those that rely on TradeLens for digitized operations.


Alignment with Broader Standards Efforts

The July announcement aligned well with the NIST PQC standardization effort, which was in its second phase of candidate selection at the time. IBM’s collaboration with NIST, and its ability to pilot those same algorithms in an enterprise context like TradeLens, helped validate real-world applicability.

Other logistics-related efforts during 2019 that explored PQC included:

  • Singapore’s GovTech experimenting with quantum-safe identity management for cross-border trade

  • Deutsche Telekom and the Fraunhofer Institute working on hybrid classical-quantum secure routing for logistics data

  • China’s quantum key distribution (QKD) trials along intermodal rail corridors, though these relied on different physical principles than PQC


Preparing for a Post-Quantum Supply Chain

One takeaway from the IBM–Maersk project is that even if the quantum threat is still years away, hardening systems today is wise. Cryptographic agility—the ability to switch quickly to stronger algorithms—is becoming a key design requirement for supply chain software.

To support this, IBM Research has begun working on modular cryptographic stacks that allow TradeLens and other blockchain networks to upgrade encryption protocols without having to rewrite their entire codebase.

The roadmap includes:

  • Full PQC rollout on internal testing environments by 2020

  • Pilot deployment with selected TradeLens nodes in 2021

  • Industry whitepaper publication for standards bodies and logistics firms


Conclusion

The July 2019 initiative by IBM and Maersk to begin post-quantum-proofing TradeLens is a significant step toward securing global supply chains in the face of quantum disruption. While practical quantum threats may still be a decade away, the time to build defenses is now. As other logistics platforms follow suit, this early adoption of quantum-safe cryptography could serve as a blueprint for the next generation of secure, digital logistics infrastructure.

bottom of page