top of page

Post-Quantum Cryptography Trials Begin in Global Logistics With IBM and Maersk Blockchain Integration

January 27, 2022

In a landmark announcement on January 27, 2022, IBM and Maersk unveiled a pioneering pilot project designed to integrate post-quantum cryptography (PQC) into their blockchain-based TradeLens platform. This marks one of the first live applications of quantum-safe cryptography in global logistics, setting a precedent for supply chain stakeholders worldwide who must begin preparing for the looming risks of quantum-powered cyberattacks.


Quantum-Resistant Supply Chains: From Theory to Application

The logistics industry has often been at the forefront of adopting emerging technologies, from containerization in the mid-20th century to blockchain in the 21st. Yet, the arrival of quantum computing introduces both opportunities and existential challenges. On the one hand, quantum algorithms could optimize shipping routes, container loading, and port scheduling. On the other, quantum computers pose a direct threat to classical cryptographic methods that underpin trust and security in international trade.

At the heart of the concern is Shor’s algorithm, a quantum procedure capable of factoring large integers exponentially faster than classical algorithms. This renders widely used public-key systems like RSA and elliptic-curve cryptography (ECC) vulnerable. For global trade, where every bill of lading, digital certificate, and customs clearance depends on these systems, the stakes could not be higher.

IBM and Maersk’s move to implement PQC within TradeLens demonstrates a shift from theoretical caution to practical application. By doing so, they are not only protecting their own digital infrastructure but also setting a roadmap for the entire logistics ecosystem.


Inside the IBM-Maersk Post-Quantum Pilot

TradeLens, launched in 2018 as a joint IBM-Maersk venture, is a blockchain-based logistics platform that facilitates the exchange of data across shippers, ports, freight forwarders, and customs agencies. By 2022, it was already handling over 15 million shipping events weekly across more than 150 active nodes.

For the PQC pilot, IBM and Maersk selected CRYSTALS-Kyber, a lattice-based encryption algorithm and one of the leading candidates in the U.S. National Institute of Standards and Technology (NIST) Post-Quantum Cryptography standardization process. The algorithm was deployed in selected TradeLens data channels to secure sensitive transaction metadata, including shipment status updates and customs documentation.

The pilot used a hybrid model: CRYSTALS-Kyber was combined with Advanced Encryption Standard (AES) protocols to ensure backward compatibility with existing systems. The trial was conducted across key international trade routes linking Hamburg, Singapore, and Dubai—three critical hubs for containerized freight.


Why Post-Quantum Cryptography Now?

Critics might argue that large-scale quantum computers are still years, perhaps decades, away. But global logistics systems, often built on infrastructure expected to last 20–30 years, cannot afford to wait. A concept known as "harvest now, decrypt later" adds urgency: adversaries could capture encrypted data today, store it, and decrypt it once quantum computers become powerful enough. For supply chains that handle sensitive cargo—from pharmaceuticals to defense components—this represents a critical vulnerability.

IBM underscored that the pilot was not merely about risk avoidance. It was about preserving trust. As logistics systems increasingly adopt automation—digital customs clearance, automated container handling, AI-driven trade compliance—ensuring these processes remain secure is vital to maintaining confidence in global commerce.


Policy Alignment and Global Industry Context

The PQC trial dovetails with multiple global initiatives:

  • NIST PQC Process: NIST’s multi-year competition to identify post-quantum standards has placed Kyber as a leading encryption candidate. IBM and Maersk’s adoption signals early alignment with these standards.

  • European Union Cybersecurity Guidance: ENISA has urged industries managing critical infrastructure, including shipping and energy, to begin planning for PQC migration.

  • Maritime Cybersecurity Policy: The International Maritime Organization (IMO) has called on member states to strengthen maritime digital infrastructure, identifying quantum resilience as a long-term priority.

By conducting this trial, IBM and Maersk are positioning themselves not only as industry innovators but also as standard-setters who can influence regulatory frameworks and compliance norms.


Pilot Findings and Early Performance Indicators

While detailed technical results remain confidential, preliminary findings were shared by both companies. PQC-encrypted transactions introduced less than five milliseconds of additional latency—an acceptable overhead for most logistics processes. End-to-end interoperability between PQC and classical systems was achieved, ensuring that the new security protocols did not disrupt ongoing operations.

Crucially, customs authorities in Hamburg, Singapore, and Dubai were able to verify PQC-encrypted documentation without modification to their existing IT systems, highlighting the hybrid model’s practicality. Maersk’s Chief Information Officer suggested that broader rollout could begin by late 2022, pending continued successful testing.


Expanding the Post-Quantum Security Movement

The IBM-Maersk pilot reflects a broader industry shift. DB Schenker has been working with IBM on PQC trials for European rail logistics. FedEx commissioned an audit of quantum risks across its North American route planning software. The Port of Rotterdam, one of Europe’s busiest gateways, announced a PQC feasibility study in late 2021. These moves highlight that PQC is no longer an abstract academic exercise—it is a priority in enterprise IT strategy.


Technical Lessons Learned

The pilot surfaced important technical insights:

  • Key Management Complexity: Lattice-based cryptography requires larger key sizes, creating challenges in storage and management.

  • Training Gaps: Logistics IT engineers needed targeted training on PQC libraries to avoid deployment errors.

  • Hybrid Cryptographic Models as a Bridge: The use of both PQC and conventional encryption ensured system continuity while gradually transitioning to quantum-safe methods.

These lessons provide a foundation for other logistics operators considering PQC adoption, lowering the barrier to entry.


Looking Ahead: Secure Trade in a Quantum Future

The integration of PQC into TradeLens marks a pivotal step toward a secure digital future for global logistics. It represents more than an isolated trial; it is a signal that the shipping industry is beginning the difficult but necessary journey of transitioning away from vulnerable cryptographic systems.

The pilot illustrates that PQC is not only feasible but practical for live operations at scale. With minimal latency and strong interoperability, it addresses the critical concerns of industry stakeholders. Moreover, by choosing high-traffic trade routes, IBM and Maersk have demonstrated PQC’s potential in real-world, high-stakes environments.


Conclusion

IBM and Maersk’s January 2022 PQC pilot is a milestone in the convergence of quantum computing and logistics security. By proactively addressing the looming cryptographic risks posed by quantum computers, the companies have taken a leadership role in safeguarding global trade. Their efforts demonstrate that quantum resilience in logistics is not a far-off ambition—it is an immediate necessity.

If scaled, this initiative could serve as a blueprint for ports, carriers, and customs agencies worldwide, ensuring that global supply chains remain both efficient and secure in the quantum era.

bottom of page