July 04, 2025
Copyright 2025: Forward Edge-AI, Inc.
Whitepaper White Paper
The maritime shipping industry stands at a crossroads as cyber threats escalate in scale, sophistication, and strategic intent. Digitization, automation, and the integration of IT and OT systems have transformed vessels and ports into high-value cyber-physical targets. Recent events—such as the May 2025 AIS spoofing of the Eclipse superyacht—demonstrate the real-world implications of cyber vulnerabilities, where malicious actors manipulate critical navigation data, disrupt vessel operations, and even hijack control interfaces remotely. Hypothetical risks have given way to active, expanding threats now embedded in the operational landscape.
Cyber risk in the maritime domain is amplified by the sector’s lagging adoption of comprehensive cybersecurity frameworks. While IMO’s MSC-FAL.1/Circ.3/Rev.2 Guidelines on Maritime Cyber Risk Management provide a baseline, many stakeholders have yet to operationalize these recommendations into enforceable, adaptive, and continuous cyber risk strategies. The lack of segmentation between IT and OT systems, outdated firmware in propulsion and cargo control systems, and weak access protocols across fleet management platforms all contribute to an expanding threat surface.
Compounding the threat is the global emergence of quantum computing, which threatens to render existing public-key cryptography (e.g., RSA, ECC) obsolete. As emphasized by NIST and Forward Edge-AI, post-quantum threats—especially "Harvest Now, Decrypt Later" (HNDL) tactics—present an existential risk to maritime data confidentiality, including satellite telemetry, command-and-control (C2) systems, and onboard financial transactions. A Cryptanalytically Relevant Quantum Computer (CRQC) could compromise encrypted communications used in logistics, insurance, customs, and fuel provisioning with near-instant decryption capabilities.
.To counter these risks, ISO/IEC 27001:2022 offers a robust framework built on people, processes, and technology. However, full ISO 27001 compliance remains aspirational for many shipping operators. Successful implementation requires integrating quantum-resistant cryptographic systems, adopting zero-trust architectures, and ensuring secure interoperability between legacy SCADA systems and modern cloud-based logistics platforms.
Forward Edge-AI’s Isidore Quantum® (Isidore) encryption platform emerges as a critical defense in this evolving threat landscape. Already deployed in naval, aerospace, and CubeSat applications, Isidore Quantum provides CNSA 2.0-compliant, AI-augmented, zero-trust encryption with autonomous key rotation and quantum-safe assurance. Its deployment on DARPA-backed NOMARS vessels and seamless integration with maritime control systems demonstrate its capability to secure data-in-transit across hostile environments—air, sea, and orbital.
In conclusion, the maritime industry must act with urgency. The convergence of geopolitical threats, quantum computing advancements, and maritime digitization demands a fundamental shift in cybersecurity posture. Adopting post-quantum cryptography, aligning with ISO 27001 standards, and integrating trusted solutions like Isidore Quantum will be essential to maintaining operational resilience, national security, and global maritime commerce in the age of quantum-enabled cyber warfare.
“The maritime industry faces escalating cyber threats, with shipowners paying an average ransom of $3.1 million per incident, highlighting the severe financial impact of cyberattacks. As quantum computing advances, it threatens to render current encryption methods obsolete, exposing critical maritime infrastructure to unprecedented vulnerabilities.”
Introduction
Maritime shipping serves as the backbone of the global economy, transporting over 80% of the world’s trade by volume. Ongoing modernization has brought increasing reliance on a complex digital ecosystem—spanning navigation, propulsion, cargo handling, satellite communications, and automated port operations. Efficiency and scalability have improved, but this digital transformation has also introduced a broad and evolving spectrum of cyber threats.
Recent cyber incidents have revealed alarming vulnerabilities within this ecosystem. In May 2025, hackers spoofed the Automatic Identification System (AIS) signals of the Eclipse superyacht, fabricating a journey across the Mediterranean. Core maritime systems proved susceptible to manipulation, placing lives, reputations, and national security at risk. Port terminals have faced ransomware attacks, while bridge control systems have been compromised by malware—confirming the maritime domain as an active battleground in the global cyber conflict.
Cybersecurity maturity across the maritime domain remains uneven, intensifying the challenge. Despite the International Maritime Organization (IMO) issuing guidelines for maritime cyber risk management (MSC-FAL.1/Circ.3/Rev.2), many operators have yet to translate them into enforceable, operational strategies. Simultaneously, the rise of quantum computing introduces a profound threat to legacy cryptographic infrastructure. Public key algorithms such as RSA and ECC—core to maritime digital communications and data protection—face obsolescence once Cryptanalytically Relevant Quantum Computers (CRQCs) become viable, allowing adversaries to decrypt sensitive information in real time.
This whitepaper addresses the escalating cybersecurity risks facing maritime shipping, with particular focus on quantum-era threats. Key areas include the shortcomings of current cryptographic practices, analysis of applicable standards such as ISO/IEC 27001:2022 and IMO guidelines, and practical mitigation strategies for building future-proof resilience.
At the core of the proposed solution is Isidore—a next-generation encryption platform developed by Forward Edge-AI, Inc. in collaboration with the U.S. National Security Agency (NSA). Isidore Quantum is the first commercial, export-authorized, all-domain encryption platform engineered to resist both classical and quantum attacks. It operates with a zero-trust architecture, autonomously manages encryption keys, and integrates post-quantum cryptography compliant with NSA’s CNSA 2.0 Suite. Tested across air, land, sea, and orbital environments—including CubeSats and DARPA’s NOMARS naval program—Isidore delivers military-grade security with seamless scalability for the commercial maritime sector.
As the first commercial, export-authorized, all-domain encryption system built to withstand both classical and quantum threats, Isidore Quantum embodies a zero-trust architecture, autonomously handles key management, and incorporates post-quantum cryptographic algorithms in full compliance with NSA’s CNSA 2.0 Suite. Proven across air, land, sea, and space—including deployments on CubeSats and DARPA’s NOMARS program—the platform offers military-grade protection with commercial scalability.
This paper demonstrates the urgent need for maritime stakeholders to implement quantum-resistant cybersecurity measures before Q-Day. Ensuring the resilience of global trade, national security, and maritime operations requires immediate action.
Threat Landscape: Classical and Quantum Risks in Maritime Systems
Expanding Attack Surface in Maritime Operations
Modern maritime systems now function as intricate cyber-physical environments. Vessel operations rely on integrated bridge systems, satellite communications, propulsion and cargo automation, SCADA networks, and cloud-based logistics platforms. Every integration point expands the surface area for potential cyber intrusion. The 2022 IMO guidelines identified eight critical areas of vulnerability, including navigation systems, propulsion, cargo operations, access controls, and crew welfare technologies. Despite this guidance, recent incidents indicate widespread gaps in implementation.
Port disruptions have occurred in major hubs such as Los Angeles, Antwerp, and Shanghai due to cyberattacks. Malware has compromised Electronic Chart Display and Information Systems (ECDIS), while ransomware has halted vessel management functions, delaying high-value shipments. Spoofed AIS signals—as demonstrated in the Eclipse incident—can mislead radar systems, fabricate vessel movements, or conceal illicit cargo transfers in sanctions-avoidance operations.
Far from isolated, these events represent a growing trend. Sophisticated threat actors, including nation-state entities, increasingly exploit maritime cyber weaknesses to advance geopolitical, economic, and strategic objectives.
Harvest Now, Decrypt Later: The Coming Quantum Threat
While traditional cyber threats continue to escalate, a more catastrophic risk is on the horizon: the cryptographic collapse brought on by quantum computing. Most maritime systems rely on RSA, ECC, and Diffie-Hellman for securing communications, authenticating software updates, and encrypting sensitive operational data. These algorithms are based on mathematical problems (e.g., integer factorization, discrete logarithms) that can be solved efficiently by quantum computers using Shor’s algorithm.
Quantum computing does not just pose a future threat—it enables HNDL tactics. Encrypted maritime data, such as proprietary fuel logs, AIS signatures, military-grade GPS paths, and port access credentials, are being intercepted and stored today. Once quantum computing becomes practically available, adversaries will decrypt this trove of data retroactively, compromising decades of sensitive operations.
The World Economic Forum and IMF have both flagged quantum cybersecurity as a critical risk to financial and transportation infrastructure, noting the inadequacy of current postures in the face of CRQC capabilities.
Maritime-Specific Quantum Risk Vectors
•AIS & GPS Manipulation: Public key-based digital signatures can be forged, enabling attackers to broadcast false locations or take over signal authentication from satellite relays.
•Shipboard OTA Updates: Firmware updates sent over-the-air (OTA) to propulsion or navigation systems could be hijacked or modified mid-transit without detection.
•Cloud-Connected Logistics: Quantum decryption would allow unauthorized access to shipping manifests, fleet schedules, and customs declarations in real-time or retrospectively.
•SCADA and Engine Control Systems: Most critical engine control units are not segmented from the broader IT stack. Encryption collapse would expose these to remote manipulation.
Cybersecurity Frameworks and Compliance: IMO, ISO/IEC 27001, and CNSA 2.0
Navigating Maritime Cybersecurity Standards
As cyber threats to the maritime domain intensify, international regulatory bodies and standard-setting organizations have issued guidance to help the industry build resilience. Chief among these are:
•IMO Guidelines on Maritime Cyber Risk Management (MSC-FAL.1/Circ.3/Rev.2): These guidelines urge stakeholders to integrate cyber risk management into existing safety management systems, focusing on critical shipboard and shore-based functions.
•ISO/IEC 27001:2022: The globally recognized standard for Information Security Management Systems (ISMS), ISO 27001 provides a comprehensive framework for managing risk through controls related to people, processes, and technology.
•CNSA Suite 2.0 (Commercial National Security Algorithms): Published by the NSA, CNSA 2.0 mandates quantum-resistant algorithms such as CRYSTALS-Kyber and CRYSTALS-Dilithium for securing National Security Systems. These will soon be the benchmark for post-quantum cryptographic compliance across critical infrastructure, including maritime systems.
While these standards set the foundation, maritime operators face significant challenges in implementing them. Many vessels and port facilities operate legacy equipment without secure-by-design architectures. Few have mapped cryptographic dependencies across IT/OT boundaries, and even fewer have deployed post-quantum cryptographic (PQC) defenses.
Compliance Barriers in the Maritime Sector
The maritime industry must overcome four critical compliance gaps:
1.Lack of Cryptographic Visibility: Few operators maintain inventories of PKI-based assets vulnerable to quantum decryption.
2.Fragmented Security Practices: Security controls differ between shipboard systems, port infrastructure, and global logistics platforms.
3.Inadequate Key Management: Current systems rely on human-mediated key exchanges and certificate renewal processes vulnerable to both classical and quantum compromise.
4.Absence of Zero Trust: Traditional perimeter defenses are insufficient for modern, distributed maritime systems.
Isidore: A Turnkey Compliance Enabler
Isidore Quantum, developed by Forward Edge-AI, bridges the compliance gap by embedding regulatory-aligned, quantum-resistant cryptography into a single, modular platform. Designed with CNSA 2.0 as its foundation, Isidore Quantum enables maritime stakeholders to comply with IMO, ISO, and national security directives without a full infrastructure overhaul.
Key Compliance Enablers:
•CNSA 2.0-Compliant Cryptography: Implements quantum-safe algorithms like CRYSTALS-Kyber for key exchange and AES-256 for symmetric encryption.
•ISO/IEC 27001 Alignment: Supports Annex A controls through:
oAutomated access management and key control (A.9, A.10)
oSecure configuration of shipboard systems (A.12)
oAnomaly detection through machine learning (A.16 – Incident Response)
•Built-in Zero Trust Architecture: No default trust between devices; every action is authenticated and encrypted independently.
•Autonomous Key Lifecycle Management: Eliminates manual rekeying and certificate renewal by auto-rotating and self-zeroizing compromised keys.
•Support for ISMS Integration: Complements existing ISMS policies, allowing operators to demonstrate security maturity during audits and flag-state inspections.
Additionally, Isidore Quantum’s plug-and-play hardware form factor allows rapid deployment on vessels, port control systems, and cloud logistics platforms. This reduces implementation costs and accelerates time-to-compliance without disrupting vessel operations.
The Road to Certification and Assurance
Isidore Quantum is currently undergoing FIPS 140-3 validation, with NSA High Assurance Certification anticipated in 2025. Once achieved, it will be among the few solutions authorized for both classified and commercial use without ITAR or EAR export restrictions—enabling rapid international deployment in maritime fleets worldwide.
Compliance is Security—and Competitive Advantage
As insurers, regulators, and trading partners begin to enforce post-quantum readiness across logistics chains, early adopters of Isidore Quantum can demonstrate compliance leadership, reduce legal liability, and gain operational trust across international shipping lanes. Integrating Isidore into a vessel’s ISMS enables proactive compliance with emerging quantum-era mandates—before they become enforced requirements.
Implementation Strategy: Integrating Isidore Quantum into Maritime Operations
A Modular, Maritime-Ready Deployment Framework
Isidore Quantum is engineered for rapid integration into the complex, distributed, and often legacy environments that define global maritime operations. Its form factor, cryptographic agility, and hardware-accelerated design allow it to secure data-in-transit across vessels, port infrastructure, and shore-based command systems—without costly refits or operational downtime.
Forward Edge-AI offers Isidore Quantum in multiple configurations to match the unique operational needs of the maritime domain:
•Shipboard Devices: Hardened modules for installation near bridge systems, propulsion control units, cargo management terminals, and engine room networks.
•Shore-Based Nodes: 1U rackmount appliances for port command centers, container tracking systems, and customs platforms.
•Mobile/Remote Kits: Compact versions for inspection crews, maintenance teams, and IoT-enabled supply chain endpoints.
•Satellite/VSAT Gateways: Optimized encryption for satellite uplinks and VSAT terminals, ensuring secure long-range communications over commercial or military bands.
Integration Pathways
The integration strategy follows a phased, low-disruption path:
1.Assessment & Cryptographic Inventory: Conduct a full inventory of systems using vulnerable algorithms (RSA, ECC, DH) for authentication, encryption, and OTA software updates.
2.Segmentation & Risk Prioritization: Identify the most critical IT and OT systems (e.g., propulsion, ECDIS, cargo cranes, port SCADA) and segment them for isolated protection.
3.Isidore Installation & Orchestration: Deploy Isidore Quantum modules to secure communications between segmented systems, shore-to-ship channels, and cloud-based logistics.
4.Keyless Bootstrapping & Autonomous Rekeying: Eliminate dependency on certificates and centralized PKI. Isidore self-manages cryptographic keys with CNSA 2.0 algorithms, enabling zero-trust operation by default.
5.Continuous Monitoring via AI Analytics: Activate AI-driven threat detection using Microsoft’s 8 trillion security signal corpus, integrated directly into Isidore’s firmware for adaptive defense and compliance monitoring.
Sample Deployment Scenarios
Use Case | Scenario | Isidore Quantum Role |
Autonomous Navigation Ship | A cargo ship relies on automated bridge and engine controls | Secures shipboard telemetry and remote commands over SATCOM |
Port Logistics Management | A smart port uses IoT cranes, RFID cargo tracking, and 5G-connected SCADA | Encrypts OT data, authenticates control commands, isolates systems |
Cross-Border Customs Platform | Customs agents inspect manifests shared over shared VPNs and cloud systems | Provides CNSA 2.0 cryptographic assurance to customs systems |
AIS/GPS Signal Integrity | Military-chartered vessel receives spoofed AIS signals near choke points | Authenticates GPS data; denies spoofed signals using quantum-resistant protocols |
Return on Investment (ROI)
Adopting Isidore Quantum delivers immediate and long-term value in the face of rising cyber and quantum threats:
•Reduced Compliance Costs: Automates key aspects of IMO, ISO 27001, and CNSA 2.0 compliance—reducing audit risk and legal exposure.
•Operational Continuity: Avoids downtime and ransomware impact by isolating and securing critical systems.
•Insurability Advantage: Demonstrates proactive cyber risk mitigation, improving insurability terms and access to underwriters.
•Avoided Retrofit Costs: Deploys on existing systems without requiring legacy infrastructure upgrades.
•First-Mover Resilience: Prepares fleets and facilities for Q-Day ahead of global shipping mandates, protecting trade lanes and reputational trust.
Integration Timeline
Phase | Timeline | Deliverable |
Phase 1 – Risk Assessment | Weeks 1–2 | Cryptographic asset inventory and segmentation |
Phase 2 – Pilot Deployment | Weeks 3–4 | Installation on 1 vessel + 1 shore node |
Phase 3 – Fleet Rollout | Weeks 5–10 | Isidore Quantum devices deployed fleet-wide |
Phase 4 – Compliance Audit | Weeks 11–12 | Alignment report with ISO/IMO/CNSA standards |
By leveraging its CNSA 2.0 compliance, zero-trust design, and autonomous encryption capabilities, Isidore Quantum enables maritime operators to secure data-in-transit across all domains—from port to propeller to satellite uplink—without waiting for the industry to catch up.
Case Study: Eclipse AIS Spoofing Incident — A Warning to the Future
Background
On May 28, 2025, the world’s most recognizable superyacht, the Eclipse, was digitally hijacked—not by pirates, but by hackers. As reported by Luxury Launches, malicious actors spoofed the vessel’s Automatic Identification System (AIS), fabricating its location to show the ship circling a series of ports it never visited. The cyberattack successfully manipulated publicly available maritime tracking data, misleading port authorities, media, and potentially even other vessels.
AIS spoofing, once limited to state actors in conflict zones, had now reached high-profile civilian vessels. The implications for commercial fleets, cruise liners, and national maritime security were immediate and alarming.
Relevance to International Standards and Compliance Mandates
•This incident underscores urgent compliance and operational failures relative to established cybersecurity guidance:
•IMO Guidelines on Maritime Cyber Risk Management (MSC-FAL.1/Circ.3/Rev.2): The Eclipse event revealed inadequate protection of navigational data systems, violating IMO's call for safeguarding communication and positioning assets through functional cyber risk controls.
Relevance to International Standards and Compliance Mandates
•This incident underscores urgent compliance and operational failures relative to established cybersecurity guidance:
•IMO Guidelines on Maritime Cyber Risk Management (MSC-FAL.1/Circ.3/Rev.2): The Eclipse event revealed inadequate protection of navigational data systems, violating IMO's call for safeguarding communication and positioning assets through functional cyber risk controls.
•ISO/IEC 27001:2022: The spoofing attack bypassed basic ISMS principles such as data integrity (A.5, A.12) and incident detection (A.16), exposing critical gaps in maritime information security governance.
•CNSA 2.0 and Post-Quantum Cryptographic Standards: Traditional AIS data signatures are based on public-key infrastructure vulnerable to classical and quantum attacks. The Eclipse example illustrates the risk of not migrating to quantum-resistant algorithms in high-value vessel tracking systems.
How Isidore Quantum Would Have Prevented or Mitigated the Incident
Had Eclipse employed Isidore, the attack could have been nullified or immediately flagged. Here’s how:
•Authenticated AIS Broadcasts: Isidore Quantum cryptographically signs outbound AIS and GPS data using CNSA 2.0-compliant, quantum-resistant algorithms (e.g., CRYSTALS-Dilithium), ensuring that location signals are verifiably authentic and tamper-proof.
•AI-Powered Anomaly Detection: Isidore’s embedded machine learning engine, trained on 8 trillion Microsoft security signals, would have flagged abnormal broadcast patterns—such as impossible port movements or duplicated identities—as indicators of compromise.
•Zero-Trust Identity Management: Every communication session initiated from or received by Eclipse would have been verified against a trusted chain—preventing unauthenticated systems from injecting false telemetry data.
•Operational Integrity Under Threat: Isidore’s autonomous self-zeroizing and self-rekeying features ensure that, even under partial compromise, attacker access is short-lived and traceable.
Case Study: Eclipse AIS Spoofing Incident — A Warning to the Future
Strategic Lessons
The Eclipse spoofing event is not an outlier—it is a signal flare. Without cryptographic modernization, ships across commercial, defense, and private sectors remain exposed. Isidore Quantum offers a hardened, forward-compatible solution aligned with both international mandates and future threat conditions.
Early adoption isn’t just good cyber hygiene. It’s the difference between visibility and vulnerability.
Conclusion and Strategic Recommendations
The maritime shipping industry has entered an era where cyber threats are no longer theoretical—they are operational, persistent, and increasingly sophisticated. As vessels and ports digitize, they inherit the same vulnerabilities that plague terrestrial infrastructure—only now with amplified consequences across national security, global trade, and crew safety.
While classical cybersecurity risks continue to challenge legacy systems, a new existential threat looms in the form of quantum computing. The cryptographic standards that secure maritime navigation, satellite uplinks, customs data, and control systems are under imminent threat. Adversaries are already harvesting encrypted data for future decryption, meaning that the risk is not just forward-facing—it is retroactive.
Key Takeaways
•Legacy encryption is insufficient: RSA, ECC, and DH algorithms will be broken by quantum computers, compromising AIS, VSAT, SCADA, and PKI systems used throughout the maritime domain.
•Regulatory pressure is rising: IMO guidelines and ISO/IEC 27001 frameworks are aligning toward zero-trust and post-quantum expectations. Compliance is evolving into an operational mandate.
•Current infrastructures are ill-prepared: Maritime operations often lack cryptographic inventories, network segmentation, and PQC transition plans, exposing global supply chains to systemic failure.
•Isidore Quantum delivers readiness: The only quantum-resistant encryption platform tested across all operational domains—air, land, sea, and space—is now available for maritime deployment. Built on CNSA 2.0 standards, Isidore Quantum enables autonomous, zero-trust, AI-powered encryption with no export restrictions.
Strategic Recommendations
1. Initiate Immediate Cryptographic Inventory
•Catalog all digital systems relying on RSA, ECC, or outdated PKI
•Prioritize shipboard navigation, propulsion, satellite links, and cargo management interfaces
2. Adopt Zero Trust Security Posture
•Eliminate implicit trust within vessel and port networks
•Segment IT and OT environments and deploy endpoint authentication
3. Deploy Isidore Quantum Across Critical Nodes
•Begin with bridge systems, port command centers, and cloud logistics endpoints
•Use modular hardware to accelerate deployment without operational disruption
4. Align to CNSA 2.0, IMO, and ISO 27001 Standards
•Leverage Isidore’s compliance-by-design architecture to simplify audit readiness
•Engage insurers and regulatory bodies early to demonstrate proactive risk posture
5. Educate, Train, and Future-Proof the Fleet
•Implement fleet-wide training on quantum risk awareness and zero-trust principles
•Plan for full transition before Q-Day—estimated no later than 2027
Call to Action
The next breach may not come through a phishing email or a rogue USB stick. It may arrive silently—through a quantum-enabled adversary decrypting your vessel telemetry, intercepting your port access credentials, or impersonating your fleet in contested waters.
The only way to defend against that future is to build for it now.
Adopt Isidore Quantum. Secure your vessels. Protect your nation. Lead the transition.
Isidore was invented by the NSA and licensed to Forward Edge-AI to improve and manufacture. The Isidore device is compliant with CNSA 2.0 and offers a robust solution to the challenges discussed here.
Isidore incorporates CNSA 2.0-approved algorithms, such as CRYSTALS-Kyber for key encapsulation and CRYSTALS-Dilithium for digital signatures. A notable feature of Isidore is its autonomous key and channel management system. This system facilitates periodic rekeying, key recovery, and zeroization without manual intervention, ensuring continuous security and reducing the risk of key compromise. Such automation is crucial for maintaining secure communications in dynamic and high-risk environments.
Isidore also operates on a zero-trust model, meaning it does not inherently trust any device or user, regardless of their location within the network. This approach ensures that every access request is authenticated and authorized, minimizing the risk of unauthorized access and lateral movement by potential adversaries.
Designed to be protocol, device, and network agnostic, Isidore can be integrated into existing critical infrastructure without significant modifications. Its plug-and-play design allows for rapid deployment, enabling organizations to enhance their security posture promptly in response to evolving quantum threats.
Isidore also incorporates a highly performant Rules Engine to detect and address known threats, and Machine Learning algorithms to learn the patterns of daily life, detect anomalies that may signal a novel attack, execute a cyber-immune response, and recover stronger because it has learned from the previous attack.
By deploying Isidore devices, organizations can proactively, and cost effectively harden their critical infrastructure against the anticipated capabilities of quantum computers. This forward-looking approach addresses current security challenges while ensuring resilience against future quantum advancements, safeguarding essential services and national security interests.
Appendix B: References
1.Accenture and World Economic Forum. 2025. Embracing the Quantum Economy: A Pathway for Business Leaders. Geneva: World Economic Forum. https://www.weforum.org/publications/embracing-the-quantum-economy/
2.Forward Edge-AI, Inc. 2025. Securing Critical Infrastructure with Quantum-Resistant Cryptography. San Antonio, TX: Forward Edge-AI, Inc.
3.Forward Edge-AI, Inc. 2025. Isidore Quantum: The First All-Domain, Quantum-Resistant Encryption Platform – From Space to Server Rack. Company Investment Memorandum.
4.International Maritime Organization (IMO). 2022. Guidelines on Maritime Cyber Risk Management. MSC-FAL.1/Circ.3/Rev.2. London: IMO.
5.International Organization for Standardization (ISO). 2022. ISO/IEC 27001:2022 – Information Security, Cybersecurity and Privacy Protection – Information Security Management Systems – Requirements. Geneva: ISO.
6.KPMG LLP. 2023. Understanding ISO 27001:2022 – People, Process, and Technology. New York: KPMG.
7.Luxury Launches. 2025. “Superyacht Eclipse Was Spoofed by Hackers Who Made It Look Like It Was Wandering Around the Mediterranean.” Luxury Launches, May 28, 2025. https://luxurylaunches.com/transport/eclipse-ais-spoofed-by-hackers-05282025.php
8.National Institute of Standards and Technology (NIST). 2022. Migration to Post-Quantum Cryptography. Gaithersburg, MD: U.S. Department of Commerce. https://csrc.nist.gov/publications
9.U.S. National Security Agency (NSA). 2022. Commercial National Security Algorithm Suite 2.0 (CNSA 2.0). Fort Meade, MD: NSA. https://www.nsa.gov/what-we-do/cybersecurity/post-quantum-cybersecurity-resources/
10.International Monetary Fund (IMF). 2021. Deodoro, Jose, Michael Gorbanyov, Majid Malaika, and Tahsin Saadi Sedik. Quantum Computing and the Financial System: Spooky Action at a Distance? IMF Working Paper WP/21/71. Washington, DC: IMF. https://www.imf.org/en/Publications/WP/Issues/2021/03/12/Quantum-Computing-and-the-Financial-System-Spooky-Action-at-a-Distance-502020
●