Quantum Safe

Quantum-Safe Digital Systems

Synopsis

This invention presents highly efficient and robust software and hardware implementations of standardised post-quantum cryptographic schemes. These can be readily integrated into a diverse domain of digital systems for safeguarding the foundation of security protocols against an attacker enabled with quantum-computing capability.


Opportunity

The growing capability of quantum computers presents a major threat to the security of digital systems, as they can break public-key cryptography (ECC, RSA) within a few hours. This threat can be mitigated by migrating to post-quantum cryptography (PQC). Multiple PQC algorithms have recently been standardised by NIST, leading to their growing adoption in government sectors (the USA, the EU, China) and corporations (Microsoft, Amazon, Alphabet). This quantum migration presents an approximately $10 billion market, growing at 30% CAGR. While quantum migration will eventually affect every digital system, it presents an opportunity for early adopters in security-sensitive sectors like e-commerce, biotechnology, healthcare, banking and insurance to differentiate from competitors while remaining robust against highly capable adversaries.

 

Technology

This invention presents ready-to-plug solutions at the foundational level, i.e., highly optimised and robust software and hardware implementations of PQC algorithms. These have been designed and implemented over years of deep-tech research, with participation in the PQC standardisation process. Quantum-safe TLS/IPSec libraries have also been developed, which can be used as building blocks for system-level applications.

 

Figure 1: Architecture for quantum-safe digital systems.

Figure 1: Architecture for quantum-safe digital systems.

 

Figure 2: Hardware implementation of standardised PQC algorithm.

Figure 2: Hardware implementation of standardised PQC algorithm.

 

This digital technology stack can be classified into the following categories:

  • Algorithm and implementations: Standardised PQC algorithms are implemented with proprietary optimisations and resistance against side-channel attacks for different platforms, including ARM-based embedded platforms, GPGPU, Intel/AMD processors, hardware implementation for FPGA and post-layout design for advanced CMOS technology nodes. The software and hardware implementations comply with NIST and FIPS security requirements.
  • Security protocols: PQC-integrated TLS protocol running over Ethernet/CAN bus for automotive use-cases.
  • Security services: A vulnerability scanning tool to identify gaps in quantum migration across various software deployed in typical enterprise systems. Similar security services for exchanging and validation of certificates and document signing with PQC are under development.
  • End-user applications: PQC-integrated browsers are offered, with further application developments such as quantum-safe instant messaging under development.

 

Applications & Advantages

Main application areas include quantum-safe messaging, virtual private networking, blockchain data storage, digital signatures and application development.

Advantages:

  • Superior performance in terms of runtime, area and power
  • Prevents side-channel attacks
  • Resists backdoors in cryptographic implementations
  • Complies with NIST and FIPS security requirements

Inventor

Prof Anupam CHATTOPADHYAY