UPDATED 19:01 EDT / JULY 07 2020

SECURITY

Post-quantum cryptography startup PQShield exits stealth

Post-quantum cryptography startup PQShield Ltd. is exiting stealth mode today armed with a suite of tools it says companies can use to safeguard computer systems and other devices from quantum-based attacks.

It also announced £5.5 million ($6.8 million) in seed funding from backers including Kindred Capital, Crane Venture Partners, Oxford Sciences Innovation and angel investor Andre Crawford-Brunt, the former global head of equities at Deutsche Bank AG.

The U.K.-based company is betting on the imminent arrival of full-scale quantum computers, which it says will pose an unprecedented problem for security due to their potential to bypass traditional public-key encryption standards. Quantum computers are machines that use the properties of quantum physics to store data and perform computations. This can be extremely advantageous for certain tasks and gives them the potential to vastly outperform even the best supercomputers of today

Most encryption today is based on the Rivest-Shamir-Adleman or RSA and Elliptic Curve cryptographic standards, but these will likely be broken easily once the first truly workable quantum computer arrives. Should that happen, the confidentiality and integrity of data held by every single business and organization will come under threat.

Indeed, the danger is believed to be so severe that the U.S. National Security Agency warned as far back as 2015 that it “must act now” in order to safeguard computing systems from the so-called “quantum threat.” So whoever can come up with a solution to prevent quantum-based attacks is likely to get a lot of attention, and that’s what PQShield, which spun out from the University of Oxford, is trying to do.

The company is developing what it calls “quantum-secure cryptography” for hardware, software and communications that’s based on computational problems so complex that not even tomorrow’s quantum computers will be able to solve them.

PQShield reckons it has the pedigree to develop these kinds of quantum-proof algorithms. It’s led by Dr. Ali El Kaafarani, a former engineer at Hewlett-Packard Labs and a research fellow at Oxford’s Mathematical Institute, and several other leading cryptography researchers. Claiming to have one of the highest concentrations of Ph.D.s outside academia and the classified sector, it’s a major contributor to the National Institute of Standards and Technology’s ongoing effort to define future encryption standards in time for the quantum computing era.

El Kaafarani told SiliconANGLE in an interview that it’s not necessary to have an actual quantum computing system to protect against quantum-based attacks.

“You just need to know their computing paradigm, and we know that already,” he said. “Knowing the computing model, we can come up with algorithms that solve certain problems, and use math to compute their complexity. This tells us how long they will take to run on a quantum computer. Computer scientists use these calculations all the time in classical computing, so it’s a pretty familiar way to work out what you’re up against.”

And PQShield knows full well that traditional cryptography is going to lose when it comes up against full-scale quantum machines.

“A quantum machine will have exponentially higher processing power, memory and speed,” El Kaafarani said. “Because of this, it can easily solve the mathematical problems used in the most common form of modern encryption. Post-quantum cryptography aims to look beyond those encryption methods, using different mathematical fields and principles that offer the complexity necessary to stump even a quantum computer.”

To do so, the company says it’s developing a full suite of quantum-secure cryptographic solutions for software, hardware and data in transit. They include a hardware-based system-on-chip that PQShield intends to license to device manufacturers and a software development kit that developers will be able to use to create secure messaging systems based on provably secure algorithms.

This combination of hardware and algorithm-based cryptography enables PQShield to protect everything from keyless cars and smartphones to data moving between different cloud servers, El Kaafarani said.

PQShield has some competitors in post-quantum cryptography, most notably IBM Corp., which also happens to be at the forefront of quantum system development. But PQShield says its tools have an advantage in that they can be implemented right now using today’s technology in order to future-proof existing devices and systems. Moreover, its tools are said to be interoperable with most legacy computing systems.

“Whether cars, planes or other connected devices, many of the products designed and sold today are going to be used for decades,” El Kaafarani said. “Their hardware may be built to last, but right now, their security certainly isn’t. Future-proofing is an imperative, just as it is for the banks and agencies that hold so much of our sensitive data.”

Image: geralt/Pixabay

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU