Key Takeaways
1. PQShield launched the UltraPQ-Suite, featuring fast and secure implementations of post-quantum cryptography (PQC) for essential applications.
2. The PQPlatform-TrustSys provides a quantum-secure Root of Trust solution for ASIC and FPGA hardware, meeting NSA’s CNSA 2.0 standards.
3. The test chip is the first silicon version of post-quantum cryptography based on NIST-approved algorithms, facilitating real-world testing of performance and security.
4. The chip aligns with newly finalized NIST PQC standards, including CRYSTALS-Kyber for encryption and CRYSTALS-Dilithium for digital signatures.
5. PQShield aims to use the test chip as a development platform for hardware partners to refine designs before integrating quantum-resistant algorithms into production.
PQShield has revealed the UltraPQ-Suite, a collection of extremely fast, tiny, and secure implementations of post-quantum cryptography (PQC) aimed at essential applications. One key aspect of this suite is the newly launched PQPlatform-TrustSys, a quantum-secure Root of Trust solution that allows ASIC and FPGA hardware to meet PQC requirements, including those set by the NSA’s CNSA 2.0. This release builds on previous hardware advancements, notably the company’s first PQC silicon test chip that was introduced in September 2024. This product aims to incorporate NIST-approved quantum-safe algorithms into practical hardware for the very first time.
Innovative Chip Design
The test chip is noted for being the initial silicon version of post-quantum cryptography based on NIST-approved algorithms. The NIST initiative to standardize post-quantum cryptography began in 2016, and by August 2024, it had finalized the first three approved standards.
As per the company, the chip allows for testing of post-quantum algorithms under actual conditions, such as power consumption, performance, and side-channel countermeasures. This assessment is tailored for semiconductor manufacturers creating system-on-chip designs for industries like Industrial IoT and automotive, where secure adherence to forthcoming PQC standards is becoming more crucial.
Supporting NIST Standards
The chip has been designed to align with the newly finalized NIST PQC standards, including CRYSTALS-Kyber for encryption and CRYSTALS-Dilithium for digital signatures. By implementing these algorithms in hardware, it facilitates direct evaluation of performance and efficiency on genuine silicon, a vital step for determining their practicality in devices with limited resources.
A video presentation on the official YouTube channel of the company offers more technical details about the chip’s design and possible uses.
PQShield plans for the test chip to act as a development platform for hardware partners, as mentioned by IoT World Today. The company states that by allowing realistic assessments before widespread deployment, it and its partners can fine-tune designs prior to the integration of quantum-resistant algorithms into production silicon.
Source:
Link