PQShield collaborates with Microchip Technology to address quantum threat

Post-quantum cryptography company PQShield has delivered new deals to introduce its quantum-ready cryptographic solutions to organizations across sectors. The company announces a major licensing deal with Microchip Technology, as well as a collaboration with Collins Aerospace.

The quantum threat has been rising higher on the global security agenda in recent months as the US National Institute for Standards and Technology (NIST) finalizes its process to standardize post-quantum cryptography. The new standards are expected imminently.

In the meantime, governments and security agencies have been making ever more noise about the urgent need to transition to new, quantum-secure cryptographic standards. In January and May, White House memos called for US government agencies to identify any encryption not compliant with quantum-proof standards and provide a timeline towards transition. Separately, the French national security agency (ANSSI) recommended the immediate introduction of post-quantum defenses throughout the private sector, and Germany’s BSI endorsed the use of post-quantum cryptography.

PQShield is a leading contributor to the NIST process, having co-authored multiple algorithms under final consideration for standardization and advised on all others.

Since raising $20 million in Series A funding in January, the company has seen strong growth driven by increased global awareness of the quantum threat and a growing understanding of its urgency. Today, the company announces the following:

  • In the semiconductor industry, Microchip Technology has become a licensee of PQShield’s post-quantum cryptography IP cores for use in its product portfolio in the coming years, recognising the quantum threat and leading the industry in actively adopting the new standards.
  • In defense, PQShield and Collins Aerospace, a leader in technologically advanced and intelligent solutions for the global aerospace and defense industry, are collaborating on a proof of concept integration of post-quantum cryptography solutions.
  • In the roll-out of post-quantum cryptography for governments, PQShield submitted its hybrid cryptographic library, PQCryptoLib, to be validated for FIPS 140-3, the mandatory standard for the protection of sensitive data within US and Canadian federal systems. This makes it the first hybrid library ever submitted to NIST’s Cryptographic Module Validation Program for FIPS 140-3. It will be used by government partners and contractors to do business in a fully-compliant, quantum-secure way.

PQShield is the only company that can demonstrate and deliver quantum-safe cryptography on chips, in applications, and in the cloud. Over the last two quarters, the company consolidated its position as the only established provider of post-quantum solutions at all stages of the post-quantum cryptography journey, from standards development to licensing.

Its quantum-readiness programme, which has launched for businesses of all stages, includes:

  • Standards development: PQShield is part of the NIST program to develop new standards for post-quantum cryptography. Its team is also working with other bodies, like RISC-V and GlobalPlatform, to define theirs.
  • Education: Through a new briefing programme, PQShield is helping executives, buyers and engineers to understand the quantum threat and get the concrete information they need to plan for a secure future.
  • Crypto discovery: PQShield has researched and selected a leading crypto-discovery tool to incorporate its industry-leading know-how into. The partnership, to be announced at a later date, will help businesses understand what cryptography they have in place, and where – the first stage of their migration to quantum security.
  • Evaluation: Each company’s product is unique, so evaluation is an important step before finalizing a migration plan. PQShield is supporting multiple partners, like Collins Aerospace, at this stage of the transition process.
  • Licensing: Once a company like Microchip Technology understands what it needs, it’s time to license it. Only PQShield can provide the cryptography needed to do this in both hardware and software.

PQShield is also expanding its international presence in response to this surge in global demand. In April, the company appointed Intralink, an international business development consultancy specializing in Asia, to support its entry to the Japanese market. It also plans to expand its presence in Europe and the US over the coming months.

The company also plans to double its team by the end of 2022. This follows the hiring of Alan Grau (ex-Sectigo) as VP Business Development; Michael Vroobels (ex-TrueLayer) as VP Operations; and Graeme Hickey (ex-NXP Semiconductors) as Senior Director of Engineering. Ben Packman (ex-advisor to Navenio, Vivacity Labs, ThoughtRiver and others) also joined the team as SVP Strategy in April.

Ali El Kaafarani, PQShield’s founder and CEO, says: “There’s been a major gear shift as companies realize just how serious a quantum attack could be for their business. ‘Harvest now, decrypt later’ attacks are the single biggest reason they are taking immediate action. It doesn’t matter that a viable quantum machine hasn’t yet arrived on the scene: any sensitive data stolen today will be ripe for immediate decryption as soon as it does.

“Our new licensing deal with Microchip Technology is a great example of how seriously manufacturers are taking the quantum threat. OEMs and suppliers now understand that any hardware designed and built today could have a decades-long lifecycle. If it doesn’t have quantum-resistance baked in, that’s a huge security problem waiting to happen.

“We’re pleased that governments are shining the spotlight on this critical threat to infrastructure and requiring their agencies to implement new quantum-resistant encryption. As government partners and contractors adapt to the new standards, we expect more sectors to follow quickly in their footsteps.”

More about

Don't miss