Inside Quantum Technology

ICTK Partners with ID Quantique to Secure IoT Devices with Quantum PUF Technology Paired with QRNG

(IDQ) ICTK Holdings is a PUF1 chip, module and security solution provider selling new-generation security solutions for smart devices, cloud computing, smart grid and intelligent automobiles.
ictkIt has developed a quantum security chip with “Physically Unclonable Functions”, introducing thus a unique “Q-PUF” security solution to the market, paired with IDQ’s Quantum Random Number Generator (QRNG) chip. Quantum random number generators (QRNGs) offer a greater degree of randomness used for encryption of data while also being invulnerable to environmental perturbations and allowing live status verification.
This innovative Q-PUF solution is designed to counter any currently existing security breaches in the most simple and cost- effective way.
PUF is simply a ‘digital DNA’ created during the semiconductor process that cannot be copied or altered. This provides unclonable ID to various devices where authentication, firmware protection and upgrades are much safer.
In today’s connected world, it is vital that devices, along with the data stored on and transmitted by them, can be trusted. Security must be built into solutions at the chip level — delivering a secure Root of Trust. Securing technology infrastructure at the chip level guarantees the highest levels of protection for the applications that deliver value to customers. PUF-derived unique IDs are virtually impossible to duplicate, clone or predict.
Key applications are: IoT end point security including PKI authentication, secure boot and update, data integrity and security, anti-counterfeit, storing secure data.
Focus industries targeted are the telecom industry, small appliances (Homes, cities), IP cameras, CCTV, mobile payments.
ID Quantique’s true QRNG chip offers the highest achievable robustness and security for the creation of random bits used to generate keys to encrypt data securely. Quantum Random Number Generators offer a greater degree of randomness while also being invulnerable to environmental perturbations and allowing live status verification. The chip’s compact size and resistance to external environmental perturbations make it ideal for use in IoT, mobile phones, V2X automotive, computing, critical infrastructure and security applications. Three models of IDQ’s QRNG chip are available, offering a range of size, performance, power consumption and certifications designed to meet various industry-specific needs.

Exit mobile version