888-384-7144 info@insidequantumtechnology.com

Quantum News Briefs December 5: NTT is developing attribute-based encryption (ABE) to prevent quantum attacks; Xiphera launches xQlave™ product family of quantum-secure cryptographic IP cores; QNu’s Qosmos – Quantum Key Generation as a service now available in AWS Marketplace + MORE

By Sandra Helsel posted 05 Dec 2022

Quantum News Briefs December 5 begins with news of NTT’s development of  attribute-based encryption (ABE) to prevent quantum attacks; moves to Xiphera launching  xQlave™ product family of quantum-secure cryptographic IP cores.  Third is announcement from QNu that QNu’s Qosmos – Quantum Key Generation– as a service now available in AWS Marketplace + MORE

 

NTT is developing attribute-based encryption (ABE) to prevent quantum attacks

NTT, a global telecommunications and IT service and consulting company headquartered in Tokyo, is now pushing for the commercialization of attribute-based encryption (ABE) to prevent future quantum attacks according to a recent VentureBeat article by Kolawole Samuel Adebayo.  Quantum News Briefs summarizes Adebayo’s extensive article below.
Cybersecurity dynamics point to significant potentials in an evolving market, andthe risks will be increasingly heightened in a post-quantum world. Currently-available commercial solutions do not fully meet customer demands for automation, pricing, services and other capabilities — which is why NTT, a global telecommunications and IT service and consulting company headquartered in Tokyo, is now pushing for the commercialization of attribute-based encryption (ABE).
ABE was introduced in a 2005 paper co-authored by NTT Research’s cryptography and information security (CIS) lab director, Brent Waters, Ph.D., and is now approaching commercialization, according to a blog post published in late November by NTT.
NTT has continuously worked on the ABE model for a while. A relatively recent paper on ABE — which shows the first collusion-resistant, post-quantum, decentralized, multi-authority (MA-ABE) scheme — was co-authored by Waters and CIS lab scientists Pratish Datta and Ilan Komargodski and presented at EuroCrypt 2021. “It was proved under the ‘learning with errors (LWE)’ assumption, which has become a pillar in post-quantum security.
On the heels of this development, NTT is currently conducting a proof-of-concept (POC) information-sharing platform using ABE with the University of Technology, Sydney (UTS). “As part of a broader technology partnership with UTS, this initial platform will focus on internal UTS applications,” NTT noted in its official statement.
In addition to exploring the commercialization of ABE, NTT Research has also begun primary research into post-quantum ABE schemes. To show the growing maturity of this encryption scheme, NTT Research recently held a 14-day ABE hackathon, where five NTT global teams gathered in Sunnyvale, California, to build potential implementations of the technology.
Although practical quantum attacks do not constitute an imminent threat, NTT customers can rest assured that some of the world’s top cryptographers are exploring post-quantum ABE solutions and that NTT will provide migration paths down the road,” said Takashi Goto, leader of NTT’s research team.
Click here to read original article in VentureBeat.

*****

Xiphera launches xQlave™ product family of quantum-secure cryptographic IP cores

Xiphera, Ltd, a Finnish company designing and implementing hardware-based security solutions with proven and standardised cryptographic algorithms, has launched their new xQlave™ product family for Post-Quantum Cryptographic (PQC) IP cores.
The new xQlave™ product family offers a comprehensive collection of quantum-secure key exchange and digital signatures, implemented as Intellectual Property (IP) cores for FPGA (Field Programmable Gate Array) and ASIC (Application Specific Integrated Circuit) hardware. The product family introduces IP cores for the PQC algorithms recently announced as the winners of the PQC competition by the American National Institute of Standards and Technology (NIST). The xQlave™ product family allows Xiphera’s partners and customers to design future-proof systems that are protected even against the threat of quantum computers.
Xiphera’s new xQlave™ product family consists of secure and efficient implementations of PQC algorithms. The first product in the product family is for CRYSTALS-Kyber key encapsulation algorithm, one of the four winners of the NIST PQC competition. The IP core will be available for customer evaluation in January 2023.
The xQlave™ product family will grow in 2023 with new IP cores for CRYSTALS-Kyber as well as the second NIST winner algorithm, CRYSTALS-Dilithium digital signature algorithm. The xQlave™ product family covers varying customer needs with IP cores that are optimised for extremely small resource footprint, maximal performance, and optimal balance between these.“The xQlave™ product family forms the core of Xiphera’s product offering for public-key cryptography in the future, and used together with traditional elliptic curve cryptography in hybrid encryption schemes, offers protection against quantum-computing attacks already today”, says Kimmo Järvinen. “We are here to help our customers to protect their assets against the quantum threat with our new xQlave™ product family.” The xQlave™ family of IP cores is available in the following regions: USA and Canada, EMEA, and APAC. Click here for original announcement.

*****

QNu’s Qosmos – Quantum Key Generation as a service now available in AWS Marketplace

QNu Labs has announced the general availability of its QOSMOS (Entropy-as-a-Service) solution in the AWS Marketplace.  Quantum News Briefs summarizes below.
This curated service has the best source of true randomness which is derived from unpredictable physical phenomena of quantum effects. It helps organizations, developers, and security teams to fetch quantum-sourced random numbers for any application usage like cryptographic key generation, tokenization, authentication, and identity management.
Qosmos’s presence on AWS Marketplace will ease the procurement process to handle the exponentially increasing demand for the solution, serving enterprises/government to fast-growing medium-sized companies and small innovative businesses across every industry vertical. A user can select the Qosmos service subscription, the preferred contract type (Gold, Silver, Bronze), followed by payment made through the AWS Marketplace. The user will then be redirected to a QOSMOS registration page. After purchasing the subscription, a welcome email will be sent to the user and an intimation email will be sent to the QOSMOS team to initiate the onboarding process and to share relevant documentation with the user. Click here to read complete announcement.

*****

PsiQuantum announces breakthrough in architectures for error-corrected quantum computing

PsiQuantum is announcing a breakthrough technique for more efficiently implementing fault-tolerant quantum computations. The company expects this technique to deliver approximately a 50X improvement in the run-time efficiency of compiled applications.
This technique specifically targets algorithms for error-corrected quantum computers, as opposed to non-error-corrected NISQ systems. ‘Active volume compilation’ reduces the time taken to run a given application, through more efficient use of the available hardware. This is achieved by utilizing long-range connections between different regions in the quantum computer. This technique particularly favors photonic quantum computing, where long-range connections can be achieved using conventional optical fiber.
PsiQuantum’s developments allow computational resources that would otherwise sit idle (‘inactive computational volume’) to be more usefully repurposed. In many commercially useful applications using quantum algorithms, this has significant repercussions on hardware runtime and efficiency. It is estimated that optimizing active volume can deliver an approximate 50X improvement in the operations required for some algorithms.
One specific worked example occurs in code-breaking situations such as those involving the application of Shor’s algorithm. Under assumptions given in the preprint paper by PsiQuantum, it is estimated that by using this technique, the time taken to break the very strong (2048-bit) encryption RSA key is reduced to around nine hours on a future photonic quantum computer running with a 1ns operation cycle. While the company continues its development of the large-scale fault tolerant quantum computer required to execute this application, this result dramatically reduces the demands on that future system. Click here to read original announcement in-entirety.

*****

Sandra K. Helsel, Ph.D. has been researching and reporting on frontier technologies since 1990.  She has her Ph.D. from the University of Arizona.

Categories: quantum computing

Subscribe to Our Email Newsletter

Stay up-to-date on all the latest news from the Quantum Technology industry and receive information and offers from third party vendors.

0
At the Quantum World Congress, Maurice Benson (left), a POLARISqb senior software engineer, presents in front of judges.