888-384-7144 info@insidequantumtechnology.com

IQT Interviews Dr. Reza Azarderakhsh, President & Founder of PQSecure

By IQT News posted 12 Dec 2019

IQT: Our next interview is with Dr. Reza Azarderakhsh, President & Founder of PQSecure, a data security startup based headquartered in the FAU Tech Runway® in Boca Raton/Palm Beach, FL with a branch in the Washington DC area.

Dr. Azarderakhsh is also an associate professor in the Department of Computer and Electrical Engineering and Computer Science at Florida Atlantic University as well as an I-Sense Research fellow.

Dr. Azarderakhsh brings more than a decade of experience in the areas of cryptographic engineering, protocol design, and cryptanalysis of various cryptography solutions. He received his PhD in Computer Engineering from Western University in Canada after that was a postdoctoral researcher at Center for Applied Cryptographic Research at University of Waterloo.

He has published more than 80 papers in top tier journals and conferences in the field. He has experiences working on projects for government and industry. He serves as an editor of IEEE Transactions on Circuits and Systems, Cryptography Track and is a co-submitter of the Supersingular Isogeny Key Encapsulation (SIKE) algorithm in the NIST post-quantum cryptography standardization competition.

NOTE: Dr. Azarderakhsh will speak on Panel 4: Post-Quantum Encryption Software at 4:25 pm on April 2, 2020 at IQT’s  event “The Future of Quantum Computing, Quantum Networking, and Quantum Sensors” Conference in New York City.

IQT: Will you describe your company’s mission to our readers?

Dr. Reza Azarderakhsh: PQSecure was founded with goal of developing cryptographic algorithms that can provide user security against attacks originated from classical PCs and quantum computers.

Secondly, we offer implementation and performance against physical attacks from quantum of classical computers.

IQT: PQSecure offers four Security Solutions. Can you describe each one?

Dr. Reza Azarderakhsh:

1) Hardware Solutions

PQSecure provides hardware architectures for cryptographic algorithms to support quantum resistance. We provide high performance solutions for high performance crypto-processors for the applications where speed matters. Also, low-end solutions for resource-constrained devices are provided to incorporate cryptographic algorithms efficiently in the pre and post-quantum era.

The two typical hardware solution types are FPGAs (Field Programmable Gate Arrays) and ASIC (Application-Specific Integrated Circuit). At PQSecure we are working to offer solutions for both FPGA and ASIC designs, depending on the needs and limitations of the target IoT device.

2) Software Solutions

PQSecure provides efficient software libraries for quantum-safe solutions in resource-constrained embedded devices such as IoTs. We provide handcrafted, very optimized lower level programing solutions and IPs.

Cellphones are an example of small devices that will require post quantum solutions. Our solutions won’t occupy extra silicon area but will perform the computations quickly. Clients would be cell phones manufacturing companies with ARM chips.

3) Embedded Systems Security

Embedded systems security represents a several billion-dollar market.

An embedded system is a dedicated controller inside a larger system. Examples of devices with embedded systems included smart phones, microwaves, thermostats, airplanes, cars, medical imaging equipment, and more. Many of these embedded systems require real time communications such as temperature control for homes, vital sign monitoring for medical equipment, guidance systems and GPS receivers for airplanes, anti-lock breaking systems for cars and more.

Approximately 99% of CPUs sold belong to embedded devices and by 2022 it is expected that every home will have approximately 50 embedded devices. If not secured, each of these can be attacked and also pose as a gateway into your personal data stored elsewhere.

4) Risk Assessments

PQSecure conducts Risk Assessments for free. We advise clients on what can be done now with current security and also advise a transition timeline to quantum-safe security.

Migration from a classical security to quantum will take time but we say “Start Now.” Protecting confidential information requires thorough planning. Many transitions take years to plan and implement.

Changing security features too quickly and you introduce vulnerabilities. Wait too long and your system won’t be in place before the threat arrives.

With quantum computers coming and the U.S. government updating its security standards over the coming years, companies will be required to update their systems to remain in compliance and able to keep customer data safe and secure.

We have looked at financial institutions plus helped beta and cloud providers figure out their respective vulnerabilities and determine what kind of security would be best. For example a solution may be a quantum-safe key exchange.

IQT: Can you describe any current clients or the kinds of typical clients PQSecure has now or what clients are looking to partner with over the long term?

Dr. Reza Azarderakhsh: We are working with Microsoft and looking into cloud solutions for processors and helping with implementation of secure solutions in that data. We are also working with Amazon and IBM in kinds of partnerships.

We have three high-level tech firms on board as advisers, including Microsoft.

IQT: Michael Siegel, the Director of Cybersecurity at MIT Sloan recently commented that cybersecurity must be approached as a business problem first and not a technology problem? Are you finding this true with PQSecure clients?

Dr. Reza Azarderakhsh: We are focused on research at PQSecure. Also, I am an associate professor and also Director of Cybersecurity at Florida Atlantic University and in my combined roles focuses on conducting research here within the university and industrial contexts.

We know that the quantum cybersecurity problem is coming for business. Whatever we use today for classical security must become quantum safe in the future. If we don’t solve quantum security then billions of dollars will be at risk in the future. Commercialization of quantum-safe products will be a huge market.

IQT: Are you having any difficulties securing the funding PQSecure requires?

Dr. Reza Azarderakhsh: The Federal government agencies are very interested in security and are supportive financially to our endeavors.

PQSecure has been awarded National Science Foundation Phase 1 and Phase 2 funding for a total of $1M in grants.

We are one of only four submissions that have been approved for Phase 2 and awarded funding.

I’m very thankful for NSF. We talk to program officers and receive these kinds of comments, “We like your idea” and “NSF is proud to fund your technology … “

PQSecure has also co-submitted an algorithm with software and hardware IPs for evaluation to the National Institute of Standards and Technology (NIST) for the US government’s post-quantum cryptography efforts.

DOD is very interested in our work. All branches of DOD are looking into security and at prototyping. All these programs and activities indicate a big market in the future.

IQT: You have assembled an impressive team with highly desirable skills. IQT has included numerous articles discussing the talent shortage. How did you attract your team of experts?

Dr. Reza Azarderakhsh: A lot of firms are looking for expertise in quantum security. Overall, the field suffers from a lack of talent and professionals with qualifications for quantum security. My university association and access to students who studied and trained with me are very helpful.

My classes at the university and my research enable me to provide my students with cybersecurity and quantum security skills. My students go into internships in big companies like Microsoft Research. They graduate with the skills to secure jobs in cybersecurity at big companies as others from highly ranked universities.

NSF funded a quantum safe migration workshop and one of the main problems that invariably come up is the need for a quantum tech WORKFORCE DEVELOPMENT. I am happy that I contribute to the education of nation’s critical future workforce.

Compared to other tech fields such as data mining, we have almost no experts and no workforces from quantum companies to draw from.

There is also a big gap at the university level in math and engineering. Very few universities collaborate on training students with professions in quantum algorithms and implementations.

My classes at the university and my research enable me to provide my students with cybersecurity and quantum security skills.

IQT: You are a member of the FAU Tech Runway®, a South Florida public-private partnership that serves as a hub to accelerate technology development and incubate startup companies. Can you share how this organization has helped you develop as a startup?

Dr. Reza Azarderakhsh: The University through FAU Tech Runway is very supportive of PQSecure. It’s a very good relationship and I am happy I can basically commercialize my research. PQSecure is provided with office space and utilities–which is very helpful and generous.

IQT: What inspired you to do a startup? You have an associate professor at an excellent university and any quantum computing company would love to employ you.

Dr. Reza Azarderakhsh: I have always had a passion for technology that could have a big impact on society. FAU has a good entrepreneurship program that encourages faculty and graduate students to be a part of the program. I enjoy the research activities and also enjoy working on training students.

IQT: Congratulations on your quantum defense system winning the Trade & Logistics vertical in the Miami Herald’s 2019 Startup Pitch Competition’s Community Track.

In closing, IQT would like to share this comment about PQSecure from the Business Plan Challenge judges at the 2019 Pitch Competition. “PQSecure already has name recognition in the cryptography industrial/government environments. They already have awards/grants and an audience seemingly ready to receive their product. Their product crosses all areas in that it will help to protect against quantum computer attacks and provide for data security in every venue.”

Interview by Sandra Kay Helsel, PhD., Editor of IQT News.
Email IQT if you are interested in being interviewed or want to suggest an interviewee.

Subscribe to Our Email Newsletter

Stay up-to-date on all the latest news from the Quantum Technology industry and receive information and offers from third party vendors.

0