Skip to content

The Quantum Race is on  

quantum computer imagined

Some deep insights from our CSO, Dr Jose Coello

Throughout the history of data secrecy and information security, there has been a constant battle between hackers to break cryptographic systems, and the technology developers to protect them. Currently, publicly adopted cryptography is reaching breaking point. With some algorithms already broken, the rise of the Quantum Computers capabilities (from a few Qubits 10 years ago to more than a thousand by IBM this 2023) is a threat to privacy as we know it. Companies like Psi Quantum have had investments of almost a billion dollars and are promising to reach 1 million Qubits by 2025. 

With all the benefits this could bring, it also means that development of the next step of data security is a must. With that in mind, a new architecture of secure communications is being created – Quantum Safe Communications.

Development of Quantum Safe Communications is split between two branches; one is Quantum Key Distribution (QKD) and the other is Post Quantum Encryption. QKD uses the properties of Quantum Mechanics to distribute the encryption keys used to protect data, whilst Post Quantum Encryption uses complex mathematical algorithms designed to create a hardened, ‘Quantum Computer safe’ replacement to Public Key Infrastructure as we know it.

Random numbers are at the core of the building blocks for Quantum Safe Communications. The higher complexity of these new encryption technologies creates a requirement to access higher rates of randomness. While the current standards are using what is known as ‘True Random Number Generators ‘ (TRNGs), in reality these are generated using physical processes that aren’t fundamentally random or able to be manipulated. As well as this, they are physically complex to model and hard to scale, which makes the goal of reaching higher speed output and lower latencies very hard to achieve – if at all. But Quantum Technology offers a solution to these new challenges. Quantum Mechanical processes are random by their very nature – from the measurements of quantum states to the Heisenberg uncertainty principle. Harvesting these properties of Quantum Mechanics helps to solve the inflexibilities which are currently presented for the speed of generation needed for the future of quantum safe communications Quantum Random Number Generators (QRNGs) are needed as current TRNGs will not be able to cope with the those requirements. 

Our latest revolutionary Quantum Random Number Generator technology not only solves these challenges, but also is suitable for easy integration in third party hardware.

Developed internally at Crypta Labs with a team of Mathematicians, Quantum Physicists and Engineers, our technology uses NIST approved processing, is easy to model, easy to integrate and is robust enough to produce Random Numbers in the field, on demand and at the rates suitable for any current or future applications.
In our Quantum Optics Module design, we use an LED light source and a photon sensor which is able to extract the entropy from fluctuations of the electric field due to the Heisenberg Uncertainty principle. In the world of physics, it is known that the number of photons emitted by a light source fluctuates over time. Each time that our sensor takes a measurement, the intensity of the light will have an unpredictable value. The faster the measurements are recorded, the higher the rate of the entropy that can be generated – enabling us to achieve speeds suited to any application of RNG.

With a low cost bill of materials, small surface area design and components which are easily sourced and integrated in any system, our technology is suitable for use in any hardware security device as well as IoT applications.