LONDON — Post-quantum cryptography company PQShield announced a major licensing deal with Microchip Technology as well as a collaboration with Collins Aerospace.

The quantum threat has been rising higher on the global security agenda in recent months as the U.S. National Institute for Standards and Technology (NIST) finalizes its process to standardize post-quantum cryptography. The new standards are expected imminently.

In the meantime, governments and security agencies have been making more noise about the urgent need to transition to new, quantum-secure cryptographic standards. In January and May, White House memos called for U.S. government agencies to identify any encryption not compliant with quantum-proof standards and provide a timeline toward transition. Separately, the French national security agency (ANSSI) recommended the immediate introduction of post-quantum defenses throughout the private sector, and Germany’s BSI endorsed the use of post-quantum cryptography. 

PQShield is a leading contributor to the NIST process, having co-authored multiple algorithms under final consideration for standardization and advised on all others.

Since raising $20 million in Series A funding in January, the company has seen strong growth driven by increased global awareness of the quantum threat and a growing understanding of its urgency. Recently, the company announces the following: 

In the semiconductor industry, Microchip Technology has become a licensee of PQShield's post-quantum cryptography IP cores for use in its product portfolio in the coming years, recognizing the quantum threat and leading the industry in actively adopting the new standards.

In defense, PQShield and Collins Aerospace are collaborating on a proof of concept integration of post-quantum cryptography solutions. 

In the rollout of post-quantum cryptography for governments, PQShield submitted its hybrid cryptographic library, PQCryptoLib, to be validated for FIPS 140-3, the mandatory standard for the protection of sensitive data within U.S. and Canadian federal systems. This makes it the first hybrid library ever submitted to NIST’s Cryptographic Module Validation Program for FIPS 140-3. It will be used by government partners and contractors to do business in a fully compliant, quantum-secure way. 

PQShield’s quantum-readiness program, which has launched for businesses of all stages, includes the following. 

Standards development — PQShield is part of the NIST program to develop new standards for post-quantum cryptography. Its team is also working with other bodies, like RISC-V and GlobalPlatform, to define theirs.

Education — Through a new briefing program, PQShield is helping executives, buyers, and engineers to understand the quantum threat and get the concrete information they need to plan for a secure future. 

Crypto discovery — PQShield has researched and selected a leading crypto-discovery tool to incorporate its industry-leading know-how into. The partnership, to be announced at a later date, will help businesses understand what cryptography they have in place, and where — the first stage of their migration to quantum security.

Evaluation — Each company’s product is unique, so evaluation is an important step before finalizing a migration plan. PQShield is supporting multiple partners, like Collins Aerospace, at this stage of the transition process.

Licensing — Once a company like Microchip Technology understands what it needs, it’s time to license it. PQShield can provide the cryptography needed to do this in both hardware and software.

PQShield is also expanding its international presence in response to this surge in global demand. In April, the company appointed Intralink, an international business development consultancy specializing in Asia, to support its entry to the Japanese market. It also plans to expand its presence in Europe and the U.S. over the coming months. 

This follows the hiring of Alan Grau as vice president of business development, Michael Vroobels as vice president of operations,and Graeme Hickey as senior director of engineering, and Ben Packman as senior vice president of strategy in April.

“There’s been a major gear shift as companies realize just how serious a quantum attack could be for their businesses,” said Ali El Kaafarani, CEO and founder of PQShield. “’Harvest now, decrypt later’ attacks are the single biggest reason they are taking immediate action. It doesn’t matter that a viable quantum machine hasn’t yet arrived on the scene: Any sensitive data stolen today will be ripe for immediate decryption as soon as it does.

“Our new licensing deal with Microchip Technology is a great example of how seriously manufacturers are taking the quantum threat,” El Kaafarani continued. “OEMs and suppliers now understand that any hardware designed and built today could have a decades-long lifecycle. If it doesn’t have quantum-resistance baked in, that’s a huge security problem waiting to happen. We’re pleased that governments are shining the spotlight on this critical threat to infrastructure and requiring their agencies to implement new quantum-resistant encryption. As government partners and contractors adapt to the new standards, we expect more sectors to follow quickly in their footsteps.”