IQNUS CRYPTO

Post Quantum Crypto > IQNUS CRYPTO : Quantum resistant verified cryptography

Given the accelerated advances in quantum computing, existing cryptosystems could be disrupted by large-scale quantum computers, making them insecure within years, and the longer migration to post-quantum cryptographic security standards is delayed, the more data is at risk.

In addition, the global market for quantum security is growing according to the US NSA quantum-resistant cryptography standardization progress and timeline, and it is expected to grow rapidly from 2024 onwards.

Information security technology in the quantum computer era can be largely divided into 'security technology using quantum mechanics' and 'threat analysis and response by quantum computer'.

SoftForum has organized products and solutions with a focus on quantum-resistant public key cryptography that is safe even in large-scale quantum computers.

Softforum's 'IQNUS CRYPTO' product is such a post-quantum based cryptographic library.

The IQNUS CRYPTO cryptographic module provides functions such as post-quantum-based symmetric key, public key, digital signature, key agreement, hash function, MAC, and random number generator.

The encryption function (API) corresponding to IQNUS CRYPTO's encryption service can be called and used through an application.

The IQNUS CRYPTO cryptographic module supports quantum-resistant key exchange cryptographic algorithm Kyber512/1024 and quantum-resistant signature algorithms Dilithium-2/3/5, Falcon-512/1024, and SPHINCS.

Each API derives a common cryptographic key between two participants using key pair generation, key verification, key establishment algorithm.

Features :

  • Stability verified cryptographic module

  • Standard cryptographic algorithm

  • Strong quantum resistant cryptography

Last updated