Security company makes


Qrypt launches a quantum Entropy-as-a-Service and access to quantum random number generators hardware.

Image: iStockphoto/niplot

Just as the revolution will not be televised, the end of encryption will not be announced via press release. A new cryptography company, Qrypt, launched a service today to help companies get ahead of that unavoidable day. Qrypt announced a web portal that provides access to a quantum cryptography API. This will allow most businesses to integrate the highest level of security into their applications, according to the company. 

Qrypt uses quantum technology to make one-time pad encryption easier to implement by providing random, one-time-use digital keys via quantum entropy. The company’s Cloud Entropy Portal provides quantum-safe random numbers for any application, especially cryptographic key generation. In addition to the portal, Qrypt is developing additional quantum data-at-rest and data-in-motion SDKs.

Former CIA agent, Kevin Chalker, founded the company. He and Denis Mandich, the company’s chief technology officer and another former CIA agent, worked with Yevgeniy Dodis, chief cryptographer and head of the cryptography group at New York University, to develop the technology. Chalker and Mandich wanted to replicate the secure communication channels they used during covert operations.  

“From a forward-looking perspective, quantum will render other forms of communication obsolete,” Chalker said.

Chalker said that the company is focused on awareness and education around this coming “Q2K” moment when quantum computing breaks current encryption standards.

“One day everyone in the world will wake up and they won’t be able to send an email or use an ATM card, and they’re going to want a new solution immediately,” he said. 

The company’s goal is to “take back your privacy forever,” Chalker said, by creating unbreakable encryption that is widely available. 

One-time pad encryption is secure but does not scale easily. This unbreakable encryption has these requirements:

  • The key is at least as long as the message or data to be encrypted
  • The key is truly random
  • Each key is used only once
  • The sender and receiver must destroy their key after use

Governments still use one-time pad encryption, Chalker said, but the actual pad has to be delivered in person—there is no cloud option. 

The company combines its BLAST algorithm with quantum Entropy-as-a-Service to create what it calls Qrypt everlasting security. The service is low-cost and cloud-based, according to the company. BLAST simultaneously generates quantum secure keys at end points across the internet. 

Mandich said that all of the company’s hardware came out of national labs and that all of the company’s findings are published.

“The hardware did not exist a couple years ago to put into a data center with the APIs to get it down to the device level,” Mandich said. 

He also said the company does not track what customers are encrypting or how they are using this cryptographic utility.

“With our system, even if there’s changes in future standards, you won’t have to re-encrypt it,” Mandich said. 

Chalker said that the company has completed a proof of value project with a telecom company in Europe and anticipates early customers to come from finance, pharmaceuticals and critical infrastructure companies, in addition to telecommunications firms. 

The company has eight patents on its work to date and more than 100 claims filed.

Also see



Source link