Qrypt and LANL Achieve Quantum Breakthrough for Enhanced Cryptographic Security with QRNG

Qrypt And Lanl Achieve Quantum Breakthrough For Enhanced Cryptographic Security With Qrng

Qrypt, a quantum-secure encryption company, has completed a research agreement with Los Alamos National Labs (LANL) to develop Quantum Random Number Generation (QRNG). This technology enhances Qrypt’s cloud-based Quantum Entropy and Quantum Key Generation services, providing reliable cryptographic security. Traditional methods of generating random numbers for encryption often fall short, but Qrypt uses quantum mechanics to produce truly unpredictable numbers. This collaboration with LANL has led to advancements in QRNG, reaching a data rate of 1.5 Gbps with plans to increase this to 6 Gbps. Qrypt’s CTO, Denis Mandich, and Dr. Raymond Newell, senior scientist at LANL, highlighted the importance of this quantum breakthrough.

Qrypt’s Quantum-Secure Encryption Development with LANL

Qrypt, a company specializing in quantum-secure encryption, has successfully completed its Cooperative Research and Development Agreement (CRADA) with Los Alamos National Labs (LANL). The collaboration aimed to develop Qrypt’s Quantum Random Number Generation (QRNG), a technology that enhances Qrypt’s cloud-based Quantum Entropy and Quantum Key Generation services. QRNG provides true quantum randomness, which is crucial for reliable cryptographic security at scale, and protects data from potential threats posed by quantum computing.

In the realm of digital security, the unpredictability of random numbers is a key factor in the strength of encryption. Traditional methods of generating random numbers often fall short, as they can produce patterns or underlying structures that sophisticated algorithms can eventually decipher, compromising sensitive information. Qrypt addresses this issue by utilizing the inherent unpredictability of quantum mechanics to generate truly random numbers.

Qrypt Quantum Entropy Service

Qrypt’s Quantum Entropy service delivers high-quality entropy to Hardware Security Modules (HSMs) and key management systems, ensuring the production of secure encryption keys. This quantum-derived entropy is also integral to Qrypt’s own quantum-secure encryption solutions, providing an additional layer of security designed to meet the challenges of current and future cryptographic needs.

Denis Mandich, chief technology officer and co-founder of Qrypt, stated that the successful completion of their CRADA with LANL is a pivotal step in ensuring the security guarantees of encryption through genuine quantum randomness. The collaboration is enhancing the foundation of cryptographic systems by addressing the critical need for unpredictable random number generation.

The Qrypt-LANL Quantum Breakthrough

In collaboration with LANL, Qrypt has advanced provable QRNG by harnessing photon bunching. This technique meticulously filters out classical noise, isolating the quantum effect essential for determining the system’s minimum entropy—a cornerstone for generating truly unpredictable numbers. By disclosing min-entropy values, Qrypt ensures trust and verifiability distinctive in the field of quantum randomness.

Qrypt has reached a data rate of 1.5 Gbps using this technology and is actively developing strategies to boost this to 3 Gbps and ultimately 6 Gbps. These advancements are crucial for enhancing Qrypt’s Quantum Entropy and Key Generation services, which are central to its comprehensive quantum-secure solutions.

LANL’s Role and Future Collaborations

Dr. Raymond Newell, a senior scientist at Los Alamos, stated that their partnership with Qrypt has taken quantum science from exploratory research in the laboratory to commercial products ready to use. The technology leverages the irreducible randomness of quantum processes to provide unparalleled security assurances.

Qrypt also collaborates with other leading research labs to develop its quantum-secure solutions. In February 2023, Qrypt announced the successful deployment of cloud-based, U.S.-designed and manufactured QRNG developed in collaboration with Oak Ridge National Laboratory (ORNL).

About Qrypt

Qrypt aims to protect against the quantum threat through the seamless integration of quantum entropy hardware with cryptographic key generation software. The company’s technology eliminates the “harvest now, decrypt later” (HNDL) risk and guarantees data privacy with its revolutionary peer-reviewed encryption technology. Qrypt’s services are available as-a-service, on-premises, or on any device.

“The successful completion of our CRADA with LANL is a pivotal step ensuring the security guarantees of encryption through genuine quantum randomness,” said Denis Mandich, chief technology officer and co-founder, Qrypt. “Our collaboration is enhancing the foundation of cryptographic systems by addressing the critical need for unpredictable random number generation, while also showcasing our commitment to transparency through the open scientific peer-review process.”

“Los Alamos National Laboratory applies cutting edge science and technology to address critical national security challenges. Our partnership with Qrypt has taken quantum science from exploratory research in the laboratory to commercial products ready to use,” said Dr. Raymond Newell, senior scientist at Los Alamos. “This technology leverages the irreducible randomness of quantum processes to provide unparalleled security assurances. By building our cryptography systems upon the solid foundation of physical laws, Los Alamos and Qrypt are able to offer unique solutions to emerging cybersecurity threats, both classical and quantum.”

Summary

“Qrypt, a quantum-secure encryption company, has developed a Quantum Random Number Generation (QRNG) technology in collaboration with Los Alamos National Labs (LANL), which uses the unpredictability of quantum mechanics to produce truly random numbers, enhancing cryptographic security. This technology is designed to meet current and future cryptographic needs, providing an additional layer of security against the threat of quantum computing.”

  • Quantum-secure encryption company, Qrypt, has completed a research agreement with Los Alamos National Labs (LANL) to develop Quantum Random Number Generation (QRNG).
  • QRNG technology enhances Qrypt’s cloud-based Quantum Entropy and Quantum Key Generation services, providing reliable cryptographic security at scale.
  • The strength of digital encryption relies on the unpredictability of random numbers. Traditional methods often produce patterns that can be exploited, compromising sensitive information.
  • Qrypt addresses this by using quantum mechanics to produce truly unpredictable random numbers. This quantum-derived entropy is integral to Qrypt’s quantum-secure encryption solutions.
  • Denis Mandich, CTO and co-founder of Qrypt, stated that the collaboration with LANL is enhancing the foundation of cryptographic systems by addressing the need for unpredictable random number generation.
  • In collaboration with LANL, Qrypt uses photon bunching to advance provable QRNG. This technique filters out classical noise, isolating the quantum effect essential for generating truly unpredictable numbers.
  • Qrypt has reached a data rate of 1.5 Gbps and is developing strategies to boost this to 3 Gbps and ultimately 6 Gbps.
  • Dr. Raymond Newell, senior scientist at Los Alamos, stated that the technology leverages the irreducible randomness of quantum processes to provide unparalleled security assurances.
  • In February 2023, Qrypt also announced the successful deployment of cloud-based QRNG developed in collaboration with Oak Ridge National Laboratory (ORNL).