Taipei, Saturday, Apr 27, 2024, 13:43

News

BTQ and ITRI to Develop Next-gen Semiconductor for Post-Quantum Cryptography

By Korbin Lan
Published: Sep 23,2022

BTQ AG (BTQ), a global quantum technology company focused on securing the digital asset class, announced that it has entered into a multi-year collaboration with ITRI to develop energy efficient post-quantum hardware solutions for applications in blockchain, telecom, and other industries with a need for long-term data security.

More on This

Taiwan Issues New AMR Industrial Technology Standards

TAIPEI, Taiwan - Industrial Technology Research Institute (ITRI) and Autonomous Mobile Robot Alliance announced official...

ITRI and Taiwan’s Industry Boosting Fuel Cell Drone Applications

TAIPEI, Taiwan - Taiwan’s Industrial Technology Research Institute (ITRI) integrates fuel cell technologies and drone applications...

In July the National Institute of Standards and Technology (NIST) officially announced standardized algorithms from Round 3 of the NIST Post-Quantum Cryptography (PQC) Competition. This is a landmark milestone as government agencies and businesses have been waiting nearly 6 years for a clear direction as to which algorithms are trustworthy. Post-quantum cryptographic algorithms are the front-line defense against adversarial quantum attacks, a problem that will become more common as the pace of development in quantum computers surges.

BTQ has developed the following three-phased approach to address the threats posed by adversaries with quantum computers:

BTQ is developing software infrastructure to easily support NIST PQC algorithms within blockchain environments. Even with the most space-efficient NIST PQC signature algorithm, public-keys and digital signatures would consume 21.2x and 24.3x more space in Bitcoin and Ethereum. These performance losses have widespread implications, affecting transaction speed, gas prices and the decentralization of the entire network. We have achieved space savings that are orders of magnitude better than replacing ECDSA with the new standardized algorithms without using compression.

On the other hand, specialized hardware solutions are also indispensable in various applications and markets where there are stringent resource constraints. For example, it is challenging for Internet-of-things (IoT) devices, typically running on batteries, to adopt PQC algorithms because of their tight energy budgets. The research with ITRI is focused on developing energy-efficient computing chips to accelerate PQC computation.

Jointly, BTQ and ITRI are pioneering a semiconductor technology that discards the traditional von-Neumann computing architecture in favour of so-called Compute-In-Memory (CIM) technology, which supports higher data bandwidth between computing and memory elements as well as lower memory access latency.

Last but not least, to secure Internet communication, BTQ is engaging standards bodies and academia to develop, harden and accelerate post-quantum cryptographic schemes. As the telecom networks are evolving towards the 5G system, trustworthy communication is required for the massive machine-type traffic generated by the IoT devices and the infrastructure providers. The joint work of BTQ and ITRI will provide energy-efficient quantum-secure solutions for critical networks and the billions of devices connected through them.

“BTQ is looking forward to leveraging ITRI’s cutting-edge CIM semiconductor technologies toward realizing its vision of securing trillion dollars of crypto assets against the emerging threats posed by large quantum computers, as well as enabling eco-friendly and sustainable blockchain computation to attain true decentralization and democratization,” said Chen-Mou Cheng, Chief Scientific Officer at BTQ.

“This joint work focuses on hardware/software codesign realization for PQC computation. Compared to traditional CPU/GPU solutions, it greatly saves powers to 1/10 or less. We are happy to work with BTQ to roll out the industry leading mixed-signal CIM-based crypto accelerator to advance the post-quantum security world,” said Victor Wang, Industrialization Director at ITRI’s Electronic and Optoelectronic System Research Laboratories.

CTIMES loves to interact with the global technology related companies and individuals, you can deliver your products information or share industrial intelligence. Please email us to en@ctimes.com.tw

1474 viewed

Most Popular

comments powered by Disqus