BlackBerry leaps into Quantum Cryptography, partnering with Isara

At the RSA Conference in the US Monday, Blackberry announced a partnership with ISARA Corporation, a provider of quantum-resistant cryptography. ISARA and InfoSec Global also unveiled the first commercial product offering as part of their on-going partnership – a quantum-safe Virtual Private Network (VPN).

The product is aimed at providing secure remote connectivity to protect corporations and governments against quantum attacks on conventional computers.

ISARA is a security solutions company that offers companies and government agencies quantum readiness planning and quantum computer-resistant products to make vulnerable hardware and software compliant with developing quantum safe standards.

Scott Totzke, CEO of ISARA Corp said,

“As businesses and governments around the world seek to protect themselves from emerging cybersecurity threats, they are making long-term strategic bets on emerging technologies like blockchain to address their future business needs. This is a mistake if they are not also considering the impact of quantum computers,”

“Now is the time for companies to take important steps to address the next generation of privacy and security concerns in the quantum age.”

The ISARA Radiate Security Solution Suite is the first complete security solution on the market to offer a high-quality implementation of quantum resistant algorithms and related integration tools built for developers. It gives organizations the ability to integrate critical, quantum-safe security measures into commercial products and networks today, and facilitates the transition to crypto agility in enterprise security. ISARA has optimized quantum resistant algorithms for governments and large enterprises, allowing user experience and performance to be preserved while providing the highest levels of next generation security.

Nagy Moustafa, CEO of InfoSec Global said,

“InfoSec Global has the only network protection that is adaptive and agile to all cryptography environments. The integrated InfoSec Global and ISARA VPN solution provides the flexibility to dynamically change cryptography with the ability to future proof security and prepare for quantum ready computing,”

“As ISARA rolls out its services to organizations grappling with emerging threats, we look forward to being a part of the solution.”

ISARA

Using advanced algorithms such as McEliece variants for public key cryptography, Leighton-Micali Signature for digital signing and the new Lattice-based Unique Key Exchange (LUKE), ISARA is able to protect encryption and signing keys against attacks from quantum computers. One of the advantages of using the McEliece algorithm over other lattice-based approaches such as NTRU is that some algorithms, such as hash based signatures, work very well in something like code signing but don’t work well in high volume web signing.

McEliece is based off of error correcting codes and is used to create ways to encrypt small pieces of data, similar to how you use RSA for key transport. Using one of the compression mechanisms like QC-MDPC may be useful in cases where you need to encrypt an AES key, such as in setting up a TLS connection.

For large and small organizations, the transition to making their business quantum safe will involve a re-examination of what data they have in their network and how they currently use cryptography. Many businesses will rely on the OEM partners that produce their routers, firewalls and other Information and Communications Technology equipment to ensure they include quantum-resistant solutions within them. So they need to put pressure on those partners today to begin including that on their roadmaps.

In addition, any bespoke solutions that businesses have created will need to be reexamined, much like they did in the late 1990s as part of the Y2K process. Since some of the quantum-resistant algorithms have different characteristics than what we have today with RSA and ECC, then there will be a need for flexibility in some cases where custom protocols will need to be updated to support Lattice Key Exchange, for example. Ultimately, this will lead to a more secure ICT environment for business.

BlackBerry and ISARA

BlackBerry is actively working with ISARA to integrate quantum-resistant cryptography into their products, ensuring that BlackBerry customers are protected before large-scale quantum computers become a reality.

It should be no surprise that BlackBerry are teaming up with ISARA, Scott Totzk was formerly a senior vice-president at BlackBerry, responsible for the security of the company’s products. After 13 years at BlackBerry, he left in June 2014, looking for a change. He linked up with Mike Brown, another veteran of the BlackBerry security team, and founded Isara.

Alex Manea, Director of BlackBerry Security said in a blog post,

“The next major computing revolution is expected to come from the world of quantum physics. Quantum computers maintain sequences of qubits, quantum “bits” which have special properties such as superposition and entanglement. While a classical bit can only be 1 or 0, a qubit can exist in a superposition of 1 and 0 at the same time, essentially doubling the amount of information that it can store and process. This effect is exponential for each additional bit, so while a 32-bit classical computer can exist in one of 232 possible states at any given time, a 32-bit quantum computer could exist in all 232 states at once, making it over 4 billion times more powerful.”

Manea continued,

“Quantum is the future of computing, and just as BlackBerry leads today’s world in mobile security, we’re preparing to lead the world of tomorrow in quantum security.”

You can see ISARA at RSA 2017 this week in the Ontario government pavilion, located in the South Expo #S2824 and meet BlackBerry, and their Cybersecurity Services team, at Booth #S2045, also in the South Hall.