Polish Cybersecurity Startup ResQuant and Their Remedy Against Post-Quantum Threats

0
  • ResQuant is a young cybersecurity startup from Poland, the only hardware-implemented post-quantum cryptography solution provider in the EU
  • They have won several awards and raised EUR 275K from accelerators and investors
  • With their MVP almost ready, ResQuant will further test, optimize, and certify their IP Core before producing their own set of ASIC microchips as soon as NIST announces new standards

Łódź-based post-quantum cryptography startup ResQuant takes cyber security to the new level by employing quantum-resistant technology. Their unique solution already secured them quite a few awards – including, most recently, from Vestbee’s CEE Startup Challenge – and the support from Lighthouse Ventures and Invento Capital.

Deeptech and Business

ResQuant’s co-founder Michał Andrzejczak is a PhD in Computer Science at the Military University of Technology in Warsaw and a certified Prince2 project manager. He is one of the few specialists in post-quantum cryptography and FPGA (field-programmable gate array) programming. His PhD thesis was dedicated to the hardware implementation of algorithm Round5.

Michal Zalesak, Co-Founder and Managing Partner at Lighthouse Ventures

Seeing the commercial potential, he turned to his friend Tomasz Szcześniak who has a Master’s degree in Project Management from the Warsaw School of Economics SGH and is a certified Scrum Master. He has various corporate and entrepreneurial experience, with strong focus on sales and marketing in Poland and beyond. Joining forces in 2020, the co-founders tried out several directions and company names before finally landing with ResQuant and delivering post-quantum IP Cores.

Lighthouse Ventures-co-founder and managing partner Michal Zalesak tells ITKeyMedia that his company is convinced that the co-founders are very talented and experienced in cloud computing and cryptology. ‘We believe that Resquant is able to bring more security to the world of computing,’ he tells ITKeyMedia.

Present-Day Cryptography No Longer Suffices

‘Present-day cybersecurity uses asymmetric (public key) cryptography standards, such as Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC). They are based on math problems that cannot be solved by today’s computers. However, two algorithms are already invented – Shor’s and Grover’s – that can solve these problems on a quantum computer. It means that as soon as there is a quantum computer powerful enough, all currently used public key cryptography will be useless,’ Mr Szcześniak explains.

Michiel van Amerongen, Strategy Consultant at Monitor Deloitte, ex-Staff Officer at the Innovation Unit of Emerging Security Challenges Division at NATO

He further quotes Michiel van Amerongen from Innovation Unit in NATO’s Emerging Security Challenges Division: ‘(…) the threat is already present. With the prospect of future quantum computers, hackers could steal encrypted information today, store it and decrypt it in 10-15 years using a future quantum computer.’

In response to this threat, the National Institute of Standards and Technology (NIST) in the USA and the European Union Agency for Cybersecurity (ENISA) in the EU are now finishing the standardization process for new, so-called post-quantum algorithms based on math problems that couldn’t be solved by quantum computers.

‘As the development of quantum computers accelerates posing a serious threat to the currently used security standards, the demand for post-quantum cryptography grows, and its global market is expected to reach USD 9.5B by 2029,’ Robert Bieleñ, VP and partner at Invento Capital, remarks.

Product and (Lack of) Competition

In particular, ResQuant develops a cryptographic processor in the form of IP Core (so called ‘design’) – a code that is implemented on FPGA and ASIC microchips. These microchips are then mounted directly into the electronic devices, and all operations related to secure communication with a device are performed on this chip. As the processor uses new, post-quantum (or quantum-resistance) algorithms, the encryption, unlike the currently used algorithms, can’t be broken by a quantum computer.

So far there are no other companies offering post-quantum cryptography as IP Core in the EU and only two companies worldwide: PQ Shield in the UK and Envietta in the USA. Mr Szcześniak lists ResQuant’s advantages over them as follows:

  • Modular architecture and Plug & Play approach to construction. The processor consists of a core and modules attached to it. Each module is responsible for a different algorithm, allowing for various combinations. This way, the adaptation to a particular customer’s needs is very easy, smooth and cheap. The customer can also mix their own algorithms with standard ones, which is another big advantage, for example, in the military sector that often uses non-standard algorithms.
  • Robert Bieleñ, VP and Partner at Invento Capital

    Trusted Platform Module extension. ResQuant can extend the solution to TPM – a separate ‘digital vault’ for all the critical data inside the device. This way ResQuant’s product can reach a much wider market, including PCs (not for regular users, but public administrations, the financial sector, etc.).

  • The patent pending Secure Architecture solution allows protection from hardware trojans and is meant as a premium feature for devices like hardware cryptocurrency wallets, identity vaults or validation tokens.

So far, the startup raised EUR 270K EUR from two acceleration programs and a Pre-Seed round from Invento Capital and Lighthouse Ventures. Mr Szcześniak promises that ResQuant should deliver an MVP by the end of June. From there, the startup will aim at raising around EUR 2.3M split in two milestones.

Further Testing, Certification, and Production

‘For the first EUR 1.1M we are going to reach the so-called ‘pre-asic stage’ where our IP Core will be fully tested, optimized as much as possible, integrated with either ARM or RISC-V processor, externally certified, and integrated with the Trusted Platform Module extension. Then, we will have to wait for NIST to announce the new standards before we can use the other EUR 1.2M to produce our own set of ASIC microchips and move from FPGA stage to ASIC stage,’ Mr Szcześniak shares.

Just like any aspect of progress, the development of quantum computers presents a plethora of opportunities, but also new challenges and threats to which present-day cryptography is not ready to respond. Namely, there are already algorithms that will allow a powerful quantum computer to bypass the existing cryptographic cybersecurity. Polish ResQuant is one of the very few companies in the world addressing this problem with a practical solution.

Share.

Comments are closed.