PQShield has announced UltraPQ-Suite, a range of ultra-fast, ultra-small and ultra-secure implementations of post-quantum cryptography (PQC) for critical use cases. The suite's ultra-secure pillar includes the newly introduced PQPlatform-TrustSys, a quantum-safe Root of Trust solution enabling ASIC and FPGA hardware to comply with PQC standards such as the NSA's CNSA 2.0. This latest launch builds on earlier hardware developments, most notably the company's first PQC silicon test chip unveiled in September 2024. The product was designed to bring NIST-approved quantum-safe algorithms into real-world hardware for the first time.
The test chip is characterised as the first silicon implementation of post-quantum cryptography built around NIST-approved algorithms. NIST launched its effort to standardise post-quantum cryptography in 2016, completing the process for its first three approved standards in August 2024.
According to the company, the chip enables hardware testing of post-quantum algorithms in real-world conditions, including power, performance and side-channel countermeasure analysis. This evaluation process is designed for semiconductor vendors developing system-on-chip designs for markets such as Industrial IoT and automotive, where secure compliance with upcoming PQC standards is increasingly critical.
It has been built to support the recently finalised NIST PQC standards, among them CRYSTALS-Kyber for encryption and CRYSTALS-Dilithium for digital signatures. Implementing these algorithms in hardware allows direct measurement of performance and efficiency on real silicon, which is an essential step in assessing their viability for resource-constrained devices.
A presentation on the company's official YouTube channel provides further technical context on the chip's design and potential applications.
PQShield intends the test chip to serve as a development platform for hardware partners, as reported by IoT World Today. According to the company, by enabling realistic evaluation ahead of mass deployment, it and its collaborators can refine designs before integrating quantum-resistant algorithms into production silicon.