PQShield’s UltraPQ-Suite allows companies across the global technology supply chain to adapt to new post-quantum cryptography (PQC) standardsThe products offer an unparalleled range of IP for critical use cases, offering ultra fast, ultra small and ultra secure highly optimized implementations of PQCThe suite includes a new product, PQPlatform-TrustSys, a high assurance PQC-first Root of Trust solution that integrates both existing Public Key and PQC algorithms
LONDON, April 24, 2025 /PRNewswire/ — Today PQShield, the leading provider of post-quantum cryptography (PQC) solutions, announces the launch of a newly updated product suite, beginning with the introduction of PQPlatform-TrustSys – a new quantum-safe Root of Trust solution that will enable ASIC and FPGA hardware to achieve compliance with new PQC standards set out in regulations like the NSA’s CNSA 2.0.
PQPlatform-TrustSys falls under the ultra secure pillar of PQShield’s UltraPQ-Suite, which offers a range of ultra fast, ultra small and ultra secure highly optimized implementations of PQC for critical use cases as the global supply chain delivers the transition to new cryptographic standards.
Deeply-specialised implementations of PQC for a post-standards world
PQShield’s varied product suite allows organisations to choose implementations of PQC that best match their priorities – something that is increasingly important for manufacturers that require either fast-performance, high-security, or low-footprint solutions.
Its three pillars – ultra fast, ultra secure and ultra small – means PQShield can deliver high quality PQC products to address customers’ optimization problems head-on.
Ultra fast delivers high-performance PQC at the core of the network to accelerate new and existing applications in FPGA or ASIC. PQShield’s core product in this category, PQPerform-Lattice, optimises key encapsulations per second to maintain strong latency performance and optimise power consumption. This is particularly critical in the networking sector, for example with applications like firewalls, routers and HSMs.PQShield’s ultra secure implementations are optimised for use in products that are the target of highly sophisticated attackers, for instance in critical infrastructure devices with a long lifecycle that require the highest levels of integrity. Side channel attack (SCA) and fault injection attack (FIA) resistance are also key to this category. This is particularly important for device attestation, where confirming that your device has not been tampered with, compromised, or running unauthorized firmware/software enabling remote trust establishment is critical. PQPlatform-TrustSys is PQShield’s leading product in this pillar but there are also a range of modular IPs that can future proof existing security implementations.Ultra small targets implementations in memory-constrained devices, embedded systems, microcontrollers and devices that are already in the field, like energy smart meters and industrial controls. PQShield’s leading ultra small product, PQCryptoLib-Embedded, is the smallest implementation of PQC on the market. This is particularly useful for OEMs and device manufacturers, where efficient implementations of PQC are needed to secure end-to-end-encrypted (E2EE) comms channels, as well as ensuring data confidentiality and integrity.
PQShield’s deep knowledge of global PQC standards (as co-authors of all PQC standards to date), cryptographic algorithms, patented technologies, protocols and security techniques sets it apart from both competitors and open-source alternatives. Its solutions are rigorously tested to meet Cloud, Edge, or Government grade standards, aligning across certifications like NIST, Common Criteria, SESIP, and PSA.
Introducing PQPlatform-TrustSys – PQC-first Root of Trust
In 2024, the PKfail vulnerability highlighted multiple security issues within Secure Boot and Secure Update mechanisms, which now need to be updated to PQC to protect organisations and maintain platform security, as Secure Boot and Secure Update play a fundamental role in protecting against malware.
Product developers will need to ensure they meet both existing and new regulatory requirements with clear timelines set out by NIST, both for the adoption of PQC and more crucial for Secure Boot, the complete phase-out of RSA by 2035. Looking across current guidance from across the globe and industry it is abundantly clear that we have a 5-10yr window to migrate:
The newest product in PQShield’s range, PQPlatform-TrustSys, is designed to respond to these challenges, helping manufacturers achieve compliance with cybersecurity regulations with minimal integration time and effort. Built as a PQC-first design, this allows for strong, efficient, and quantum-resistant security implementations, free from the limitations of older architectures.
PQPlatform-TrustSys offers comprehensive key management by tracking the key’s origin and permission including key revocation, which is an essential and often overlooked part of securing any large-scale cryptographic deployment. It allows the Root of Trust to enforce restrictions on critical operations and maintain security even if the host system is compromised. Additionally, both key origin and permission attributes are extended to cryptographic accelerators that are connected to a Private Peripheral Bus.
When a device is physically exposed to potential attackers – which includes most implementations of ASIC and FPGA hardware in consumer devices, automotive use, and communications networks – so-called “side-channel attacks” that exploit timing, power, and fault vulnerabilities need to be considered as well.
Ali El Kaafarani, founder and CEO of PQShield, said: “With new standards announced, last year was pivotal in the progress towards quantum security. 2025 is where we run into the real challenge – implementation. Given the wide range of implementation use cases, we need to offer manufacturers enough flexibility and crypto-agility to roll out PQC in a way that meets their priorities.
“I am proud to be launching PQShield’s UltraPQ-Suite to help the supply chain on this journey. Our ultra secure, ultra fast and ultra small products address the major challenges manufacturers face when choosing an implementation of PQC, enabling them to more easily protect the next generation of devices and digital infrastructure that reaches the market.”
Dr Axel Poschmann, VP of Product at PQShield, said: “I am excited to introduce PQPlatform-TrustSys to support ASIC and FPGA manufacturers in bringing quantum-safe products to market. This hardware holds a critical role in the global technology supply chain, and by assisting its adoption of post-quantum cryptography, we can help accelerate the overall global transition to quantum security.”
The launch follows PQShield achieving FIPS 140-3 certification through the Cryptographic Module Verification Program (CMVP), which is designed to evaluate cryptographic modules and provide agencies and organizations with a metric for security products, as well as building its own silicon test chip to prove this can all be delivered ‘first time right’.
About PQShield
PQShield is a post-quantum cryptography (PQC) company building the quantum-safe cryptography solutions that are modernizing the vital security systems and components of the global technology supply chain. We deliver real-world, high-quality secure implementations of quantum-safe cryptography in hardware, software and the cloud, as well as being a leading contributor to post-quantum cryptography standardization projects around the world.
Headquartered in the UK, with a 90-strong team across 10 countries, PQShield’s contribution has been recognised by Bloomberg, Wired, Fast Company and the World Economic Forum. The company is backed by Addition, Oxford Science Enterprises, Chevron Technology Ventures, Legal & General, Braavos Capital, Kindred Capital, Crane and Innovate UK. Its extensive catalog of technical publications is available here.
About PQPlatform-TrustSys
PQShield’s PQPlatform-TrustSys is designed to help manufacturers achieve compliance with cybersecurity regulations with minimal integration time and effort. It offers the following features for ASIC and FPGA implementations:
Updatable firmwareSecure bootSecure updateSecure remote attestationSecure lifecycle managementSecure debug and test enableStandard compliant cryptographic servicesAgile Key storage and key managementKey revocationTRNG and PUFPrivate peripheral bus to connect additional cryptographic accelerators
Photo: https://mma.prnewswire.com/media/2671505/PQShield_1.jpg
Photo: https://mma.prnewswire.com/media/2671506/PQShield_2.jpg
Logo: https://mma.prnewswire.com/media/2441809/5283034/PQShield_Logo.jpg
View original content:https://www.prnewswire.co.uk/news-releases/pqshield-launches-ultrapq-suite-for-deeply-specialized-implementations-of-post-quantum-cryptography-302436549.html