Skip to content

Search the site

British post-quantum cryptography startup raises £37m

NCSC has warned that "Migration to PQC requires more than just new algorithms. Protocols and services need to be re-engineered, because PQC typically places greater demands on devices and networks than traditional PKC..."

PQShield founder Dr Ali Kaafarani

Oxford’s PQShield, a post-quantum cryptography (PQC) specialist, has raised £37 million in a Series B funding round led by VC firm Addition. 

US agency NIST has been working on a final selection of post-quantum algorithms for eight years and is due to publish final standards this year.

The aim of PQC and indeed PQShield is to develop cryptographic systems that are secure against quantum and classical computers, and which can interoperate with existing communications protocols and networks. 

Public key cryptography relies on mathematical problems (integer factorisation and discrete logarithm) that are difficult for classical computers to solve given their computational limitations. 

But as early as 1994, Shor’s algorithm hinted at how easily they could be broken by a large-scale quantum computer and with innovation continuing apace in the latter field, the risk of secure communications and storage being blown open at wide scale has been of wide concern. 

PQShield, spun off from the University of Oxford and run by cryptographer Dr Ali Kaafarani, has been heavily involved in the NIST process – which initially saw 80 submissions from over six different continents; these were whittled down to 15 by 2021, and now four. 

(There is a host of different subfields of quantum-resistant cryptography; lattice-based, hash-based, code-based, isogeny-based and multivariate-based, etc. and NIST has been kept busy with the challenge.) 

Announcing the funding round, Dr Kaafarani said: “As governments and standards agencies push organisations to migrate to the new standards, it no longer matters when exactly a quantum computer will arrive that can break current cryptography methods. The migration to post-quantum cryptography is now a commercial imperative. Today’s funding will enable us to deliver real-world PQC hardware and software upgrades to even more organizations as they work to comply with new global standards.”

Several companies have started rolling out PQC options for customers, but as the UK’s NCSC noted in a late 2023 advisory, adoption is not easy.

“Migration to PQC requires more than just new algorithms. Protocols and services need to be re-engineered, because PQC typically places greater demands on devices and networks than traditional PKC,” the agency said.

“This is especially true of the amount of data that needs to be communicated between parties using PQC to secure their communications. International bodies have been working to update protocol standards in parallel with the development of algorithm standards, which is enabling test deployments of PQC by major service providers to understand the potential impacts of the transition.

NCSC added: “While not straightforward, upgrading many major internet services (and the apps that access those services) will likely be one of the ‘easier’ parts of PQC transition. Many legacy and sector-specific protocols, including those used in critical national infrastructure (CNI) will also need to transition to PQC. Additional challenges in these use cases include having to run cryptography on devices with constrained resources, and on legacy systems that are hard to upgrade…”

Dr Kaafarani said: “Since PQShield was founded in 2018, we have:

✔ Built an extensive suite of quantum-ready cryptographic solutions for use in hardware, software and the cloud, together with an extensive catalogue of research IP.
✔ Worked with customers across the global technology supply chain, where our products now protect everything from the secure boot and update of devices, to connected vehicles, military grade communications systems, and the Hardware Security Modules (HSMs) that secure most financial transactions.
✔ Contributed to all four of NIST’s upcoming standards for post-quantum cryptography.
✔ Established an industry-leading team of cryptography and engineering experts across 10 countries.

Other backers of the Series B included new investors Chevron Technology Ventures, Legal & General and Braavos Capital and previous backer Oxford Science Enterprises. PQShield’s partners include AMD, Microchip Technologies, Collins Aerospace, Lattice Semiconductor, Sumitomo Electric, NTT Data, Mirise Technologies (Toyota / Denso R&D), and others

PQShield also provides its technology pro bono to the Signal Foundation.

See also: The world’s first fully specified, end-to-end encryption standard just landed. That's big.

Latest