Skip to main

You are here

Quantum encryption threat salvo launched by Arenim Group

Quantum encryption threat salvo launched by Arenim Group

The business technology world is currently gripped by the challenge of rolling out AI and making it pay. Numerous vendor partner and customer conferences though are also warning of the impending opportunity, and threat, of quantum computing.

Quantum computing, built around fast moving qubits, is set to beat all data processing and transport records in the future. But researchers and governments are warning that the power of the technology is set to break all known data encryption systems too.

Step forward Hungarian IT and telecom services firm Arenim Group, which has unveiled its “quantum-secure” messaging and calling platform KvantPhone 2.0.

“This new technology will provide a new level of security assuredness to businesses and consumers across the globe,” says the firm.

It promises “guaranteed” secure, latency-free and enterprise-grade calling and messaging services, which are “completely safe” from quantum computing’s encryption threat, whether from industrial espionage, criminal eavesdropping, or hostile government surveillance.

Szabolcs Kun, CEO of Arenim Group, said: “Quantum computing has the potential to break all current industry-standard encryption techniques, with ease, and getting ahead of this threat is of utmost importance, which is exactly why we developed KvantPhone.

“It is the first technology of its type that protects communication channels from the security threat, and is the only solution that businesses can deploy to get ahead of the next era of cyber damage.”

KvantPhone use AES-256-GCM encryption, and NIST-recommended post-quantum cryptography ciphers, to secure voice calls. It also combines X25519 Diffie-Hellman key exchange with Kyber 1024 key encapsulation signed with Ed25519 and Dilithum5 algorithms.

These methods ensure that sensitive voice data is decryptable only to the parties, and only during the call. Even if a bad actor records the entire network data stream between the parties and obtains the devices with their protections removed, calls cannot be decrypted. “Furthermore, the key exchange methods used by KvantPhone are currently considered the best possible solutions to provide protection against post-quantum cryptography challenges,” said Arenim Group

KvantPhone takes extra care to protect sensitive data on the device as well. Access to the data stored on devices is hardened by multi-key encryption, where a part of the encryption key is known only by the user, while another part is received from the KvantPhone server following a secure authentication. This is said to make brute force attacks “impossible”.

KvantPhone provides a user-friendly interface with collaboration functionalities, such as multi-party conferencing, group chat and file sending.

Later this year, Arenim will launch its new quantum-secure email service KvantMail. This service will enable highly secure email functionality on iOS and Android devices, as well as on Windows and Mac computers using web browsers. It comes with an enterprise-grade administration interface.

Arenim Group previously developed the secure communications system CryptTalk, and is also known for its cloud-based contact centre solution ArenimTel. It provides services to customers in over 90 countries.