EN | KR
Contact Us
X
  • No products in the list
Menu

Quantum Cyber Security for Satellites

IDQ’s quantum cyber security solutions for space protect satellites from cyber-attacks and provide highly secure encryption

Watch our webinar

Satellite Security is too critical to fail

Satellite providers are busier than ever – and it won’t slow down. With the exponential number of interconnected objects only matching our dependency to satellite communications as well as their ever-increasing attack surface, it’s safe to say satellite security is just too important to be overlooked.

You can’t bring back a satellite whenever you want to upgrade its security. You can’t afford any weak link. Satellites’ critical role in our communications infrastructure requires that they feature the best possible cyber security technology.

Satellite Security is too critical to fail

Secure satellites with quantum technology

Technology never stops evolving and cybersecurity makes no exception. In a rapidly changing environment, it’s crucial to get the basics right: a superior source of entropy is the key to data security. Better entropy means better encryption keys: the greater the degree of entropy, the stronger the keys.

This can be achieved with Quantum Random Number Generators (QRNG). QRNGs are part of an unbreakable level of encryption that prevents hackers from accessing sensitive information, making them an essential tool for satellite security.

Read more in our blog: Quantum Cyber Security for satellites.

Satellite Quantum Cyber Security

Introducing the only space-grade QRNG on the market

IDQ’s space grade products are ideal for upgrading space designs to quantum enhanced security. Integrating QRNGs now future-proofs satellite security against emerging threats and technologies, making it a wise investment for the long term and providing peace of mind to customers.

QRNGs can be used for authentication purposes in satellite communication or to randomize the routing of data. They can also be used in combination with Quantum Key Distribution (QKD) to establish secure keys for satellite communication.

Read how QRNG contributes to EAGLE-1, Europe’s pioneering QKD initiative.

IDQ space-grade QRNG

Upgrade your satellites’ security with quantum technology today

Provably Secure
Our QRNGs use quantum physical processes that are intrinsically random to generate true randomness and keys to encrypt data.
Compact Size
Simply the smallest QRNG in the world. They can be – and have been – easily embedded into any mobile, IoT, or edge device – and now in satellites!
Robustness
Our chips have been designed and tested for ECSS-Q-ST-60-13 (Class1 and Class3); radiation hardened to withstand the extreme harshness of the space environment.
Cost-efficiency
Thanks to mass-market applications, QRNG technology has now become cost-effective, making it an affordable and accessible solution for satellite providers of all sizes.

IDQ’s space-grade QRNG chips at a glance

View the product page

Model IDQ20MC1-S1 IDQ20MC1-S3
Quantum Entropy data rate 20 Mb/s 20 Mb/s
Small size 4,2 x 5 x 1,1 mm 4,2 x 5 x 1,1 mm
Simple and easy to integrate (standard SPI interface) SPI SPI
Live status verification and Health check output
Integrated NIST 800-90 A/B/C compliant DRBG post-processing
Robust to harsh space conditions Class 1 Class 3
Works with traditional encryption algorithms and PQC

 

On-demand webinar

Quantum cyber security applied to satellites: immediate benefits and future-proof protection

With the growing attacks on aerospace systems, how can we be sure satellites are secure?

Quantum-enhanced cyber security in electronic systems is now a mainstream solution to ensure trusted and secured communications. Now radiation hardened devices are available for satellite quantum technology enhanced cyber security.

In this webinar, Thomas Stengel, QRNG Biz Dev at ID Quantique, will introduce IDQ’s quantum cyber security solutions for space.

Home
HomeShop Online