Quantis QRNG Chips

 

System-on-Chip for automotive, computing, critical infrastructure, IoT, mobile, space & security applications

Quantis QRNG Chips

 

PDF_014_36x36.jpgDownload data sheet

Features

  • Six models for different use cases
  • Highest security through local and private entropy
  • Intrinsically and provably random
  • Instant full entropy from the first bit
  • Secured and controlled: low risk of silent “break”
  • Certified robustness for automotive and space, NIST-compliant

Applications

  • Automotive
  • Any cryptographic algorithms and protocols
  • Smart Networks
  • Computing Device
  • Financial transactions / Blockchain / Point of Sale
  • Artificial Intelligence
  • Scientific Modeling & Simulations
  • Gaming applications

Quantis QRNG chips

The Quantis Quantum Random Number Generator (QRNG) chips offer the highest attainable security and robustness for the generation of random bits. They are ideal for use in the automotive, computing, critical infrastructure, IoT, mobile, space & security applications where compact size and resistance to external environmental perturbations are critical.

Only Quantum RNGs are intrinsically random, provably secure and future proof. Quantum physics is probabilistic on a fundamental level, which means that they can produce unpredictable outcomes in a robust, transparent and well controlled way. Since the entropy source is described with fundamental models, all properties of the entropy source are understood, and the security can be proven. Quantis QRNG chips provide full entropy instantaneously from the very first bit. The technology provides the most secure encryption keys today and in the quantum computing era, guaranteeing the highest level of trust for consumers.

Quantis QRNG chips models: from smartphones to satellites

IDQ’s QRNG chip is available in six models, depending on size, performance, power consumption and certifications, in order to fit various industry-specific needs. All IDQ QRNG chips integrate NIST 800-90 A/B/C compliant DRBG post-processing.

Made for mobile handsets, IoT, and edge devices

  • Models: IDQ250C3 and IDQ250C2
  • The smallest QRNG chips in the world
  • Quantum Entropy source: 250 Kbps
  • Extra-low power consumption

Featured case studies:
Samsung Galaxy Quantum 3 smartphone
EzQuant Security Key
VoIP phone with Quantum-Enhanced Crypto module

Made for automotive and any security applications

  • Model: IDQ6MC1
  • Ideal for applications where resistance to external environmental perturbations are critical
  • Quantum Entropy source: 6 Mbps
  • Certified AEC-Q100: to be embedded in any security system of a connected car to ensure trusted and secured in-vehicle and V2X communications

Featured case studies:
Hitachi Energy Quantum-enhanced encryption cards
DocuSign QSCD Appliance

 

Made for any security applications

  • Model: IDQ20MC1
  • The highest entropy throughput of the range
  • Quantum Entropy source: 20 Mbps

Made for space applications

  • Models: IDQ20MC1-S1 and IDQ20MC1-S3
  • The highest entropy throughput of the range
  • Quantum Entropy source: 20 Mbps
  • Designed and tested to ECSS-Q-ST-60-13 Class 1 and Class 3
 

View the full QRNG chips range specifications table


The closer the entropy source, the higher the security

The highest level of security requires local generation of entropy. Sending the random number through a communication network adds a security risk. The safest bet will always be to have the quantum random numbers generated locally.

With IDQ’s Quantis QRNG chips, any device can benefit from its private and very own entropy source to strengthen its security. In other words, each and every one of your users or devices are equipped with a security enhancer.

Quantis QRNG core technology

Based on a technology concept and patent from IDQ, Quantis QRNG chips harness true quantum randomness from the shot noise of a light source captured by a CMOS image sensor.

At its core, the QRNG chip contains a light-emitting diode (LED) and an image sensor. Due to quantum noise, the LED emits a random number of photons, which are captured and counted by the image sensor’s pixels, giving a series of raw random numbers that can be accessed directly by the user applications. These numbers are also fed to a random bit Generator algorithm (RGB) which distills further the entropy of quantum origin to produce random bits in compliancy to NIST 800-90A/B/C standard.

The Quantis QRNG Chip allows live status verification: if a failure is detected in the physical process, the random bit stream is immediately disabled, the user is notified, and an automatic recovery procedure is performed to produce QRNG data again.