SJUK Masthead Black

Arenim Group launches new quantum secure platform

May 14, 2024

FEATURED

Arenim Group

Arenim Group has launched the “world’s first” quantum secure messaging and calling platform, KvantPhone 2.0, designed to combat the increasing security threat caused by Quantum Computing.

The technology, which has been developed by the Arenim Group, will guarantee secure, latency-free and enterprise grade calling and messaging services, which are completely safe from quantum computing’s potential to break current industry-standard encryption, the company reports.

With threats facing communications devices surging, as the number of fully exploited mobile devices increased by 187% YoY in 2023, KvantPhone 2.0 will also keep businesses safe from other advanced cyber threats facing their communication channels.

This includes industrial espionage, criminal eavesdropping and hostile government surveillance.

Besides the instant messaging and file sending, KvantPhone 2.0 features latency-free and encrypted voice call experience.

The technology leverages Arenim Group’s industry proven voice engine that has already served more than 100 million calls in various environments.

Breaking industry standards

“Quantum computing has the potential to break all current industry-standard encryption techniques, with ease, and getting ahead of this threat is of utmost importance, which is exactly why we developed KvantPhone,” said Szabolcs Kun, CEO, Arenim Group.

“It is the first technology of its type that protects communication channels from the security threat that it poses and is the only solution that businesses can deploy to get ahead of the next era of cyber damage.”

KvantPhone  use AES-256-GCM encryption and NIST-recommended post-quantum cryptography ciphers, to secure voice calls.

It also combines X25519 Diffie-Hellman key exchange with Kyber 1024 key encapsulation signed with Ed25519 and Dilithum5 algorithms.

Secure authentication

The company says these methods ensure that sensitive voice data is decryptable only to the parties and only during the call.

Even if a bad actor records the entire network data stream between the parties and obtains the devices with their protections removed, calls cannot be decrypted.

KvantPhone takes extra care to protect sensitive data on the device as well.

Access to the data stored on the device is hardened by a sophisticated multi-key encryption, where a part of the encryption key is known only by the user, while another part is received from the KvantPhone server following a secure authentication.

More Security News

Read Next

Security Journal UK

Subscribe Now

Subscribe
Apply
£99.99 for each year
No payment items has been selected yet