Skip to main content
All CollectionsForward Edge-AI ProductsIsidore QuantumIsidore Quantum Brochures
Isidore Quantum High Throughput Space Encryptor Brochure
Isidore Quantum High Throughput Space Encryptor Brochure

A secure bridge between commercial space infrastructure and government and military nodes

E
Written by Eric Adolphe
Updated over a week ago

January 01, 2024

Ultra Low SWaP-C Quantum-Ready, High Throughput Space Encryptor

Designed to be both deployable and disposable, Isidore Quantum™ (SC5000-SER) provides security for data in transit and the smallest, lightest and lowest power configuration of any competing quantum-ready device available today. Isidore Quantum™ incorporates the latest neuromorphic processors to provide high assurance protection of voice, video and data at 500 Gb/s aggregate throughput and is MIL-STD-810D ruggedized to withstand the rigors of most tactical mobile environment.

Important Information About Isidore Quantum's Keying Methodology:

  • Physical and logical trust boundary with no cryptographic bypass

  • Commercial National Security Algorithm Suite 2.0 (CNSA2.0) compliant framework that leverages Crystals Kyber for key management, a PSK for authentication, and AES-256 (symmetric) encryption. Solution includes Galois/Counter Mode (GCM) with authentication (inner tunnel), and cipher feedback mode (outer tunnel)

  • Final key store is ephemeral, unique to the channel pair (loss of one is not the loss of another channel)

  • Key and channel management is autonomous to the pair (rekeying, key recovery, forward secrecy, anti-replay, dead peer detection)

  • Protocol, device and network agnostic

  • Isidore Quantum is Zero Trust by default

Isidore Quantum™ (SC5000-SER) Advantages

Feature

IPsec Devices

Isidore Quantum (Routable MACsec)

Confidentiality, Integrity, Availability

Does not obscure traffic or geolocation, not quantum-resistant, no autonomous response to attacks. Not quantum-resistant as implemented

Quantum resistant, artificially intelligent (anti-fragility). Obfuscates packets

Architecture

(IP specific) suited when dynamic security associations is required

(Protocol agnostic) designed for moderate topologies with static security associations

Keying Methodology

PKI/KMI, certificate authority required

PKI/KMI and certificate authorities not required. Ephemeral keying algorithms

Operational Security

Easy to detect and geolocate devices

No forensic footprint

Power/Throughput

30 Watts/1GB/s

10 Watts/500Gb/s, 25 grams in weight (targets)

Form Factor

On-Board Computer (OBC)

On-Board Computer (OBC)

Ease of use

Controlled item (crisis if lost), requires skill to integrate, operate and maintain

Non-CCI, set and forget, as easy as an ATM machine to use, no integration

Price Range

$200k - $2M

$6.9k - $15k

Independent testing by the US Department of Defense (DOD) show Isidore Quantum™ is invisible to your network, with no forensic footprint, and no appreciable latency added, making Isidore Quantum™ ideal for bandwidth constrained networks. Because Isidore Quantum™ is protocol, network, and hardware agnostic, the product integrates seamlessly into existing business systems and is zero trust by default.

Isidore is quantum-ready today and is available for pre-order via Forward Edge-AI’s eCommerce store, and multiple Small Business Innovation Research (SBIR) sole source procurement vehicles and channels for unclassified use cases.

Isidore Quantum™ SBIR/STTRs awarded across all domains:

  • US Air Force - Expeditionary Communications/Contested Domains (#FA864923P0345)

  • US Air Force - Operational Technologies/Military IoT (#FA864923P0006)

  • US Navy - Advanced Computing and Software; Integrated Sensing and Cyber; Trusted AI and Autonomy (#N6833524C0170)

  • US Space Force – Space Communications Security (#FA864923P1259)

© 2024 Forward Edge-AI, Inc. All rights reserved.

SBIR DATA RIGHTS:

Contract Numbers: FA864923P0397 and FA864923P1259

Contractor Name: Forward Edge-AI, Inc.

Contractor Address: 10108 Carter Canyon, San Antonio, TX 78255

Expiration of SBIR Data: 13 September 2043

Protection Period: 20 years from award of contract on 13 September 2023

The Government's rights to use, modify, reproduce, release, perform, display, or disclose technical data or computer software marked with this legend are restricted during the period shown as provided in paragraph (b)(5) of the Rights In Other Than Commercial Technical Data and Computer Software–Small Business Innovation Research (SBIR) Program clause contained in the above identified contract. After the expiration date shown above, the Government has perpetual government purpose rights as provided in paragraph (b)(5) of that clause. Any reproduction of technical data, computer software, or portions thereof marked with this legend must also reproduce the markings.

Did this answer your question?