Skip to main content
Direct to Phase II SBIR - Cybersecurity of Operational Technologies

Quantum Resistant Cybersecurity for ICS-SCADA, IoT, Military IoT, and Medical IoT

E
Written by Eric Adolphe
Updated yesterday

January 01, 2024

Air Traffic Control - 1C1X1 > Air Force > Fact Sheet Display

Securing Critical Infrastructure with Quantum-Resistant Cryptography

Overview

The evolving cyber threat landscape, coupled with the rise of quantum computing, presents unprecedented security challenges for critical infrastructure and operational technologies (OT). The National Institute of Standards and Technology (NIST) estimates that approximately 20 billion devices will require an upgrade to post-quantum cryptography (PQC) by 2027.

Forward Edge-AI’s Isidore Quantum® is at the forefront of this transition, offering a Commercial National Security Algorithm Suite (CNSA-2.0) compliant cryptographic solution that ensures resilient and quantum-resistant data security.

The Quantum Threat to Operational Technologies

Quantum computers will render conventional cryptographic systems obsolete by breaking widely used public-key algorithms such as RSA, Diffie-Hellman (DH), and Elliptic Curve Cryptography (ECC). Nation-state adversaries and Advanced Persistent Threat (APT) actors are already engaged in Harvest Now, Decrypt Later (HNDL) operations, collecting encrypted data with the expectation of decrypting it in the future once practical quantum computers become available. See Quantum Risk White Paper here.

Isidore Quantum® Gen 2.1 for Operational Technologies/SCADA

To mitigate this risk, the NSA’s CNSA 2.0 framework mandates the use of quantum-resistant asymmetric algorithms, including CRYSTALS-Kyber for key encapsulation and CRYSTALS-Dilithium for digital signatures. Isidore Quantum® integrates these algorithms seamlessly, ensuring robust protection against quantum-enabled cyber threats.

Why Isidore Quantum®?

Unlike traditional cryptographic solutions, Isidore Quantum® provides zero-trust, autonomous, and scalable security, specifically designed for data-in-transit protection across diverse operational environments.

Key Features

  • Quantum-Resistant Cryptography: Compliant with NSA CNSA-2.0, ensuring long-term security against quantum threats.

  • Autonomous Key and Channel Management: Supports periodic rekeying, key recovery, and zeroization without manual intervention, reducing the risk of key compromise.

  • Protocol, Device, and Network Agnostic: Seamlessly integrates into existing infrastructure without requiring modifications.

  • Multi-Topology Support: Enables point-to-point, mesh, hub-and-spoke, and other network architectures with independent link keying, ensuring resilience.

  • Zero-Trust Security Model: Prevents unauthorized access and lateral movement through continuous authentication and verification.

  • AI-Powered Threat Detection: Machine learning and a highly performant rules engine automatically detect, respond to, and adapt against cyber threats.

  • Obfuscation and Anonymization: Black traffic randomization ensures secure communication by masking underlying traffic structures.

  • Compact and Efficient: Weighing only 270g (9.7oz) and consuming 8W of power, Isidore Quantum® is significantly more portable and power-efficient compared to legacy cryptographic devices.

Technical Specifications

Feature

Isidore Quantum®

Weight & Dimensions

270g / 9.7oz, 135x78x27mm (5.3x3x1 in)

Power Consumption

8W

Throughput

50 Mbps (ongoing work for 800 Gbps with COTS parts)

Key Management

CRYSTALS-Kyber for key encapsulation, no PKI/KMI or certificates required

Operational Security

No forensic footprint

Compliance

CNSA-2.0 and Zero Trust architecture

Supported Topologies

Mesh, Point-to-Point, Hub-and-Spoke, Multi-Point

Quantum-Resistant Algorithms

CRYSTALS-Kyber (key exchange), CRYSTALS-Dilithium (signatures)

Encryption Standards

AES-256, SHA-384/512

Applications

Securing Data-in-Transit for Critical Infrastructures

Isidore Quantum® is purpose-built for securing critical infrastructures such as:

  • Defense and Intelligence Networks

  • Smart Grids and Energy Infrastructure

  • Aerospace and UAV Communications

  • Secure Mobile and Tactical Communications

  • Financial and Healthcare Systems

  • Industrial Control Systems (ICS) & SCADA Networks

Scalable Deployment

Isidore Quantum® supports multiple deployment scenarios:

  • Unmanned Aerial Systems (UAS) to Ground (Point-to-Point)

  • Encrypted Analog Radios

  • Reaper to Ground Communications

  • Signals Intelligence (SIGINT) Platforms (Mesh)

  • Satellite Communications (Starlink)

  • Multiple Encrypted Phones Over Cellular (Hub and Spoke)

Comparison: Isidore Quantum® vs. Traditional Solutions

Feature

Legacy Cryptographic Devices

Isidore Quantum®

Quantum Resistance

Vulnerable to quantum attacks

CNSA-2.0 compliant (Quantum-resistant)

Traffic & Geolocation Security

Exposed

Obfuscated and anonymized black traffic

Topology Support

IP-specific, rigid

Protocol and network agnostic

PKI Dependence

Requires certificates & PKI

No PKI/KMI or certificates required

Forensic Footprint

Detectable

No forensic footprint

Power Consumption

30W+

7W

Throughput

1 Gbps

50 Mbps (scalable to 100 Gbps)

Size & Portability

Half-brick size, 4.4 lbs

Credit card-sized, 0.2 lbs

Ease of Use

Requires specialized training

Plug-and-play, minimal training required

Cost

$7,600 - $75,000

$1,600 ($500 estimated once Full Rate of Production is achieved)

A Future-Proof Cybersecurity Solution

Isidore Quantum® is a next-generation cybersecurity solution, licensed from the NSA and developed by Forward Edge-AI to address the most pressing challenges of post-quantum cryptography. Its scalable, AI-enhanced, zero-trust framework ensures that organizations can proactively harden their infrastructure against emerging threats while maintaining operational continuity.

By deploying Isidore Quantum®, governments, enterprises, and critical infrastructure operators can protect their communications, prevent unauthorized access, and ensure long-term cybersecurity resilience in an era where quantum computing poses a serious threat.

Stakeholders

Awards and Recognition

Award a Phase III Sole Source Contract

A Federal Agency may enter into a Phase III SBIR/STTR agreement at any time with a Phase I OR II Awardee. A subcontract to a Federally funded prime contract may be a Phase III award.

  1. Step 1 Requirements Document: Prepare a Statement of Work (SOW), Statement of Objectives (SOO), or Performance Work Statement (PWS), or use our automated tool to generate a document

  2. Step 2 Market Research: Use this page as your market research, or view a list of other eligible projects, then request a ROM from Forward Edge-AI

  3. Step 3 Funding: Performed by the government

  4. Step 4 Sole Source Justification: A Memorandum for the Record is required in lieu of a J&A or SSJ

  5. Step 5 Provide Requirements Package to Contracting Officer: Performed by the government

  6. Step 6 Solicitation: Performed by the government

  7. Step 7 Pre-Negotiation Memorandum: Use GSA CALC as a benchmark to determine fair and reasonableness of our ROM

  8. Step 8: Contract Award: Performed by the government

Language for Step 4 (Determination and Finding):

  • Artificial Intelligence (Anomaly Detector), Counter Adversarial AI, Encryption, cybersecurity, ICS/SCADA, IoT, IIoT, Military IoT, physics-based models, quantum resistant, Zero Trust

  • Operational Technologies, Industry 4.0, Utilities (power, water, energy), Expeditionary Environments

List of Phase III contracts awarded so far

  • Come back soon

© 2024 Forward Edge-AI, Inc. All rights reserved.

SBIR DATA RIGHTS:

Awarding Agency: US Air Force

Contract Number: FA864923P0006

Contractor Name: Forward Edge-AI, Inc.

Contractor Address: 10108 Carter Canyon, San Antonio, TX 78255

Expiration of SBIR Data: 21 December 2042

Protection Period: 20 years from award of contract on 21 December 2022

The Government's rights to use, modify, reproduce, release, perform, display, or disclose technical data or computer software marked with this legend are restricted during the period shown as provided in paragraph (b)(5) of the Rights In Other Than Commercial Technical Data and Computer Software–Small Business Innovation Research (SBIR) Program clause contained in the above identified contract. After the expiration date shown above, the Government has perpetual government purpose rights as provided in paragraph (b)(5) of that clause. Any reproduction of technical data, computer software, or portions thereof marked with this legend must also reproduce the markings.

Did this answer your question?