Arqit announces Technology Update

Loading...
Loading...

LONDON, Dec. 14, 2022 (GLOBE NEWSWIRE) -- Arqit Quantum Inc. ARQQ ARQQW))) ("Arqit"), a leader in quantum-safe encryption, announces a significant change in its technology strategy, resulting from innovation which is expected to have a positive impact on the company's future financial position and results.

Arqit's technology involves the supply of a lightweight software agent to end point customer devices or cloud machines for the purpose of making encryption keys which are zero trust and computationally secure. As announced by Arqit in May 2022, the proof of this capability was independently assured by the University of Surrey, a GCHQ Accredited Centre of Excellence for Cyber Security, and PA Consulting.

As part of the background technology which allows Arqit's software agent to operate, identical sets of random numbers ("replicated entropy") must be delivered securely and frequently to data centres. Arqit invented a quantum satellite protocol to facilitate delivery of replicated entropy, which it believes is unique in achieving delivery with quantum safety. Pending the launch of its satellites, Arqit has been using a terrestrial method of delivering replicated entropy using a set of classical digital hardware and software elements (i.e., not quantum communications), and following further innovation this year, has recently deployed an advanced version of terrestrial delivery. The security of end point encryption keys is as strong with the terrestrial method as it is with the satellite method. Arqit has therefore concluded that it no longer needs to incorporate satellites or the associated ground infrastructure into its core QuantumCloud™ offering in order to deliver a quantum safe product.

There is continued demand for quantum satellite delivery of replicated entropy from customers with ultra-secure use requirements, such as government defence departments. To these customers the satellite method offers advantages in sovereign, on-premises control of key agreement and in eavesdropper detection (whereby one knows if an attacker is attempting to eavesdrop even though it cannot successfully steal information). Arqit believes that other attempts to generate security through quantum satellite transmission are flawed, and in its invention of a new set of protocols, it solved those problems. Because the security of Arqit's quantum satellite technology cannot be deduced from individual patent filings, all the patents, code, protocols and proprietary IP have been independently validated by an eminent professor in this domain with a leading UK university and the conclusions shared under NDA with potential buyers.

Arqit intends to sell (in whole or in part as a capacity sharing arrangement) its quantum satellite currently under construction to a customer with such ultra-secure requirements. Following the sale of its satellite currently under construction, Arqit will build no further satellite infrastructure and intends to licence its quantum satellite IP to subsequent customers with similar requirements, which will enable those customers to build their own systems. Arqit is currently in discussions with a number of potential customers regarding both the purchase of its existing satellite and the licence of its quantum satellite IP. Arqit expects the licencing of its quantum satellite IP to generate additional revenues without additional capital expenditure.

Arqit expects that these changes to its technology strategy will result in a positive effect on its future results, with a portion of capitalised satellite costs recouped through the planned sale of the satellite currently under construction, additional revenues through the licencing of its quantum satellite IP and the elimination of future capital and operating expenditures associated with use of satellites as part of its core product offering. Arqit intends to continue to perform under its satellite construction contract with the European Space Agency and recognise the related project revenues generated thereunder.

Arqit's scientists and engineers, uniquely in the world have emulated the relevant effects of quantum communications properties in classical software form. This produces a mass market encryption platform as a service which enables its customers' systems to become quantum safe and to achieve benefits in flexibility, energy efficiency and simplicity.

Thus, as a result of further ground breaking innovation, Arqit believes that its core QuantumCloud™ product is greatly simplified relative to the version of the network architecture that included satellites. Based entirely on classical digital hardware and software, QuantumCloud™ will now be more scalable, more efficient, and less risky to operate. As demonstrated by recent announcements, major corporate and cloud customers are choosing to use this product.

David Williams, Founder, Chairman and CEO, said: "Through innovation we have simplified our technology and removed significant future capital expenditures. The resulting software is now easier to support and consume by customers and is suitable for a high growth, annual recurring revenue style business. The White House has urged all Federal Organisations to upgrade to post quantum cryptography and the NSA has declared that symmetric key encryption is the best way to do that. We believe that Arqit is the only company in the world that can deliver this in a zero trust and scaled way. Now, through channel partners like AWS, Dell and Fortinet, the world can buy the stronger, simpler encryption it urgently needs."

About Arqit

Arqit supplies a unique quantum safe encryption Platform-as-a-Service which makes the communications links or data at rest of any networked device or cloud machine secure against current and future forms of attack – even from a quantum computer. Arqit's product, QuantumCloud™, enables any device to download a lightweight software agent, which can create encryption keys in partnership with any number of other devices. The keys are computationally secure, optionally one-time use and zero trust. QuantumCloud™ can create limitless volumes of keys in limitless group sizes and can regulate the secure entrance and exit of a device in a group. Arqit believes it is the only company in the market to have achieved Independent Assurance Review of its Security Proof demonstrating that the software can produce encryption keys which are zero trust and provably secure, i.e. permanently safe against attack from even a full scale quantum computer. This review was conducted by the GCHQ Accredited Centre of Excellence in Cyber Security at the University of Surrey. The addressable market for QuantumCloud™ is every connected device. Arqit was recently awarded the Innovation in Cyber award at the UK National Cyber Awards and Cyber Security Software Company of the Year Award at the UK Cyber Security Awards. Learn more at www.arqit.uk.

Loading...
Loading...

Media relations enquiries:
Arqit: contactus@arqit.uk
FTI Consulting: scarqit@fticonsulting.com

Caution About Forward-Looking Statements

This communication includes forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. All statements, other than statements of historical facts, may be forward-looking statements. These forward-looking statements are based on Arqit's expectations and beliefs concerning future events and involve risks and uncertainties that may cause actual results to differ materially from current expectations. These factors are difficult to predict accurately and may be beyond Arqit's control. Forward-looking statements in this communication or elsewhere speak only as of the date made. New uncertainties and risks arise from time to time, and it is impossible for Arqit to predict these events or how they may affect it. Except as required by law, Arqit does not have any duty to, and does not intend to, update or revise the forward-looking statements in this communication or elsewhere after the date this communication is issued. In light of these risks and uncertainties, investors should keep in mind that results, events or developments discussed in any forward-looking statement made in this communication may not occur. Uncertainties and risk factors that could affect Arqit's future performance and cause results to differ from the forward-looking statements in this release include, but are not limited to: (i) the outcome of any legal proceedings that may be instituted against the Arqit related to the business combination, (ii) the ability to maintain the listing of Arqit's securities on a national securities exchange, (iii) changes in the competitive and regulated industries in which Arqit operates, variations in operating performance across competitors and changes in laws and regulations affecting Arqit's business, (iv) the ability to implement business plans, forecasts, and other expectations, and identify and realise additional opportunities, (v) the potential inability of Arqit to convert its pipeline into contracts or orders in backlog into revenue, (vi) the potential inability of Arqit to successfully deliver its operational technology, (vii) the risk of interruption or failure of Arqit's information technology and communications system, (viii) the enforceability of Arqit's intellectual property, and (ix) other risks and uncertainties set forth in the sections entitled "Risk Factors" and "Cautionary Note Regarding Forward-Looking Statements" in Arqit's annual report on Form 20-F (the "Form 20-F"), filed with the U.S. Securities and Exchange Commission (the "SEC") on 14 December 2022 and in subsequent filings with the SEC. While the list of factors discussed above and in the Form 20-F and other SEC filings are considered representative, no such list should be considered to be a complete statement of all potential risks and uncertainties. Unlisted factors may present significant additional obstacles to the realisation of forward-looking statements.


Loading...
Loading...
Posted In: Press ReleasesGeneral
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!

Loading...