STOCK TITAN

Arqit delivers quantum-safe protection enhanced by confidential computing

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags

Arqit Quantum Inc. (Nasdaq: ARQQ) has unveiled a breakthrough in quantum-safe protection enhanced by confidential computing, powered by Intel Trust Domain Extensions (Intel TDX) and Arqit NetworkSecure™. The solution ensures that no third party, including cloud providers, can access customer encryption keys or workloads.

The system operates within Intel TDX's Trusted Domain (TD), where encryption keys are generated inside the enclave, visible only to TD owners, frequently rotated, and protected with quantum-safe symmetric encryption between enclaves. Key applications include:

  • Network Security for Telcos deploying NaaS or vRAN
  • Enterprise Edge & AI Workloads security
  • Virtual Hardware Security Modules for Critical Infrastructure
  • Secure Collaboration Across Domains

The solution provides enhanced security features including zero key access for operators, quantum-safe encryption as standard, and hardware-based trust anchors, particularly beneficial for regulated industries like finance, defence, and national infrastructure.

Arqit Quantum Inc. (Nasdaq: ARQQ) ha presentato un'innovazione nella protezione quantum-safe potenziata dal confidential computing, basata su Intel Trust Domain Extensions (Intel TDX) e Arqit NetworkSecure™. La soluzione garantisce che nessuna terza parte, inclusi i provider cloud, possa accedere alle chiavi di crittografia dei clienti o ai carichi di lavoro.

Il sistema opera all'interno del Trusted Domain (TD) di Intel TDX, dove le chiavi di crittografia vengono generate all'interno dell'enclave, visibili solo ai proprietari del TD, ruotate frequentemente e protette con crittografia simmetrica quantum-safe tra le enclave. Le applicazioni principali includono:

  • Sicurezza di rete per operatori Telco che implementano NaaS o vRAN
  • Sicurezza per carichi di lavoro Enterprise Edge e AI
  • Moduli hardware di sicurezza virtuali per infrastrutture critiche
  • Collaborazione sicura tra domini

La soluzione offre funzionalità di sicurezza avanzate, tra cui accesso zero alle chiavi per gli operatori, crittografia quantum-safe di serie e ancore di fiducia basate su hardware, particolarmente vantaggiose per settori regolamentati come finanza, difesa e infrastrutture nazionali.

Arqit Quantum Inc. (Nasdaq: ARQQ) ha presentado un avance en la protección quantum-safe mejorada por la computación confidencial, impulsada por Intel Trust Domain Extensions (Intel TDX) y Arqit NetworkSecure™. La solución asegura que ningún tercero, incluidos los proveedores de la nube, pueda acceder a las claves de cifrado o cargas de trabajo de los clientes.

El sistema opera dentro del Trusted Domain (TD) de Intel TDX, donde las claves de cifrado se generan dentro del enclave, visibles solo para los propietarios del TD, rotadas frecuentemente y protegidas con cifrado simétrico quantum-safe entre enclaves. Las aplicaciones clave incluyen:

  • Seguridad de red para operadores Telco que implementan NaaS o vRAN
  • Seguridad para cargas de trabajo Enterprise Edge y AI
  • Módulos de seguridad de hardware virtual para infraestructuras críticas
  • Colaboración segura entre dominios

La solución ofrece características de seguridad mejoradas, incluyendo acceso cero a las claves para los operadores, cifrado quantum-safe por defecto y anclas de confianza basadas en hardware, especialmente beneficiosas para industrias reguladas como finanzas, defensa e infraestructuras nacionales.

Arqit Quantum Inc. (나스닥: ARQQ)는 Intel Trust Domain Extensions(Intel TDX)와 Arqit NetworkSecure™를 기반으로 한 기밀 컴퓨팅이 강화된 양자 안전 보호 기술을 공개했습니다. 이 솔루션은 클라우드 제공업체를 포함한 제3자가 고객의 암호화 키나 작업 부하에 접근하지 못하도록 보장합니다.

시스템은 Intel TDX의 Trusted Domain(TD) 내에서 작동하며, 암호화 키는 인클레이브 내에서 생성되고 TD 소유자만 볼 수 있으며, 자주 교체되고 인클레이브 간 양자 안전 대칭 암호화로 보호됩니다. 주요 적용 분야는 다음과 같습니다:

  • NaaS 또는 vRAN을 배포하는 통신사 네트워크 보안
  • 엔터프라이즈 엣지 및 AI 작업 부하 보안
  • 중요 인프라용 가상 하드웨어 보안 모듈
  • 도메인 간 안전한 협업

이 솔루션은 운영자에 대한 키 접근 제로, 기본 제공되는 양자 안전 암호화, 하드웨어 기반 신뢰 앵커 등 향상된 보안 기능을 제공하며, 금융, 국방, 국가 인프라와 같은 규제 산업에 특히 유용합니다.

Arqit Quantum Inc. (Nasdaq : ARQQ) a dévoilé une avancée dans la protection quantum-safe renforcée par le confidential computing, propulsée par Intel Trust Domain Extensions (Intel TDX) et Arqit NetworkSecure™. La solution garantit qu’aucun tiers, y compris les fournisseurs cloud, ne peut accéder aux clés de chiffrement ou aux charges de travail des clients.

Le système fonctionne au sein du Trusted Domain (TD) d’Intel TDX, où les clés de chiffrement sont générées à l’intérieur de l’enclave, visibles uniquement par les propriétaires du TD, fréquemment renouvelées et protégées par un chiffrement symétrique quantum-safe entre enclaves. Les principales applications incluent :

  • Sécurité réseau pour les opérateurs télécom déployant NaaS ou vRAN
  • Sécurisation des charges de travail Enterprise Edge et IA
  • Modules matériels de sécurité virtuels pour les infrastructures critiques
  • Collaboration sécurisée entre domaines

La solution offre des fonctionnalités de sécurité renforcées, notamment un accès nul aux clés pour les opérateurs, un chiffrement quantum-safe par défaut et des ancres de confiance matérielles, particulièrement avantageuses pour les secteurs régulés comme la finance, la défense et les infrastructures nationales.

Arqit Quantum Inc. (Nasdaq: ARQQ) hat einen Durchbruch im quantum-sicheren Schutz vorgestellt, der durch Confidential Computing verbessert wird und auf Intel Trust Domain Extensions (Intel TDX) sowie Arqit NetworkSecure™ basiert. Die Lösung stellt sicher, dass keine Drittpartei, einschließlich Cloud-Anbietern, Zugriff auf Kundenschlüssel oder Arbeitslasten hat.

Das System arbeitet innerhalb der Trusted Domain (TD) von Intel TDX, wo Verschlüsselungsschlüssel innerhalb der Enklave erzeugt werden, nur für TD-Besitzer sichtbar sind, häufig rotiert werden und durch quantum-sichere symmetrische Verschlüsselung zwischen Enklaven geschützt sind. Wichtige Anwendungen umfassen:

  • Netzwerksicherheit für Telcos, die NaaS oder vRAN einsetzen
  • Sicherheit für Enterprise Edge- und KI-Arbeitslasten
  • Virtuelle Hardware-Sicherheitsmodule für kritische Infrastrukturen
  • Sichere Zusammenarbeit über Domains hinweg

Die Lösung bietet erweiterte Sicherheitsfunktionen, darunter null Schlüsselzugriff für Betreiber, standardmäßige quantum-sichere Verschlüsselung und hardwarebasierte Vertrauensanker, was besonders für regulierte Branchen wie Finanzen, Verteidigung und nationale Infrastruktur von Vorteil ist.

Positive
  • Introduction of innovative quantum-safe protection solution with Intel TDX integration
  • Cost reduction through virtual HSM implementation vs traditional physical HSMs
  • Enhanced security features preventing third-party access to encryption keys
  • Expansion into multiple high-value market segments (Telcos, Enterprise, Critical Infrastructure)
Negative
  • None.

Insights

Arqit's Intel TDX integration creates unprecedented cloud security where even providers can't access encryption keys, establishing true data sovereignty.

Arqit's integration with Intel Trust Domain Extensions (TDX) represents a significant shift in cloud security architecture. This development addresses the fundamental trust problem in cloud computing - organizations previously had no choice but to trust their infrastructure providers with potential access to encryption keys.

The technical implementation is elegant: encryption keys are generated inside Intel TDX enclaves, visible only to the TD owner, rotated frequently, and protected with quantum-safe symmetric encryption. What makes this truly revolutionary is that this creates a zero-trust architecture where even Arqit and Intel themselves are outside the trust boundary.

This solution creates isolated, encrypted environments where keys never leave the trusted domain, allowing secure communication between domains across hosts. The attestation capabilities ensure the environment hasn't been tampered with - a critical requirement for regulated industries.

From a market perspective, this positions Arqit strongly in four strategic segments:

  • Telco Network-as-a-Service deployments requiring enhanced security
  • Enterprise edge computing and AI workloads with sensitive data
  • Virtual HSMs replacing expensive physical hardware security modules
  • Cross-domain secure collaboration in defense, finance and public sectors

The Intel partnership adds significant credibility to Arqit's quantum-safe approach, particularly for organizations with stringent data sovereignty requirements that previously couldn't fully transition to cloud environments due to security concerns.

Arqit's confidential computing solution creates major cost advantages by enabling virtual HSMs and secure cross-domain collaboration without expensive hardware.

This technological advancement delivers substantial economic benefits that previous security approaches couldn't match. By enabling virtual Hardware Security Modules (HSMs) through the combination of Intel TDX and Arqit's quantum-safe platform, organizations can eliminate the substantial capital expenditure previously required for physical HSM appliances while maintaining equivalent security posture.

The architecture fundamentally transforms how security is deployed in distributed environments. Rather than securing individual endpoints or implementing complex key management infrastructures, Arqit's approach creates security domains that operate with zero trust principles - the keys are never exposed to anyone outside the trusted domain, including the infrastructure provider.

For enterprises facing the challenge of secure multi-party computing and privacy-preserving analytics, this solution enables new workflows previously impossible without specialized hardware or complex cryptographic protocols. The ability to enable secure collaboration across domains is particularly valuable in regulated industries where data sovereignty concerns have limited cloud adoption.

From an implementation perspective, the solution aligns with the trend toward infrastructure-as-code and zero-trust architectures, allowing security to be embedded directly into application deployments rather than added as a separate layer. This dramatically simplifies deployment compared to traditional approaches while strengthening the security model.

The Intel partnership provides hardware-level security assurances through attestation capabilities that verify the integrity of the execution environment, addressing concerns about supply chain security that have become increasingly prominent for critical infrastructure deployments.

Changing the rules of trust in cloud computing

LONDON, April 28, 2025 (GLOBE NEWSWIRE) -- Arqit Quantum Inc. (Nasdaq: ARQQ, ARQQW), a leader in quantum-safe encryption, has announced the delivery of quantum-safe protection enhanced by confidential computing; data protection that helps ensure no third party, not even the cloud provider, can access a customer’s encryption keys or workloads, even when distributed across multiple hosts. Powered by Intel Trust Domain Extensions (Intel TDX) and Arqit NetworkSecure™, this solution strengthens the security of Arqit’s quantum-resistant crypto key delivery system.

With the right approach, organisations can now overcome long-standing cloud security challenges: gaining full control over encryption keys, securing data in transit, enabling trusted collaboration, and reducing the cost and complexity of additional hardware.

Protecting sensitive data in the cloud has always depended on placing trust in infrastructure providers despite the theoretical risk that they could access encryption keys or data as it moved between environments. This risk is now addressed.

With Arqit NetworkSecure running inside a Trusted Domain (TD) created by Intel TDX, encryption keys are:

  • Generated inside the Intel TDX enclave
  • Visible only to the TD owner
  • Rotated frequently
  • Protected with quantum-safe symmetric encryption between enclaves

Even Arqit and Intel are outside the trust boundary. This architecture provides advanced data sovereignty by design.

How It Works

In the Intel TDX environment, each TD is encrypted and isolated from other software, the hypervisor, and the infrastructure host. Arqit’s software operates inside this confidential VM, generating and managing encryption keys that never leave the TD. Keys are used to secure communications between TDs across hosts, enabling safe, quantum-secure data flows without exposing any secrets to the infrastructure.

Use Cases

  1. Network Security for Telcos
    Telcos deploying Network-as-a-Service (NaaS) or virtual RAN (vRAN) on white-box hardware face new security demands. Arqit NetworkSecure can now run inside an Intel TDX trust domain on these platforms, designed to keep traffic encryption and key management isolated and quantum-safe. Remote attestation helps verify the environment hasn’t been tampered with.
  2. Enterprise Edge & AI Workloads
    Large enterprises moving sensitive workloads between on-prem environments and the cloud need strong isolation and secure communication. Arqit and Intel TDX isolate the workload and secure the channel using symmetric keys, all without exposing processes inside TD to the cloud or the infrastructure provider.
  3. Virtual Hardware Security Modules (HSMs) for Critical Infrastructure
    Instead of costly physical Hardware Security Modules (HSMs), organisations can now deploy Arqit’s symmetric key platform inside TDs as a “virtual HSM” – cutting costs while meeting the highest security standards for cryptographic operations.
  4. Secure Collaboration Across Domains
    In sectors like defence, finance, and public services, data collaboration often involves multiple parties. Using secure enclaves and Arqit’s ephemeral key model, organisations can now enable secure, privacy-preserving analytics across trusted domains.

Looking Ahead

Confidential computing can elevate security to the next level. Security enhancements include:

  • Infrastructure that meets the highest bar
  • Zero key access for operators
  • Quantum-safe encryption as standard
  • Hardware-based trust anchors
  • Attestation independent of the provider’s infrastructure
  • Verified isolation through TD attestation

This level of assurance is especially vital in regulated industries like finance, defence, and national infrastructure.

Andy Leaver, CEO of Arqit:
“This collaboration with Intel delivers a powerful enhanced model for securing data in the cloud. By combining Intel’s trusted hardware with Arqit’s quantum-safe encryption, we’re giving customers full control of their security, removing infrastructure providers from the trust equation entirely. It’s a significant step forward for digital sovereignty, and demonstrates the future of confidential computing can be both stronger and simpler.”

Bob Ghaffari, Vice President, Network and Edge Group, Intel Corporation:
“Arqit’s quantum-safe encryption technology running in Intel TDX creates a powerful addition to confidential computing where data sovereignty and protection of the information you process are ever more important to organizations of any size and form.”

Further information here:

https://arqit.uk/resources/data-sovereignty-with-confidential-computing-and-networking

Intel, the Intel logo, and other Intel marks are trademarks of Intel Corporation or its subsidiaries. 

Notes to Editors

About Arqit

Arqit Quantum Inc. (Nasdaq: ARQQ, ARQQW) supplies a unique encryption software service which makes the communications links of any networked device, cloud machine or data at rest secure against both current and future forms of attack on encryption – even from a quantum computer. Compatible with NSA CSfC Components and meeting the demands of NSA CSfC Symmetric Key Management Requirements Annexe 1.2. and RFC 8784, Arqit’s Symmetric Key Agreement Platform uses a lightweight software agent that allows end point devices to create encryption keys locally in partnership with any number of other devices. The keys are computationally secure and facilitate Zero Trust Network Access. It can create limitless volumes of keys with any group size and refresh rate and can regulate the secure entrance and exit of a device in a group. The agent is lightweight and will thus run on the smallest of end point devices. The product sits within a growing portfolio of granted patents. It also works in a standards compliant manner which does not oblige customers to make a disruptive rip and replace of their technology. In September 2024, Arqit was named as an IDC Innovator for Post-Quantum Cryptography, 2024. Arqit is winner of two GSMA Global Mobile Awards, The Best Mobile Security Solution and The CTO Choice Award for Outstanding Mobile Technology, at Mobile World Congress 2024, recognised for groundbreaking innovation at the 2023 Institution of Engineering and Technology Awards and winner of the National Cyber Awards’ Cyber Defence Product of the Year 2024 and Innovation in Cyber Award 2022, as well as the Cyber Security Awards’ Cyber Security Software Company of the Year Award 2022. Arqit is ISO 27001 Standard certified. www.arqit.uk

Media relations enquiries:
Arqit: pr@arqit.uk

Investor relations enquiries:
Arqit: investorrelations@arqit.uk

Caution About Forward-Looking Statements

This communication includes forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995. All statements, other than statements of historical facts, may be forward-looking statements. These forward-looking statements are based on Arqit’s expectations and beliefs concerning future events and involve risks and uncertainties that may cause actual results to differ materially from current expectations. These factors are difficult to predict accurately and may be beyond Arqit’s control. Forward-looking statements in this communication or elsewhere speak only as of the date made. New uncertainties and risks arise from time to time, and it is impossible for Arqit to predict these events or how they may affect it. Except as required by law, Arqit does not have any duty to, and does not intend to, update or revise the forward-looking statements in this communication or elsewhere after the date this communication is issued. In light of these risks and uncertainties, investors should keep in mind that results, events or developments discussed in any forward-looking statement made in this communication may not occur. Uncertainties and risk factors that could affect Arqit’s future performance and cause results to differ from the forward-looking statements in this release include, but are not limited to: (i) the outcome of any legal proceedings that may be instituted against Arqit, (ii) the ability to maintain the listing of Arqit’s securities on a national securities exchange, (iii) changes in the competitive and regulated industries in which Arqit operates, variations in operating performance across competitors and changes in laws and regulations affecting Arqit’s business, (iv) the ability to implement business plans, forecasts, and other expectations, and identify and realise additional opportunities, (v) the potential inability of Arqit to successfully deliver its operational technology, (vi) the risk of interruption or failure of Arqit’s information technology and communications system, (vii) the enforceability of Arqit’s intellectual property, (viii) market and other conditions, and (ix) other risks and uncertainties set forth in the sections entitled “Risk Factors” and “Cautionary Note Regarding Forward-Looking Statements” in Arqit’s annual report on Form 20-F (the “Form 20-F”), filed with the U.S. Securities and Exchange Commission (the “SEC”) on 5 December 2024 and in subsequent filings with the SEC. While the list of factors discussed above and in the Form 20-F and other SEC filings are considered representative, no such list should be considered to be a complete statement of all potential risks and uncertainties. Unlisted factors may present significant additional obstacles to the realisation of forward-looking statements.


FAQ

What is the new quantum-safe protection solution announced by ARQQ?

Arqit announced quantum-safe protection enhanced by confidential computing, combining Intel TDX and Arqit NetworkSecure™ to ensure complete protection of encryption keys and workloads from third-party access, including cloud providers.

How does ARQQ's new encryption system work with Intel TDX?

The system operates within Intel TDX's Trusted Domain, where encryption keys are generated, managed, and protected with quantum-safe symmetric encryption, visible only to TD owners and frequently rotated for enhanced security.

What are the main use cases for ARQQ's new quantum-safe protection system?

The system serves four main use cases: Network Security for Telcos, Enterprise Edge & AI Workloads, Virtual Hardware Security Modules for Critical Infrastructure, and Secure Collaboration Across Domains.

How does ARQQ's virtual HSM solution benefit organizations?

Organizations can deploy Arqit's symmetric key platform inside Trusted Domains as a virtual HSM, reducing costs while maintaining highest security standards for cryptographic operations.

What industries will benefit most from ARQQ's new quantum-safe protection?

The solution is particularly beneficial for regulated industries such as finance, defence, and national infrastructure, where data sovereignty and protection are crucial.
Arqit Quantum Inc

NASDAQ:ARQQ

ARQQ Rankings

ARQQ Latest News

ARQQ Stock Data

170.04M
4.30M
65.62%
7.09%
3.83%
Software - Infrastructure
Technology
Link
United Kingdom
London