NVIDIA’s New cuPQC Library Enhances Security Algorithms with GPU Parallelism

Business / Press Release March 21, 2024

March 19, 2024 -- NVIDIA cuPQC brings accelerated computing to developers working on cryptography for the age of quantum computing. The cuPQC library harnesses the parallelism of GPUs for their most demanding security algorithms.

Refactoring Security for the Quantum Era

Researchers have known for years that quantum computers will be able to break the public keys used today to secure communications. As these systems approach readiness, government and industry initiatives have been ramping up to address this vital issue.

The U.S. National Institute of Standards and Technology, for example, is expected to introduce the first standard algorithms for post-quantum cryptography as early as this year. Cryptographers working on advanced algorithms to replace today’s public keys need powerful systems to design and test their work.

Hopper Delivers up to 500x Speedups with cuPQC

In its first benchmarks, cuPQC accelerated Kyber — an algorithm proposed as a standard for securing quantum-resistant keys — by up to 500x running on an NVIDIA H100 Tensor Core GPU compared with a CPU.

The speedups will be even greater with NVIDIA Blackwell architecture GPUs, given Blackwell’s enhancements for the integer math used in cryptography and other high performance computing workloads.

“Securing data against quantum threats is a critically important problem, and we’re excited to work with NVIDIA to optimize post-quantum cryptography,” said Douglas Stebila, co-founder of the Open Quantum Safe project, a group spearheading work in the emerging field.

Accelerating Community Efforts

The project is a part of the newly formed Post-Quantum Cryptography Alliance, hosted by the Linux Foundation. The alliance funds open source projects to develop post-quantum libraries and applications. NVIDIA is a member of the alliance with seats on both its steering and technical committees.

NVIDIA is also collaborating with cloud service providers such as Amazon Web Services (AWS), Google Cloud and Microsoft Azure on testing cuPQC. In addition, leading companies in post-quantum cryptography such as evolutionQ, PQShield, QuSecure and SandboxAQ are collaborating with NVIDIA, many with plans to integrate cuPQC into their offerings.

“Different use cases will require a range of approaches for optimal acceleration,” said Ben Packman, a senior vice president at PQShield. “We are delighted to explore cuPQC with NVIDIA.”