FA864924P0845
Purchase Order
Overview
Government Description
SECURING TOMORROWS BATTLESPACE: ADVANCED MILITARY COMMUNICATIONS WITH POST-QUANTUM CRYPTOGRAPHY
Awardee
Awarding / Funding Agency
Place of Performance
Bowie, MD 20715 United States
Pricing
Fixed Price
Set Aside
Small Business Set Aside - Total (SBA)
Extent Competed
Full And Open Competition After Exclusion Of Sources
Related Opportunity
None
Secrecy Labs was awarded
Purchase Order FA864924P0845 (FA8649-24-P-0845)
for Securing Tomorrows Battlespace: Advanced Military Communications With Post-Quantum Cryptography
worth up to $109,992
by Air Force Research Laboratory
in May 2024.
The contract
was awarded
with a Small Business Total set aside
with
NAICS 541715 and
PSC AC32
via direct negotiation acquisition procedures with 494 bids received.
SBIR Details
Research Type
Small Technology Transfer Research Program (STTR) Phase I
Title
Securing Tomorrow's Battlespace: Advanced Military Communications with Post-Quantum Cryptography
Abstract
The modern battlefield relies on secure communication for effective operations. However, the rise of quantum computers (QCs) threatens current cryptographic methods used by the US Military (USM). Public-key cryptography (PKC) algorithms, like RSA, ECC, and Diffie Hellman, are susceptible to decryption by QCs because they rely on the difficulty of factoring large numbers or solving discrete logarithm problems. Quantum Supremacy and its Impact: QCs utilize qubits, which can exist in multiple states simultaneously, unlike classical computers with bits (0 or 1). This allows QCs to perform specific calculations, like factoring large numbers, exponentially faster, posing a significant threat to PKC. Shor's algorithm, for instance, can efficiently break these systems by factoring large prime numbers used in key generation. Vulnerabilities in Current USM Systems: USM communication systems, including SIPRNet, JSATT, NIPRNet, and JWICS, depend on vulnerable PKC algorithms for secure communications. Compromising their encryption could enable adversaries to eavesdrop on sensitive conversations, access classified data, and disrupt critical communication channels. Mitigating the Threat with Post-Quantum Cryptography (PQC): PQC offers new cryptographic algorithms resistant to both classical and QCs. PQC algorithms leverage different mathematical problems, like lattice-based cryptography, making them resistant to known classical and quantum attacks. A Phased Rollout and Continuous Monitoring: A phased rollout of PQC, starting with critical systems, minimizes disruption and allows for thorough testing. Training programs are essential to ensure personnel understand and utilize new solutions effectively. Continuous security assessments and vulnerability monitoring are crucial to maintain the effectiveness of PQC and identify threats. Solutions Available Immediately: Secrecy Labs LLC has invested over $5 million in R&D to develop the Polynom and Cryptography-as-a-Service (CaaS) platforms. Polynom is the first commercially available software to provide the NSA's CNSA Suite 2.0 functionality and is ready for immediate deployment. Polynom is undergoing FIPS 140-3 certification, the gold standard for cryptographic module security. Polynom's proprietary architecture and optimization techniques have demonstrably reduced PQC overhead while enhancing overall security, making Polynom a strong candidate for integration into the USM's communication infrastructure. Conclusion: QCs pose an existential threat to current cryptography. Adopting PQC solutions from the CNSA Suite 2.0 is vital to safeguard classified information, ensure reliable communication channels, and protect national security interests. A proactive and collaborative approach to implementation and monitoring is crucial for successfully integrating PQC into the USM's communication infrastructure, enabling a smooth transition to a future-proof cryptographic landscape and maintaining a strategic advantage in the quantum era.
Research Objective
The goal of phase I is to establish the technical merit, feasibility, and commercial potential of proposed R&D efforts and determine the quality of performance of the small business awardee organization. STTRs are completed in conjunction with a research institution.
Partnered Research Institution
Metro State University
Topic Code
AFX24D-PTCSO1
Agency Tracking Number
FX24D-PTCSO1-0290
Solicitation Number
X24.D
Contact
Meghan Scott
Status
(Complete)
Last Modified 5/16/24
Period of Performance
5/17/24
Start Date
8/19/24
Current End Date
8/19/24
Potential End Date
Obligations
$110.0K
Total Obligated
$110.0K
Current Award
$110.0K
Potential Award
Award Hierarchy
Purchase Order
FA864924P0845
Subcontracts
Activity Timeline
People
Suggested agency contacts for FA864924P0845
Competition
Number of Bidders
494
Solicitation Procedures
Negotiated Proposal/Quote
Evaluated Preference
None
Performance Based Acquisition
Yes
Commercial Item Acquisition
Commercial Item
Simplified Procedures for Commercial Items
No
Other Categorizations
Subcontracting Plan
Plan Not Required
Cost Accounting Standards
Exempt
Business Size Determination
Small Business
Defense Program
None
DoD Claimant Code
None
IT Commercial Item Category
Not Applicable
Awardee UEI
SF98GF5PP282
Awardee CAGE
8JR76
Agency Detail
Awarding Office
FA8649 FA8649 USAF SBIR STTR CONTRACTING
Funding Office
F4FBEQ
Created By
dillon.charney@us.af.mil
Last Modified By
jennifer.carse.1@us.af.mil
Approved By
jennifer.carse.1@us.af.mil
Legislative
Legislative Mandates
None Applicable
Performance District
MD-05
Senators
Benjamin Cardin
Chris Van Hollen
Chris Van Hollen
Representative
Steny Hoyer
Modified: 5/16/24