 
															FortiPQC Software Libraries
FortifyIQ’s PQC software libraries provide high-assurance cryptographic protection, engineered for AVA_VAN.5 compliance and designed for high-security certification.
They implement ML-KEM (Kyber) and ML-DSA (Dilithium) with algorithmic hardening against side-channel and fault-injection attacks, while maintaining power, performance, and latency comparable to naive PQC implementations, with only a minor code-size overhead.
Built for legacy, resource-constrained, and modern systems, the libraries are OTA-updatable and NIST PQC–compliant, enabling secure deployment across embedded, industrial, and cloud applications.
Architecture & Features
- Processor-agnostic, running on legacy ARM cores up to high-performance CPUs
- Tunable/configurable to device constraints and industry needs
- Over-the-air (OTA) deployable for retrofitting PQC into fielded devices
- Matches naive PQC software implementations in performance and power consumption
- Supports FIPS 140-3 up to Level 4, SESIP up to Level 5, and Common Criteria AVA_VAN.5 certification targets
- Resistant to side-channel and fault injection attacks
- Uses the unified API for:
Use Cases:
Cloud, Server, and Data Center Applications
Deploy post-quantum key exchange and signatures without hardware acceleration.
Edge and Embedded Systems
Upgradeable PQC via OTA, maintaining performance under constrained resources.
Legacy and Long-Lifecycle Devices
Add certifiable PQC protection without hardware redesign.
Roots of Trust and Secure Boot Chains
Integrate software PQC for authentication, attestation, and firmware integrity validation.
Hybrid Security Architectures
Combine FortiPQC-SW with hardware IPs under a unified API for seamless migration or redundancy.
Regulated and Certifiable Environments
Aligned with FIPS 140-3, Common Criteria AVA_VAN.5, and SESIP certification goals.
 
															Features excellent PPA efficiency with robust protection against side-channel and fault-injection attacks.
Tunable to each deployment’s needs. Ideal for future-proof security in embedded systems, chips, and chiplets.