NIST FIPS & NATO Compliance
QuantorPhone is engineered for operators who cannot tolerate compromise. We align with NIST FIPS 203 (ML-KEM-1024) and NATO security standards, delivering NIST PQC Level 5 strength for law enforcement, government, military, and intelligence-grade VoIP.
NIST PQC Level 5 (KEM focus)
- ML-KEM-1024: IND-CCA2 KEM selected for FIPS 203, mapped to NIST Level 5 for high-assurance confidentiality.
- Coverage: Media keying (ZRTP PQC) and relay media paths use ML-KEM-1024 with ephemeral key material.
Mutual TLS (mTLS) — why it matters in VoIP
- SIP/SIPS over mTLS: CNSA 2.0 profile (P-384, SHA-384, AES-256-GCM); cert revocation closes the window for stolen endpoints.
- ZRTP PQC media setup: ML-KEM-1024 for media key agreement; SAS/voice verif optional for human-in-the-loop integrity.
- TURNS over TLS 1.3 + mTLS: Relay path uses CNSA 2.0 with the same revocation controls; media still negotiates PQC keys via ZRTP.
- Revocation enforced: CRL and (where available) OCSP stapling checked on every TLS session to evict compromised devices fast.
- Tenant and role isolation: Cert profiles encode roles/realms; unauthorized UAs are dropped before SIP parsing, preventing auth bypass or toll fraud.
- Crypto hygiene: TLS 1.3 only, PFS ciphers; no RSA/DH legacy fallback.
- Operational assurance: Certificate rotation and CRL distribution are automated; failed revocation checks block the session by policy.
mTLS Control Plane Flow
End-to-end assurances
- SIP/SIPS over mTLS: CNSA 2.0 profile (P-384, SHA-384, AES-256-GCM); cert revocation closes the window for stolen endpoints.
- ZRTP PQC media setup: ML-KEM-1024 for media key agreement; SAS/voice verif optional for human-in-the-loop integrity.
- TURNS over TLS 1.3 + mTLS: Relay path uses CNSA 2.0 with the same revocation controls; media still negotiates PQC keys via ZRTP.
- Ephemeral-only keys: No long-term media or signaling keys; capture-and-decrypt is neutralized even for store-now/decrypt-later adversaries.
- Zero-retention: No metadata logging on signaling or media paths; aligns with NATO emission control and OPSEC guidance.
- P2P preferred: When ICE finds a direct path, media stays peer-to-peer for lower latency, smaller attack surface, and reduced relay exposure; TURNS is only used when policy or network hostility requires it.
CNSA 2.0 alignment
- TLS 1.3 + mTLS: CNSA 2.0 profile (P-384 for ECDHE/certs, SHA-384, AES-256-GCM); CA pinning on secp384r1.
- Media: ZRTP PQC (ML-KEM-1024) con chiavi effimere; no long-term media keys.
- Retention: No server message retention; keys remain client-side.
- Classification: EYES ONLY / NOFORN.
Every cryptographic choice is tied to a concrete risk: MITM on SIP, replay on media, relay impersonation, and quantum-enabled ciphertext harvesting. QuantorPhone blocks these with CNSA 2.0 TLS/mTLS, ZRTP PQC ML-KEM-1024 for media, strict revocation, and an ephemeral-first key lifecycle. Result: command-grade assurance for law enforcement, military, and intelligence deployments.