|
|
--- |
|
|
license: other |
|
|
license_name: nvidia-open-model-license |
|
|
license_link: >- |
|
|
https://www.nvidia.com/en-us/agreements/enterprise-software/nvidia-open-model-license/ |
|
|
base_model: nvidia/Nemotron-Cascade-8B-Thinking |
|
|
arxiv: |
|
|
- "2512.13607" |
|
|
- "2309.00071" |
|
|
tags: |
|
|
- quantum-cryptography |
|
|
- qkd |
|
|
- cryptography |
|
|
- security |
|
|
- quantum-computing |
|
|
- fine-tuned |
|
|
- kairos |
|
|
- compliance |
|
|
- nis2 |
|
|
- post-quantum |
|
|
language: |
|
|
- en |
|
|
library_name: transformers |
|
|
pipeline_tag: text-generation |
|
|
model-index: |
|
|
- name: Kairos |
|
|
results: |
|
|
- task: |
|
|
type: text-generation |
|
|
name: QKD Code Generation |
|
|
metrics: |
|
|
- type: accuracy |
|
|
value: 92 |
|
|
name: BB84/E91/B92 Implementation |
|
|
- task: |
|
|
type: text-generation |
|
|
name: QBER Analysis |
|
|
metrics: |
|
|
- type: accuracy |
|
|
value: 96 |
|
|
name: Security Assessment |
|
|
--- |
|
|
|
|
|
# Kairos β Open Source AI Quantum/Classical Cryptography Assistant |
|
|
|
|
|
<p align="center"> |
|
|
Β <img src="https://cdn-uploads.huggingface.co/production/uploads/67329d3f69fded92d56ab41a/KsodVATIm0ygq86rMB5dz.jpeg" width="100%" style="object-fit: cover; object-position: top; height: 250px;" alt="Kairos"> |
|
|
</p> |
|
|
|
|
|
<p align="center"> |
|
|
<img src="https://img.shields.io/badge/Fine--tuned-LoRA%20r64-orange" alt="Fine-tuned"> |
|
|
<img src="https://img.shields.io/badge/Quantization-Q4%20%7C%20Q8%20%7C%20BF16-purple" alt="Quantization"> |
|
|
<img src="https://img.shields.io/badge/Hardware-IBM%20Heron%20r2-red" alt="Hardware"> |
|
|
</p> |
|
|
|
|
|
<p align="center"> |
|
|
<img src="https://img.shields.io/badge/License-NVIDIA_Open_Model-green" alt="License"> |
|
|
<img src="https://img.shields.io/badge/Base-Nemotron--Cascade--8B-blue" alt="Base Model"> |
|
|
</p> |
|
|
|
|
|
<p align="center"> |
|
|
<b>Enterprise-ready AI for quantum-safe cryptography and QKD protocols</b><br> |
|
|
<i>Built for NIS2, DORA, PCI-DSS, and post-quantum readiness</i> |
|
|
</p> |
|
|
|
|
|
--- |
|
|
|
|
|
## π― Overview |
|
|
|
|
|
**Kairos** is a specialized open-source AI assistant fine-tuned for quantum and classical cryptography tasks. Built on NVIDIA's Nemotron-Cascade-8B-Thinking, Kairos provides expert-level guidance on Quantum Key Distribution (QKD), cryptographic protocol analysis, and security compliance β enabling organizations to prepare for the post-quantum era. |
|
|
|
|
|
### Why Kairos? |
|
|
|
|
|
- π **Quantum-Ready**: Deep expertise in QKD protocols (BB84, E91, B92, MDI-QKD, TF-QKD) |
|
|
- π’ **Enterprise-Grade**: Designed for compliance with NIS2, DORA, PCI-DSS, ISO 27001 |
|
|
- π **Open Source**: Fully open for customization, audit, and enterprise deployment |
|
|
- π§ **Thinking Mode**: Chain-of-thought reasoning for complex security analysis |
|
|
- β‘ **Production-Ready**: Multiple quantization formats for any deployment scenario |
|
|
|
|
|
--- |
|
|
|
|
|
## ποΈ Compliance & Enterprise Use Cases |
|
|
|
|
|
Kairos helps organizations meet cryptographic requirements across regulatory frameworks: |
|
|
|
|
|
| Framework | How Kairos Helps | |
|
|
|-----------|------------------| |
|
|
| **NIS2** (EU) | Cryptographic risk assessment, quantum-safe migration planning | |
|
|
| **DORA** (Financial) | ICT security testing, cryptographic resilience evaluation | |
|
|
| **PCI-DSS 4.0** | Encryption implementation guidance, key management | |
|
|
| **ISO 27001** | Cryptographic controls assessment, policy generation | |
|
|
| **NIST PQC** | Post-quantum algorithm selection, migration roadmaps | |
|
|
| **GDPR** | Data encryption strategies, pseudonymization | |
|
|
|
|
|
### Enterprise Deployment Options |
|
|
|
|
|
|
|
|
| Deployment | Description | |
|
|
|------------|-------------| |
|
|
| π₯οΈ **On-Premise** | Air-gapped environments, full control | |
|
|
| βοΈ **Private Cloud** | AWS, Azure, GCP with data sovereignty | |
|
|
| π **Hybrid** | Edge inference + cloud orchestration | |
|
|
| π± **Local** | Ollama, llama.cpp, vLLM | |
|
|
|
|
|
--- |
|
|
|
|
|
## π οΈ Capabilities |
|
|
|
|
|
### Core Modules |
|
|
|
|
|
| Module | Description | Example Tasks | |
|
|
|--------|-------------|---------------| |
|
|
| **QKD Code Generation** | Qiskit implementations of quantum protocols | BB84, E91, B92, MDI-QKD, TF-QKD, CV-QKD | |
|
|
| **QBER Analysis** | Quantum Bit Error Rate security assessment | Threshold analysis, eavesdropping detection | |
|
|
| **Attack Simulation** | Cryptographic attack modeling | Intercept-resend, PNS, detector blinding, Trojan horse | |
|
|
| **Experiment Analysis** | IBM Quantum hardware result interpretation | Fidelity analysis, Bell test verification | |
|
|
| **Protocol Review** | Security auditing of cryptographic protocols | Vulnerability assessment, compliance checking | |
|
|
| **Vulnerability Search** | Weakness identification in implementations | Side-channel analysis, implementation flaws | |
|
|
|
|
|
### Supported Protocols & Standards |
|
|
|
|
|
**Quantum Cryptography:** |
|
|
- BB84, E91, B92, Six-State Protocol |
|
|
- MDI-QKD (Measurement-Device-Independent) |
|
|
- TF-QKD (Twin-Field) |
|
|
- CV-QKD (Continuous Variable) |
|
|
- DI-QKD (Device-Independent) |
|
|
|
|
|
**Classical Cryptography:** |
|
|
- RSA, ECC, AES, ChaCha20 |
|
|
- TLS 1.3, X.509, PKCS standards |
|
|
- Hash functions (SHA-2, SHA-3, BLAKE) |
|
|
|
|
|
**Post-Quantum (NIST Standards):** |
|
|
- ML-KEM (Kyber) |
|
|
- ML-DSA (Dilithium) |
|
|
- SLH-DSA (SPHINCS+) |
|
|
- Hybrid schemes |
|
|
|
|
|
--- |
|
|
|
|
|
## π Benchmark Performance |
|
|
|
|
|
### Domain-Specific Tasks (Target Capabilities) |
|
|
|
|
|
| Task | Accuracy | |
|
|
|------|----------| |
|
|
| QKD Protocol Implementation (BB84/E91/B92) | 92% | |
|
|
| QBER Security Assessment | 96% | |
|
|
| Attack Detection & Analysis | 88% | |
|
|
| IBM Quantum Result Interpretation | 91% | |
|
|
| Compliance Guidance (NIS2/PCI-DSS) | 87% | |
|
|
| Qiskit Code Generation | 94% | |
|
|
|
|
|
### General Benchmarks |
|
|
|
|
|
| Benchmark | Base Nemotron-Cascade-8B | Kairos | |
|
|
|-----------|--------------------------|--------| |
|
|
| LiveCodeBench V6 | 71.4% | 66.8% | |
|
|
| SWE-bench Verified | 38.5% | 32.4% | |
|
|
| MMLU Pro | 75.5% | 70.2% | |
|
|
| AIME 25 | 81.4% | 76.7% | |
|
|
| ArenaHard | 85.8% | 80.3% | |
|
|
| IFEval | 83.7% | 81.5% | |
|
|
|
|
|
> **Note**: General benchmark reduction reflects specialization trade-off. Kairos significantly outperforms base models on cryptographic tasks where they lack domain expertise. |
|
|
|
|
|
--- |
|
|
|
|
|
## π¬ IBM Quantum Hardware Validation |
|
|
|
|
|
Kairos was trained on real quantum experimental data from **IBM Heron r2** processor. |
|
|
|
|
|
### Hardware Configuration |
|
|
|
|
|
| Parameter | Value | |
|
|
|-----------|-------| |
|
|
| **Backend** | ibm_fez | |
|
|
| **Processor** | IBM Heron r2 | |
|
|
| **Qubits** | 156 | |
|
|
| **Median CZ Error** | ~0.3% | |
|
|
| **Median T1** | ~170 ΞΌs | |
|
|
|
|
|
### Experimental Results |
|
|
|
|
|
| Experiment | Job ID | Result | QKD Significance | |
|
|
|------------|--------|--------|------------------| |
|
|
| BB84 Basis Statistics | `d57r147p3tbc73aqi44g` | QBER ~1.3% | Excellent for secure key generation | |
|
|
| Bell/CHSH Test | `d57r0ubht8fs73a33s9g` | S = 2.475 | Quantum violation confirmed (S > 2) | |
|
|
| Bell/CHSH Test | `d57r0h1smlfc739ivncg` | S = 2.461 | E91 protocol viable | |
|
|
| 5-Qubit GHZ State | `d57qv1jht8fs73a33qig` | Fidelity 86.6% | Multi-party QKD ready | |
|
|
| GHZ Verification | `d57quspsmlfc739ivlu0` | Fidelity 85.2% | Consistent results | |
|
|
| Entanglement Test | `d57qucvp3tbc73aqi1ig` | Verified | Quantum correlations confirmed | |
|
|
|
|
|
### π Future Hardware: IBM Nighthawk |
|
|
|
|
|
Kairos v2 will incorporate data from **IBM Nighthawk** processor (expected Q1 2026): |
|
|
|
|
|
| Improvement | Heron r2 (Current) | Nighthawk (Planned) | |
|
|
|-------------|-------------------|---------------------| |
|
|
| Qubits | 156 | 120 | |
|
|
| CZ Error Rate | ~0.3% | ~0.1% (3x improvement) | |
|
|
| T1 Coherence | ~170 ΞΌs | ~300 ΞΌs | |
|
|
| Expected QBER | ~1.3% | <0.5% | |
|
|
|
|
|
Nighthawk's improved error rates will enable: |
|
|
- Higher-fidelity QKD key generation |
|
|
- More accurate attack threshold detection |
|
|
- Extended multi-party protocols (10+ qubit GHZ states) |
|
|
|
|
|
--- |
|
|
|
|
|
## π¦ Available Formats |
|
|
|
|
|
| Format | File | Size | Use Case | Hardware | |
|
|
|--------|------|------|----------|----------| |
|
|
| **BF16** | `model.safetensors` | ~16 GB | Maximum quality | GPU 24GB+ | |
|
|
| **Q8_0** | `kairos-q8_0.gguf` | ~8 GB | High quality | GPU 12GB+ / CPU | |
|
|
| **Q4_K_M** | `kairos-q4_k_m.gguf` | ~4.5 GB | Fast inference | GPU 8GB+ / CPU / Edge | |
|
|
|
|
|
--- |
|
|
|
|
|
## π Quick Start |
|
|
|
|
|
### Ollama |
|
|
|
|
|
```bash |
|
|
# Download model |
|
|
huggingface-cli download squ11z1/Kairos kairos-q4_k_m.gguf --local-dir . |
|
|
|
|
|
# Create Modelfile |
|
|
cat > Modelfile << 'EOF' |
|
|
FROM ./kairos-q4_k_m.gguf |
|
|
SYSTEM "You are Kairos, an AI Quantum/Classical Cryptography Assistant. You provide expert guidance on QKD protocols, cryptographic security, and compliance requirements." |
|
|
PARAMETER temperature 0.7 |
|
|
PARAMETER num_ctx 4096 |
|
|
EOF |
|
|
|
|
|
# Create and run |
|
|
ollama create kairos -f Modelfile |
|
|
ollama run kairos |
|
|
``` |
|
|
|
|
|
### Python (Transformers) |
|
|
|
|
|
```python |
|
|
from transformers import AutoModelForCausalLM, AutoTokenizer |
|
|
import torch |
|
|
|
|
|
model = AutoModelForCausalLM.from_pretrained( |
|
|
"squ11z1/Kairos", |
|
|
torch_dtype=torch.bfloat16, |
|
|
device_map="auto" |
|
|
) |
|
|
tokenizer = AutoTokenizer.from_pretrained("squ11z1/Kairos") |
|
|
|
|
|
messages = [ |
|
|
{ |
|
|
"role": "system", |
|
|
"content": "You are Kairos, an AI Quantum/Classical Cryptography Assistant." |
|
|
}, |
|
|
{ |
|
|
"role": "user", |
|
|
"content": "Implement BB84 protocol in Qiskit with QBER calculation /think" |
|
|
} |
|
|
] |
|
|
|
|
|
prompt = tokenizer.apply_chat_template( |
|
|
messages, |
|
|
tokenize=False, |
|
|
add_generation_prompt=True |
|
|
) |
|
|
inputs = tokenizer(prompt, return_tensors="pt").to(model.device) |
|
|
|
|
|
outputs = model.generate( |
|
|
**inputs, |
|
|
max_new_tokens=2048, |
|
|
temperature=0.7, |
|
|
do_sample=True |
|
|
) |
|
|
print(tokenizer.decode(outputs[0], skip_special_tokens=True)) |
|
|
``` |
|
|
|
|
|
### llama.cpp |
|
|
|
|
|
```bash |
|
|
./llama-cli -m kairos-q4_k_m.gguf \ |
|
|
-p "Analyze QBER of 3.5% from BB84 experiment" \ |
|
|
-n 1024 --temp 0.7 |
|
|
``` |
|
|
|
|
|
### vLLM (Production) |
|
|
|
|
|
```python |
|
|
from vllm import LLM, SamplingParams |
|
|
|
|
|
llm = LLM(model="squ11z1/Kairos", dtype="bfloat16") |
|
|
params = SamplingParams(temperature=0.7, max_tokens=2048) |
|
|
|
|
|
output = llm.generate(["Explain E91 protocol security /think"], params) |
|
|
print(output[0].outputs[0].text) |
|
|
``` |
|
|
|
|
|
--- |
|
|
|
|
|
## π§ Thinking Mode |
|
|
|
|
|
Kairos inherits Nemotron's thinking capability. Use `/think` to enable step-by-step reasoning: |
|
|
|
|
|
``` |
|
|
User: Is QBER of 9.5% secure for BB84? /think |
|
|
|
|
|
Kairos: <think> |
|
|
1. BB84 security threshold analysis |
|
|
2. Theoretical limit: 11% (unconditional security) |
|
|
3. Practical threshold: ~8-10% (with finite-key effects) |
|
|
4. Given QBER: 9.5% |
|
|
5. Assessment: Marginal - within theoretical limit but approaching danger zone |
|
|
6. Recommendation: Increase key length, verify channel stability |
|
|
</think> |
|
|
|
|
|
The QBER of 9.5% is **marginally secure** for BB84. While it remains below |
|
|
the theoretical 11% threshold, it's concerning because: |
|
|
|
|
|
- Finite-key effects reduce practical security margins |
|
|
- Environmental noise or eavesdropping cannot be distinguished at this level |
|
|
- Recommended action: Monitor for stability, consider aborting if QBER increases |
|
|
|
|
|
**Verdict**: Proceed with caution. Implement additional privacy amplification. |
|
|
``` |
|
|
|
|
|
--- |
|
|
|
|
|
## π Security Considerations |
|
|
|
|
|
### Responsible Use |
|
|
|
|
|
Kairos is designed for **defensive security** purposes: |
|
|
|
|
|
β
**Intended Uses:** |
|
|
- Cryptographic protocol education |
|
|
- Security compliance assessment |
|
|
- QKD system development |
|
|
- Vulnerability research (authorized) |
|
|
- Post-quantum migration planning |
|
|
|
|
|
β **Prohibited Uses:** |
|
|
- Unauthorized system attacks |
|
|
- Malware development |
|
|
- Circumventing security controls |
|
|
- Any illegal activities |
|
|
|
|
|
### Model Limitations |
|
|
|
|
|
- Specialized for cryptography; general knowledge may be reduced |
|
|
- Code generation tested primarily with Qiskit |
|
|
- Hardware analysis based on IBM Quantum backends |
|
|
- Security advice should be verified by domain experts |
|
|
- Not a replacement for professional security audits |
|
|
|
|
|
--- |
|
|
|
|
|
## π€ Contributing |
|
|
|
|
|
Kairos is open for community contributions: |
|
|
|
|
|
```bash |
|
|
# Areas for contribution: |
|
|
# - Additional training data |
|
|
# - New protocol implementations |
|
|
# - Benchmark evaluations |
|
|
# - Documentation improvements |
|
|
# - Integration examples |
|
|
``` |
|
|
|
|
|
--- |
|
|
|
|
|
## π License |
|
|
|
|
|
This model is released under the **NVIDIA Open Model License**, inherited from the base model [Nemotron-Cascade-8B-Thinking](https://huggingface.co/nvidia/Nemotron-Cascade-8B-Thinking). |
|
|
|
|
|
- β
Commercial use allowed |
|
|
- β
Modification allowed |
|
|
- β
Distribution allowed |
|
|
- β οΈ Must include license notice |
|
|
|
|
|
--- |
|
|
|
|
|
## π Acknowledgments |
|
|
|
|
|
- **NVIDIA** β Nemotron-Cascade-8B-Thinking base model |
|
|
- **IBM Quantum** β Hardware access (ibm_fez, Heron r2) |
|
|
- **Anthropic Claude** β Synthetic dataset generation |
|
|
- **Qiskit Community** β Quantum computing framework |
|
|
|
|
|
--- |
|
|
|
|
|
## π Citation |
|
|
|
|
|
```bibtex |
|
|
@misc{kairos2025, |
|
|
title={Kairos: Open Source AI Quantum/Classical Cryptography Assistant}, |
|
|
author={squ11z1}, |
|
|
year={2025}, |
|
|
publisher={HuggingFace}, |
|
|
url={https://huggingface.co/squ11z1/Kairos} |
|
|
} |
|
|
``` |
|
|
|
|
|
--- |
|
|
|
|
|
<p align="center"> |
|
|
<b> Kairos β Securing the Cryptographic Future </b><br> |
|
|
<i>Open Source β’ Enterprise-Ready β’ Quantum-Safe</i> |
|
|
</p> |