STOCK TITAN

SEALSQ Research Receives Recognition at CRYPTOLOGY2024 for Post-Quantum Work

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags

SEALSQ Corp (NASDAQ: LAES), specializing in semiconductors, PKI, and post-quantum technology, announced its recognition at CRYPTOLOGY2024 in Malaysia. The event, aimed at advancing cryptography and cybersecurity education, saw SEALSQ's team present their paper, "Memory Efficient Implementations of CRYSTALS-Kyber," developed with Mines Saint-Etienne. The paper details a memory-efficient software implementation of the quantum-resistant CRYSTALS-Kyber algorithm, optimized for standard microcontrollers and embedded devices. This implementation reduces memory usage to 3KB while maintaining high performance, merging all Kyber variants (Kyber-512, Kyber-768, Kyber-1024) into a single codebase compliant with NIST's FIPS-203 guidelines. SEALSQ's CTO, Jean-Pierre Enguent, emphasized the company's commitment to advancing post-quantum research and securing semiconductor applications.

SEALSQ Corp (NASDAQ: LAES), specializzata in semiconduttori, PKI e tecnologia post-quantistica, ha annunciato il suo riconoscimento al CRYPTOLOGY2024 in Malesia. L'evento, mirato a promuovere l'educazione nella crittografia e nella sicurezza informatica, ha visto il team di SEALSQ presentare il proprio documento, "Implementazioni Efficienti in Memoria di CRYSTALS-Kyber", sviluppato in collaborazione con Mines Saint-Etienne. Il documento descrive un'implementazione software a bassa memoria dell'algoritmo CRYSTALS-Kyber resistente al quantum, ottimizzata per microcontrollori standard e dispositivi embedded. Questa implementazione riduce l'uso della memoria a 3KB mantenendo alte prestazioni, unendo tutte le varianti di Kyber (Kyber-512, Kyber-768, Kyber-1024) in un'unica base di codice conforme alle linee guida FIPS-203 del NIST. Il CTO di SEALSQ, Jean-Pierre Enguent, ha sottolineato l'impegno dell'azienda nell'avanzamento della ricerca post-quantistica e nella sicurezza delle applicazioni per semiconduttori.

SEALSQ Corp (NASDAQ: LAES), especializada en semiconductores, PKI y tecnología post-cuántica, anunció su reconocimiento en CRYPTOLOGY2024 en Malasia. El evento, destinado a promover la educación en criptografía y ciberseguridad, vio al equipo de SEALSQ presentar su trabajo, "Implementaciones Eficientes en Memoria de CRYSTALS-Kyber", desarrollado junto con Mines Saint-Etienne. El documento detalla una implementación de software eficiente en memoria del algoritmo CRYSTALS-Kyber, resistente a la computación cuántica, optimizada para microcontroladores estándar y dispositivos embebidos. Esta implementación reduce el uso de memoria a 3KB mientras mantiene un alto rendimiento, fusionando todas las variantes de Kyber (Kyber-512, Kyber-768, Kyber-1024) en una única base de código conforme a las directrices FIPS-203 del NIST. El CTO de SEALSQ, Jean-Pierre Enguent, enfatizó el compromiso de la compañía para avanzar en la investigación post-cuántica y asegurar las aplicaciones de semiconductores.

SEALSQ Corp (NASDAQ: LAES)는 반도체, PKI 및 포스트 양자 기술을 전문으로 하며, 말레이시아에서 열린 CRYPTOLOGY2024에서 인정을 받았다고 발표했습니다. 이 행사는 암호학 및 사이버 보안 교육을 발전시키기 위해 설계되었으며, SEALSQ 팀은 Mines Saint-Etienne과 개발한 논문 "메모리 효율적인 CRYSTALS-Kyber 구현"을 발표했습니다. 이 논문은 표준 마이크로컨트롤러 및 임베디드 장치를 위해 최적화된 양자 저항 CRYSTALS-Kyber 알고리즘의 메모리 효율적인 소프트웨어 구현을 자세히 설명합니다. 이 구현은 메모리 사용량을 3KB로 줄이면서 높은 성능을 유지하며, 모든 Kyber 변형(Kyber-512, Kyber-768, Kyber-1024)을 NIST의 FIPS-203 지침에 부합하는 단일 코드베이스로 통합합니다. SEALSQ의 CTO인 Jean-Pierre Enguent는 포스트 양자 연구 발전과 반도체 응용 프로그램의 보안을 위한 회사의 의지를 강조했습니다.

SEALSQ Corp (NASDAQ: LAES), spécialisée dans les semi-conducteurs, les PKI et la technologie post-quantique, a annoncé sa reconnaissance lors de CRYPTOLOGY2024 en Malaisie. L'événement, visant à promouvoir l'éducation en cryptographie et en cybersécurité, a vu l'équipe de SEALSQ présenter son article, "Implémentations Efficaces en Mémoire de CRYSTALS-Kyber", développé avec Mines Saint-Etienne. Cet article décrit une implémentation logicielle optimisée en mémoire de l'algorithme CRYSTALS-Kyber résistant au quantique, optimisée pour les microcontrôleurs standards et les dispositifs embarqués. Cette implémentation réduit l'utilisation de la mémoire à 3 Ko tout en maintenant des performances élevées, fusionnant toutes les variantes de Kyber (Kyber-512, Kyber-768, Kyber-1024) en une seule base de code conforme aux directives FIPS-203 du NIST. Le CTO de SEALSQ, Jean-Pierre Enguent, a souligné l'engagement de l'entreprise à faire progresser la recherche post-quantique et à sécuriser les applications de semi-conducteurs.

SEALSQ Corp (NASDAQ: LAES), spezialisiert auf Halbleiter, PKI und Post-Quanten-Technologie, hat seine Anerkennung auf der CRYPTOLOGY2024 in Malaysia bekannt gegeben. Die Veranstaltung, die sich der Förderung der Kryptografie- und Cybersicherheitserziehung widmet, sah das Team von SEALSQ, das ihr Papier "Speicherfreundliche Implementierungen von CRYSTALS-Kyber", entwickelt in Zusammenarbeit mit Mines Saint-Etienne, präsentierte. Das Papier beschreibt eine speichereffiziente Softwareimplementierung des quantenresistenten CRYSTALS-Kyber-Algorithmus, die für Standardmikrocontroller und integrierte Geräte optimiert ist. Diese Implementierung reduziert den Speicherbedarf auf 3KB und erhält gleichzeitig eine hohe Leistung, indem alle Kyber-Varianten (Kyber-512, Kyber-768, Kyber-1024) in einem einzigen Codebasis zusammengeführt werden, die den FIPS-203-Richtlinien des NIST entspricht. Der CTO von SEALSQ, Jean-Pierre Enguent, betonte das Engagement des Unternehmens zur Weiterentwicklung der Post-Quanten-Forschung und zur Sicherung von Halbleiteranwendungen.

Positive
  • SEALSQ received international recognition at CRYPTOLOGY2024.
  • The company presented a memory-efficient implementation of CRYSTALS-Kyber, reducing memory usage to 3KB.
  • The implementation is optimized for standard microcontrollers and embedded devices, merging all Kyber variants.
  • Compliance with NIST's FIPS-203 guidelines.
Negative
  • None.

Geneva, Switzerland, Sept. 27, 2024 (GLOBE NEWSWIRE) --


SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products, today announced that its post-quantum research team received recognition at CRYPTOLOGY2024, the 9th International Cryptology and Information Security Conference held this week in Malaysia.

CRYPTOLOGY2024 aims to raise awareness and advance education in cryptography and cybersecurity, with a focus on the latest technological innovations. It provides a platform for industry professionals, researchers, and students to network and collaborate, fostering partnerships and the exchange of knowledge. The summit also features hands-on training and workshops, designed to enhance participants' practical cryptography skills and equip them with the tools needed to address current and future challenges. Attendees include academics, industry leaders, postgraduate students, policymakers, and members of the public interested in the evolving field of cryptography and its applications.

The SEALSQ team, featuring Nascimo Madieta, Guillaume Aymard, and Daniele Fronte, presented their forthcoming publication titled “Memory Efficient Implementations of CRYSTALS-Kyber,” developed in collaboration with Mines Saint-Etienne, a French university. The paper introduces a memory-efficient software implementation of the Quantum-Resistant Algorithm CRYSTALS-Kyber, optimized for deployment on standard microcontrollers and embedded devices. This cross-platform implementation can be seamlessly integrated into existing products. The goal is to reduce the memory footprint of CRYSTALS-Kyber execution to just 3KB while maintaining high performance. The solution merges all Kyber variants (Kyber-512, Kyber-768, Kyber-1024) into a single codebase, adhering to NIST's implementation guidelines as outlined in the FIPS-203 directive. The approach also opens up possibilities for improving implementation speed.

Jean-Pierre Enguent, CTO of SEALSQ, commented, “We are honored to receive international recognition for our work on post-quantum cryptography and semiconductors. SEALSQ is proud to contribute to post-quantum research and lead the way in bringing quantum-resistant algorithms to secure semiconductor applications.” He added, “Thanks to the dedication and expertise of our teams, we will continue to build the tools necessary for a more secure digital world in the age of quantum computing.”

About SEALSQ
SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, Medical and Healthcare and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks. For more information, please visit www.sealsq.com.

Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include the expected success of our technology strategy and solutions for IoMT Security for Medical and Healthcare sectors, SEALSQ's ability to implement its growth strategies, SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

Press and Investor Contacts

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@sealsq.com
SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611 / lcati@equityny.com
Katie Murphy
Tel: +212 836-9612 / kmurphy@equityny.com

FAQ

What recognition did SEALSQ receive at CRYPTOLOGY2024?

SEALSQ received recognition for its post-quantum research at CRYPTOLOGY2024.

What is the significance of SEALSQ's paper presented at CRYPTOLOGY2024?

The paper, "Memory Efficient Implementations of CRYSTALS-Kyber," details a memory-efficient implementation of the quantum-resistant algorithm CRYSTALS-Kyber, reducing memory usage to 3KB.

How does SEALSQ's implementation of CRYSTALS-Kyber benefit microcontrollers and embedded devices?

SEALSQ's implementation optimizes CRYSTALS-Kyber for standard microcontrollers and embedded devices, merging all Kyber variants into a single codebase while maintaining high performance.

What guidelines does SEALSQ's implementation of CRYSTALS-Kyber adhere to?

SEALSQ's implementation adheres to NIST's FIPS-203 guidelines.

What is the stock symbol for SEALSQ?

The stock symbol for SEALSQ is NASDAQ: LAES.

SEALSQ Corp Ordinary Shares

NASDAQ:LAES

LAES Rankings

LAES Latest News

LAES Stock Data

11.22M
20.93M
30.88%
3.8%
3.33%
Semiconductors
Technology
Link
United States of America
Cointrin