WP_Term Object
(
    [term_id] => 20510
    [name] => Secure-IC
    [slug] => secure-ic
    [term_group] => 0
    [term_taxonomy_id] => 20510
    [taxonomy] => category
    [description] => 
    [parent] => 97
    [count] => 8
    [filter] => raw
    [cat_ID] => 20510
    [category_count] => 8
    [category_description] => 
    [cat_name] => Secure-IC
    [category_nicename] => secure-ic
    [category_parent] => 97
)
            
Banniere SIC SemiWiki V2
WP_Term Object
(
    [term_id] => 20510
    [name] => Secure-IC
    [slug] => secure-ic
    [term_group] => 0
    [term_taxonomy_id] => 20510
    [taxonomy] => category
    [description] => 
    [parent] => 97
    [count] => 8
    [filter] => raw
    [cat_ID] => 20510
    [category_count] => 8
    [category_description] => 
    [cat_name] => Secure-IC
    [category_nicename] => secure-ic
    [category_parent] => 97
)

WEBINAR: Redefining Security – The challenges of implementing Post-Quantum Cryptography (PQC)

WEBINAR: Redefining Security – The challenges of implementing Post-Quantum Cryptography (PQC)
by Daniel Nenni on 06-11-2024 at 8:00 am

Secure IC SemiWiki

In the late 1970s, cryptographic history saw the emergence of two seminal algorithms: McEliece and RSA. At that time, quantum threats were theoretical, and the selection criteria for cryptographic algorithms prioritized public key length and execution time, leading to RSA’s prominence while McEliece remained obscure despite its quantum-resistant properties. This changed in 1994 when Peter Shor’s algorithm exposed the vulnerabilities of both RSA and ECC to quantum attacks, sparking a quest for quantum-resistant cryptographic solutions. Since the early 2000s, the cryptographic community has pursued candidate algorithms to replace conventional standards, culminating in the National Institute of Standards and Technology (NIST) initiating a call for proposals in 2016 to establish Post-Quantum Cryptography (PQC) standards.

Why is PQC Important?

The impetus for PQC is multifaceted, anchored in the imminent reality of quantum computing. Unlike classical computers, quantum counterparts exhibit exponential growth in computational power, accelerating the potential breach of traditional cryptographic algorithms. PQC assumes paramount importance in safeguarding long-term confidentiality, preempting the specter of adversaries armed with powerful quantum computers poised to unravel encrypted communications. Standardization efforts, epitomized by initiatives like CNSA 2.0, underscore the strategic imperative of strengthening as soon as possible and even today cryptographic infrastructure against quantum adversaries of tomorrow.

View the replay REPLAY: The challenges of implementing PQC, dedicated webinar 

Secure-IC, with years of experience in PQC implementation, offers a unique and empirical perspective on the challenges associated with transitioning from classic cryptography to PQC, including performance, security, and certification issues. In an upcoming webinar hosted by SemiWiki on Wednesday 19th June at 8AM PST / 5PM CET, Secure-IC’s co-founder and CTO, Sylvain Guilley, and CMO, Yan-Taro Clochard, will delve into the complexities of PQC adoption.

They will highlight the crucial importance of side-channel protection and the need for integrated hardware and software measures to ensure robust security. Additionally, they will discuss the intricate operation of PQC within integrated Secure Elements and showcase how Secure-IC’s Securyzr™ uniquely addresses these challenges.

The webinar agenda includes the following topics:

  • Why is transitioning to Post-Quantum Cryptography urgent for future security?
  • What are the key industrial challenges in implementing PQC?
  • How can side-channel protection enhance PQC security measures?
  • How do Secure-IC’s solutions ensure seamless and robust PQC implementation?
View the REPLAY: The challenges of implementing PQC, dedicated webinar 

About Secure-IC
With presence and customers across 5 continents, Secure-IC is the rising leader and the only global provider of end-to-end cybersecurity solutions for embedded systems and connected objects.

Driven by a unique approach called PESC (Protect, Evaluate, Service & Certify), Secure-IC positions itself as a partner to support its clients throughout and beyond the IC design process. Relying on innovation and research activities, Secure-IC provides silicon-proven and cutting-edge protection technologies, integrated Secure Elements and security evaluation platforms to reach compliance with the highest level of certification for different markets (such as automotive & smart mobility, defense & space, semiconductors, critical infrastructures, server & cloud, healthcare, consumer electronics).

Securyzr™ global product range for Automotive (called Securyzr™ iSE_700 Series) is adapted for ISO 26262 and ISO/SAE 21434 requirements (with certified products up to ASIL-D) as well as to comply with security certification schemes in Automotive, such as Common Criteria EAL4+ PP0114 Car2Car (V2X). For more information, please visit https://www.secure-ic.com or follow Secure-IC on LinkedIn, X (Twitter), Wechat.

Also Read:

Secure-IC Presents AI-Powered Cybersecurity

How Secure-IC is Making the Cyber World a Safer Place

2024 Outlook with Hassan Triqui CEO of Secure-IC

Share this post via:

Comments

There are no comments yet.

You must register or log in to view/post comments.