WP_Term Object
(
    [term_id] => 19265
    [name] => PQShield
    [slug] => pqshield
    [term_group] => 0
    [term_taxonomy_id] => 19265
    [taxonomy] => category
    [description] => 
    [parent] => 97
    [count] => 5
    [filter] => raw
)
            
PQS800x100pxBANNER
WP_Term Object
(
    [term_id] => 19265
    [name] => PQShield
    [slug] => pqshield
    [term_group] => 0
    [term_taxonomy_id] => 19265
    [taxonomy] => category
    [description] => 
    [parent] => 97
    [count] => 5
    [filter] => raw
)

PQShield Wiki

Published by Daniel Nenni on 05-03-2022 at 6:58 am
Last updated on 05-03-2022 at 6:59 am

 Setting the Standards

Our world-class researchers and engineers are co-authors of multiple finalist algorithms within the NIST Post-Quantum Cryptography Standardisation Process, which aims to define standards for the next generation of public-key cryptography

Defining post-quantum cryptography, leading projects for the Crypto Task Group at RISC-V (e.g. TRNG, AES-ISE, etc.) and contributing to the Internet Engineering Task Force (IETF) – that’s how familiar we are with cryptography standards, and that’s how extensive our expertise is in the quantum-safe cryptography solutions domain.

We are creating the global standards and core technologies to power the security layer of the world’s leading organisations.

Risk Assessment and Solution Design

Our team is made up of world class researchers, mathematicians and engineers with the highest concentration of cryptography PhDs in the industry. Collectively, we’ve spent decades developing the research, designing the solutions and setting the standards in the field. Bridging the gaps between academic theory and commercial practice. Between openness and security. Between the ideal world and the real world.

Share this post via:

Comments

There are no comments yet.

You must register or log in to view/post comments.