Allows customers to start testing and experimenting with PQC algorithms and capabilities

SAN FRANCISCO, May 6, 2024 /PRNewswire-PRWeb/ -- SafeLogic today announced the launch of an Early Access Program (EAP) for its next-generation cryptographic software modules that include comprehensive support for all the PQC algorithms NIST is planning to standardize in the summer of 2024. Available now, these modules will allow SafeLogic customers to test and experiment with PQC algorithms and capabilities such as cryptographic asset discovery, cryptoagility, and hybrid use cases. SafeLogic will be demonstrating these modules in booth #6572 at the RSA Conference 2024 in San Francisco this week.

"Regulated industries such as the US Public Sector already have PQC migration requirements in place via various executive orders and congressional actions. These and other customers, such as financial services and healthcare organizations, want to start preparing for PQC migration now."

Quantum computers are promising to offer many benefits to society, but the advent of that technology also carries some risks. One major risk is the threat that quantum computers are expected to pose to the world's public key (asymmetric) encryption. It is believed that once sufficiently powerful quantum computers are available, they will be able to break most of the widely available public key encryption in use today. Should this risk materialize, the significant negative impact on security, privacy, and trust is hard to overstate.

Correspondingly, NIST has been running a worldwide competition for over five years now to select and standardize PQC algorithms that are resistant to cryptanalytic attacks from future quantum computers. SafeLogic had been working closely with NIST and other industry collaborators on NIST's NCCOE PQC migration project where it had been leading the PQC migration prioritization workstream.

"For over a decade, SafeLogic has been a trusted and proven cryptographic software solutions partner for companies that require strong, FIPS 140 validated cryptographic software. Our customers include top technology vendors, many of which sell to regulated industries such as the US Public Sector that already have PQC migration requirements in place via various executive orders and congressional actions," said Evgeny Gervis, CEO of SafeLogic. "These and other customers, such as financial services and healthcare organizations, want to start preparing for PQC migration now, and SafeLogic is excited to be their partner on that journey."

SafeLogic's PQC solutions offer several capabilities that organizations migrating to PQC will find important.

  • PQC algorithms CRYSTALS-KYBER, CRYSTALS-Dilithium, FALCON, SPHINCS+, LMS, and XMSS are now available for customer testing. SafeLogic expects to incorporate these into its FIPS 140 validated CryptoComply software once NIST completes the standardization process and doing so becomes possible.
  • SafeLogic takes a unique approach to cryptographic asset discovery by providing real-time operational information for when quantum-vulnerable cryptography is being used. This information can greatly help organizations with their cryptographic inventories and migration prioritization decisions.
  • SafeLogic's approach to cryptoagility builds on CryptoComply's provider architecture to reduce the effort required for future cryptography migrations.
  • SafeLogic's approach to hybrid mode allows organizations to safely wrap classical FIPS 140-2 or FIPS 140-3 validated encryption in PQC to protect valuable data from "harvest now, decrypt later" attacks while maintaining FIPS compliance and providing defense in depth.

SafeLogic's PQC solutions offer several distinct advantages, including field-proven validated cryptographic implementations, extensive environment coverage with maximum compatibility, commercial-grade support, support for CNSA 2.0, and increasing implementation in memory-safe languages. As the world prepares for PQC migration, the largest migration in the history of cryptography, the dimensions above will be key to meeting their needs in a comprehensive fashion. To learn more about SafeLogic's PQC EAP, contact sales@safelogic.com.

About SafeLogic

Founded in 2012, SafeLogic is a premier provider of cryptographic solutions that enable enduring privacy and trust in the ever-changing digital world. SafeLogic's CryptoComply FIPS 140 validated cryptographic software modules support a broad range of platforms, programming languages, and operating environments. With its FIPS Validation-as-a-Service offering, SafeLogic expedites the delivery of FIPS 140 certificates for its CryptoComply customers. It then keeps those certificates active over time via a unique white-glove managed service that provides both software support and certification maintenance. CryptoComply is also the basis for SafeLogic's post-quantum cryptography (PQC) capabilities, which include PQC algorithms, discovery, cryptoagility, and hybrid deployments. For more information, go to www.safelogic.com.

Media Contact

Mike Donaldson, SafeLogic, 1 3035700315, mike@safelogic.com, www.safelogic.com

Cision View original content to download multimedia:https://www.prweb.com/releases/safelogic-announces-post-quantum-cryptography-pqc-early-access-program-at-rsa-conference-2024-302135418.html

SOURCE SafeLogic

Copyright 2024 PR Newswire