Stromleitung über einem Rapsfeld (Symbolbild).
Donnerstag, 27.07.2023 07:30 von | Aufrufe: 33

BTQ's Preon, a Unique Quantum-Secure Signature Technology, Selected by NIST as Candidate for the Post-Quantum Cryptography Standardization Process

Stromleitung über einem Rapsfeld (Symbolbild). pixabay.com

PR Newswire

  • BTQ Technologies Corp.'s post-quantum cryptography scheme, Preon, has been selected by the National Institute of Standards and Technology (NIST) in the first round (additional signatures) for consideration in their Post-Quantum Cryptography (PQC) standardization process.

  • Preon is a robust and efficient post-quantum signature scheme, showcasing distinctive features including small key size, rapid key generation, minimal assumptions, and flexible functionality. These attributes make it resistant to potential threats from both classical and quantum computers.

  • Preon's selection underscores BTQ's innovative work in developing highly secure cryptographic schemes, reinforcing the company's commitment to safeguard digital infrastructures against potential quantum threats.

  • Preon's co-authors include Hon Hai Research Institute, the research arm of global leader Hon Hai Precision Industry Co., Ltd. (Foxconn).

VANCOUVER, BC, July 27, 2023 /PRNewswire/ - BTQ Technologies Corp. (the "Company" or "BTQ") (NEO: BTQ) (FSE: NG3) (OTCQX: BTQQF), a global quantum technology company focused on securing mission-critical networks, is proud to announce the National Institute of Standards and Technology (NIST) has selected BTQ's post-quantum cryptography scheme, Preon, in the first round for consideration in their Post-Quantum Cryptography (PQC) standardization process.

This announcement comes amidst the fourth round of the ongoing PQC standardization process, wherein several Key Encapsulation Mechanisms (KEMs) including BIKE, Classic McEliece, and HQC are still being evaluated.

Since December 2016, NIST has been engaged in a public process to select quantum-resistant public-key cryptographic algorithms for standardization, to combat the threats posed by the rapid advancement of quantum computing. Thus far, several algorithms have been standardized, including public-key encapsulation mechanism (KEM) CRYSTALS-KYBER and digital signatures CRYSTALS-Dilithium, FALCON, and SPHINCS+. With the exception of SPHINCS+, all these selected schemes are based on the computational hardness of problems involving structured lattices.

Preon is a post-quantum signature scheme, resilient against classical and quantum attacks. It operates based on a general proving system requiring minimal assumptions. This system is essentially a protocol that enables a verifier to be convinced of a prover's secret knowledge, serving as a foundation for signature schemes.

Preon's distinctive features include a small key size, requiring only tens of bytes for both secret and public keys, which is significantly less compared to other signature schemes. Its key generation process is quick, employing one or two AES encryptions supported by modern computer hardware. The system assumes only the need for a collision-resistant hash function, enhancing security with fewer points of failure. It also offers flexible functionality, supporting various features like selective-reveal or threshold signature due to its construction based on a zero-knowledge proof.

"Preon's selection in the PQC standardization process underscores the depth of our innovative work. Our dedicated team of researchers has created a highly efficient and secure cryptographic scheme. Preon's compact key size, fast generation, and flexible functionality provide a powerful tool against potential quantum threats, reinforcing our commitment to safeguarding digital infrastructures worldwide." - Olivier Roussy Newton, CEO of BTQ


ARIVA.DE Börsen-Geflüster

Kurse

0,22
-9,09%
BTQ Technologies Chart
About BTQ

BTQ was founded by a group of post-quantum cryptographers with an interest in addressing the urgent security threat posed by large-scale universal quantum computers. With the support of leading research institutes and universities, BTQ is combining software and hardware to safeguard critical networks using unique post-quantum services and solutions.

Connect with BTQ: Website | LinkedIn

About NIST
The National Institute of Standards and Technology (NIST) was founded in 1901 and is now part of the U.S. Department of Commerce. NIST is one of the nation's oldest physical science laboratories. Congress established the agency to remove a major challenge to U.S. industrial competitiveness at the time — a second-rate measurement infrastructure that lagged behind the capabilities of the United Kingdom, Germany and other economic rivals.

From the smart electric power grid and electronic health records to atomic clocks, advanced nanomaterials and computer chips, innumerable products and services rely in some way on technology, measurement and standards provided by the National Institute of Standards and Technology.

Today, NIST measurements support the smallest of technologies to the largest and most complex of human-made creations — from nanoscale devices so tiny that tens of thousands can fit on the end of a single human hair up to earthquake-resistant skyscrapers and global communication networks. For more information visit: https://www.nist.gov/

ON BEHALF OF THE BOARD OF DIRECTORS

Olivier Roussy Newton
CEO, Director

Neither the NEO nor its Regulation Services Provider accepts responsibility for the adequacy or accuracy of this release.

This news release does not constitute an offer to sell or a solicitation of an offer to buy nor shall there be any sale of any of the securities in any jurisdiction in which such offer, solicitation or sale would be unlawful, including any of the securities in the United States of America. The securities have not been and will not be registered under the United States Securities Act of 1933, as amended (the "1933 Act") or any state securities laws and may not be offered or sold within the United States or to, or for account or benefit of, U.S. Persons (as defined in Regulation S under the 1933 Act) unless registered under the 1933 Act and applicable state securities laws, or an exemption from such registration requirements is available.

Forward Looking Information

Certain statements herein contain forward-looking statements and forward-looking information within the meaning of applicable securities laws. Such forward-looking statements or information include but are not limited to statements or information with respect to the business plans of the Company, including with respect to its research partnerships, and anticipated markets in which the Company may be listing its common shares. Forward-looking statements or information often can be identified by the use of words such as "anticipate", "intend", "expect", "plan" or "may" and the variations of these words are intended to identify forward-looking statements and information.

The Company has made numerous assumptions including among other things, assumptions about general business and economic conditions, the development of post-quantum algorithms and quantum vulnerabilities, and the quantum computing industry generally. The foregoing list of assumptions is not exhaustive.

Although management of the Company believes that the assumptions made and the expectations represented by such statements or information are reasonable, there can be no assurance that forward-looking statements or information herein will prove to be accurate. Forward-looking statements and information are based on assumptions and involve known and unknown risks which may cause actual results to be materially different from any future results, expressed or implied, by such forward-looking statements or information. These factors include risks relating to: the availability of financing for the Company; business and economic conditions in the post-quantum and encryption computing industries generally; the speculative nature of the Company's research and development programs; the supply and demand for labour and technological post-quantum and encryption technology; unanticipated events related to regulatory and licensing matters and environmental matters; changes in general economic conditions or conditions in the financial markets; changes in laws (including regulations respecting blockchains); risks related to the direct and indirect impact of COVID-19 including, but not limited to, its impact on general economic conditions, the ability to obtain financing as required, and causing potential delays to research and development activities; and other risk factors as detailed from time to time. The Company does not undertake to update any forward-looking information, except in accordance with applicable securities laws.

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/btqs-preon-a-unique-quantum-secure-signature-technology-selected-by-nist-as-candidate-for-the-post-quantum-cryptography-standardization-process-301887062.html

SOURCE BTQ Technologies Corp.

Werbung

Mehr Nachrichten zur BTQ Technologies Aktie kostenlos abonnieren

E-Mail-Adresse
Benachrichtigungen von ARIVA.DE
(Mit der Bestellung akzeptierst du die Datenschutzhinweise)

Hinweis: ARIVA.DE veröffentlicht in dieser Rubrik Analysen, Kolumnen und Nachrichten aus verschiedenen Quellen. Die ARIVA.DE AG ist nicht verantwortlich für Inhalte, die erkennbar von Dritten in den „News“-Bereich dieser Webseite eingestellt worden sind, und macht sich diese nicht zu Eigen. Diese Inhalte sind insbesondere durch eine entsprechende „von“-Kennzeichnung unterhalb der Artikelüberschrift und/oder durch den Link „Um den vollständigen Artikel zu lesen, klicken Sie bitte hier.“ erkennbar; verantwortlich für diese Inhalte ist allein der genannte Dritte.


Andere Nutzer interessierten sich auch für folgende News

PR Newswire Thumbnail
02:00 - PR Newswire