High Assurance Software| cryspen.com
Our Research Publications and Talks| cryspen.com
The Formally Verified Crypto Library| cryspen.com
Enhance the reliability and security of your Rust code with hax.| cryspen.com
Cryspen is committed to creating a diverse, equitable, and inclusive workplace where all employees feel valued, respected, and empowered. This policy outlines our commitment to fostering a positive and productive work environment that celebrates differences and promotes equal opportunities for all.| Cryspen
We’re proud to announce the hax playground! Inspired by the Rust Playground, the hax playground allows you to play with hax directly in your web browser!| Cryspen
We’re thrilled to announce that Maxime Buyse has joined the Cryspen team as a Formal Verification Engineer! 🎉 Maxime is a whiz when it comes to formal methods, software verification, compilers, and functional programming.| Cryspen
Securing the Internet of Things in the age of Quantum Computers.| cryspen.com
The US National Institute of Standards and Technology (NIST) publishes a number of important cryptographic standards (including upcoming ones for post-quantum cryptography), and runs the cryptographic algorithm and module validation programs that validate and issue certificates to cryptographic libraries.| Cryspen
Cryspen partners with SandboxAQ to accelerate hax adoption| cryspen.com
Annonuncing the arrival of post-quantum TLS handshakes in Bertie.| cryspen.com
This blog post details an example of how to use our hax toolchain for verifying the security of cryptographic protocol implementations written in Rust.| cryspen.com
We have been travelling the world to talk about our recent work| cryspen.com
OpenMLS now offers security against harvest-now-decrypt-later (HNDL) quantum adversaries. In #1546 we merged support for the X-Wing KEM draft, which is an early draft for securely combining elliptic-curve-based Diffie-Hellman with ML-KEM.| Cryspen
Get post-quantum security for end-to-end encrypted messaging with MLS.| cryspen.com
How we verified our Rust ML-KEM implementation in libcrux using hax and F*| cryspen.com
We implemented ML-KEM in Rust and formally verified its correctness with hax| cryspen.com
📢 Exciting News! Cryspen is thrilled to announce the addition of two exceptional minds to our team: Dr. Lucas Franceschino and Jan Winkelmann.| Cryspen
🎉 We’re excited to announce that Cryspen partnered with Inria on a transfer project to build a new integrated development and verification environment (IDVE).| Cryspen
In this blog post we announce an executable specification in the hacspec specification language for the ScrambleDB pseudonymization system, developed by Cryspen as part of the BMBF ATLAS project.| Cryspen
At the 32nd Usenix Security Symposium in Anaheim CA, a paper on the Messaging Layer Security Protocol, co-authored by our founders Jonathan Protzenko and Karthikeyan Bhargavan, was awarded both the Distinguished Paper Award and the prestigious Internet Defense Prize.| Cryspen
With the widespread adoption and deployment of machine learning across enterprises, ever-increasing amounts of data are being collected, stored, communicated, combined, and computed over by sophisticated algorithms.| Cryspen
“Three may keep a secret, if two of them are dead.” - Benjamin Franklin (1735) However skeptical we may be of our human ability to keep secrets, we still routinely participate in group conversations that we would like to keep away from prying eyes.| Cryspen
✨ We are thrilled to announce the release of the MLS specification as RFC 9420. RFC 9420 is a comprehensive description of the first standardised, efficient, asynchronous, key establishment protocol with forward secrecy and post-compromise security for groups in size ranging from two to thousands.| Cryspen
📢 Exciting News! 🚀 We are thrilled to welcome Dr. Jonas Schneider-Bensch, to the Cryspen family as our newest R&D Cryptography Engineer!| Cryspen
At Real World Crypto 2023 in Tokyo, we gave a talk on the hacspec language, the hax tool, and the libcrux crypto library.| Cryspen
Cryspen was founded in December 2021 by Franziskus Kiefer, Karthikeyan Bhargavan, and Jonathan Protzenko, with the goal of adapting and extending cutting-edge formal verification tools developed at research labs like Inria and applying them to commercial software development.| Cryspen
TBD| Cryspen
HACL is a set of formally verified cryptographic libraries in C, JavaScript, OCaml, and Rust. The libraries are based on the HACL* research project, originally developed by Inria and Microsoft Research.| Cryspen
hacspec is a language and framework for writing succinct, executable, formally verifiable specifications for cryptographic components. Syntactically, hacspec is a purely functional subset of Rust that aims to be readable by developers, cryptographers, and verification experts.| Cryspen
Cryspen collaborates with the Prosecco team at Inria to develop a usable, robust, development environment and verification toolchain for security critical software.| Cryspen
Cryspen is a boutique development and consulting studio focused on bringing state-of-the-art privacy and cryptography solutions to customers, using cutting-edge formal methods.| Cryspen
HPKE is scheme provides a variant of public-key encryption of arbitrary-sized plaintexts for a recipient public key. It includes three authenticated variants, including one which authenticates possession of a pre-shared key, and two optional ones which authenticate possession of a KEM private key.| Cryspen
Company Name: Cryspen Sarl Registered Office: 149 Avenue du Maine, 75014 Paris, France Email: info@cryspen.com Managing Director: Franziskus Kiefer Registration Number: 908 684 848 R.| Cryspen
| Cryspen
Messaging Layer Security (MLS) is a security layer for end-to-end encrypting communication in large dynamic groups. It is being specified by the IETF MLS working group and designed to be efficient, practical and secure.| Cryspen
As the threat of quantum computing grows, businesses and organizations need to start planning for the post quantum transition. This means migrating their processes and applications to use post quantum cryptography, which is resistant to attacks by quantum computers.| Cryspen
With new regulations like the Digital Market Act, companies now have to embrace interoperability, especially when it comes to communications and messaging.| Cryspen
Security protocols and constructions are pervasive. Some are well-known, like TLS; but your organization may be using custom security mechanisms for identity management, key propagation, secure storage… Having complete confidence in such a design requires an in-depth security analysis that covers side-channels, cryptographic design, and software design.| Cryspen
Today, we announce the first release of the HACL Packages libraries. 🎉 This release of HACL packages includes the first release of the HACL C library and a new release of the hacl-star OCaml bindings.| Cryspen
We have joined forces with our friends from Phoenix R&D to improve OpenMLS. The MLS protocol draft is in the IETF working group’s last call and is thus on track to become an RFC soon.| Cryspen
Earlier this year, Tezos and Nomadic Labs started to work with Cryspen to improve HACL* and ensure that it is a viable long-term solution for Tezos' cryptographic needs.| Cryspen
Cryspen builds high assurance cryptography. But what does this actually mean? Before focusing on cryptography it is interesting to look at high assurance software in general.| Cryspen
HPKE, published as RFC 9180, describes a scheme for hybrid public key encryption. 📚 Read our TL;DR on HPKE if you need more background on HPKE.| Cryspen
HPKE, defined in RFC 9180, is a CFRG standard that describes a scheme for hybrid public key encryption. It is co-authored by my Cryspen co-founder Karthikeyan Bhargavan and one of his PhD students Benjamin Lipp as part of his research at Inria.| Cryspen
Cryspen co-founder Karthik Bhargavan got awarded an ERC Proof of Concept grant for commercialising the know-how and landmark research results from his Inria research group PROSECCO through Cryspen.| cryspen.com
A comprehensive, machine-checked, post-quantum security proof of the Signal PQXDH protocol.| cryspen.com