2025 Expected to be a Pivotal Year for SEALSQ and WISeKey in Quantum and Post-Quantum Technologies
January 02 2025 - 7:30AM
SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or
"Company"), a company that focuses on developing and selling
Semiconductors, PKI, and Post-Quantum technology hardware and
software products, today announced that 2025 is expected to be a
landmark year for SEALSQ and its parent company WISeKey
International Holding Ltd. (“WISeKey”) (SIX: WIHN, NASDAQ: WKEY) as
they advance their leadership in quantum technologies. SEALSQ is
focusing on breakthroughs in post-quantum algorithms and
semiconductor innovations, while WISeKey is reinforcing its Public
Key Infrastructure (PKI) with a quantum root key to address the
challenges of the quantum era.
SEALSQ and WISeKey are collaborating with the
National Institute of Standards and Technology (NIST) National
Cybersecurity Center of Excellence (NCCoE) on the development of
the first Quantum-Resistant USB Token demonstrator, an initiative
driven by their Post-Quantum Engineering team.
This initiative, part of the SEALSQ QUASARS
project (Quantum-Resistant Secure Algorithms on Silicon),
incorporates state-of-the-art algorithms like CRYSTALS-Kyber and
CRYSTALS-Dilithium, which are among the finalists in the NIST
Post-Quantum Cryptography Standardization process. These
quantum-resistant algorithms are being implemented in SEALSQ’s
proprietary semiconductors, combining cryptographic robustness with
energy-efficient designs tailored for embedded and IoT
applications.
SEALSQ’s collaboration with NCCoE is
revolutionizing the way IoT devices are onboarded and
managed:
- Secure device provisioning and
lifecycle management: By introducing trusted network-layer
onboarding protocols, SEALSQ ensures secure device provisioning and
lifecycle management. Their semiconductors integrate advanced
secure elements, which provide tamper-resistant storage for
cryptographic keys and enable post-quantum IoT authentication using
quantum-resistant digital signatures. These features protect
devices against quantum-enabled attacks and unauthorized access
while enabling remote lifecycle management, including secure
provisioning, updating, and decommissioning.
- Efficient performance even in
resource-constrained environments: SEALSQ’s quantum-resistant
solutions rely on semiconductor innovations featuring dedicated
hardware accelerators for lattice-based cryptography, ensuring
efficient performance even in resource-constrained environments.
These chips are designed for low power consumption, making them
ideal for IoT applications. The embedded trust anchors provide
secure key injection during manufacturing, granting each device a
unique and immutable identity. This robust approach establishes a
foundation for IoT security, addressing current and future threats
posed by quantum computing advancements.
- The collaboration with NCCoE and
other leading technology providers extends beyond technical
innovation: The collaboration establishes new standards for
securing IoT devices and networks, ensuring interoperability and
scalability across industries such as healthcare, automotive, and
smart cities. This initiative is supported by a consortium of
technology partners and collaborators. SEALSQ’s secure onboarding
protocols prevent unauthorized device access, secure
data-in-transit and data-at-rest, and provide resilience against
quantum threats.
Of note, SEALSQ’s collaborating with NCCoE in
the Migration to Post-Quantum Cryptography Building Block
Consortium aims to bring awareness to the issues involved in
migrating to post-quantum algorithms and to develop practices to
ease migration from current public-key algorithms to replacement
algorithms. NIST does not evaluate commercial products under this
Consortium and does not endorse any product or service used.
Additional information on this Consortium can be found
https://www.nccoe.nist.gov/projects/building-blocks/post-quantum-cryptography.
About SEALSQ:SEALSQ is a
leading innovator in Post-Quantum Technology hardware and software
solutions. Our technology seamlessly integrates Semiconductors, PKI
(Public Key Infrastructure), and Provisioning Services, with a
strategic emphasis on developing state-of-the-art Quantum Resistant
Cryptography and Semiconductors designed to address the urgent
security challenges posed by quantum computing. As quantum
computers advance, traditional cryptographic methods like RSA and
Elliptic Curve Cryptography (ECC) are increasingly vulnerable.
SEALSQ is pioneering the development of
Post-Quantum Semiconductors that provide robust, future-proof
protection for sensitive data across a wide range of applications,
including Multi-Factor Authentication tokens, Smart Energy, Medical
and Healthcare Systems, Defense, IT Network Infrastructure,
Automotive, and Industrial Automation and Control Systems. By
embedding Post-Quantum Cryptography into our semiconductor
solutions, SEALSQ ensures that organizations stay protected against
quantum threats. Our products are engineered to safeguard critical
systems, enhancing resilience and security across diverse
industries.
For more information on our Post-Quantum
Semiconductors and security solutions, please visit
www.sealsq.com.
Forward-Looking StatementsThis
communication expressly or implicitly contains certain
forward-looking statements concerning SEALSQ Corp and its
businesses. Forward-looking statements include statements regarding
our business strategy, financial performance, results of
operations, market data, events or developments that we expect or
anticipates will occur in the future, as well as any other
statements which are not historical facts. Although we believe that
the expectations reflected in such forward-looking statements are
reasonable, no assurance can be given that such expectations will
prove to have been correct. These statements involve known and
unknown risks and are based upon a number of assumptions and
estimates which are inherently subject to significant uncertainties
and contingencies, many of which are beyond our control. Actual
results may differ materially from those expressed or implied by
such forward-looking statements. Important factors that, in our
view, could cause actual results to differ materially from those
discussed in the forward-looking statements include the expected
success of our technology strategy and solutions for IoMT Security
for Medical and Healthcare sectors, SEALSQ's ability to implement
its growth strategies, SEALSQ's ability to continue beneficial
transactions with material parties, including a limited number of
significant customers; market demand and semiconductor industry
conditions; and the risks discussed in SEALSQ's filings with the
SEC. Risks and uncertainties are further described in reports filed
by SEALSQ with the SEC.
SEALSQ Corp is providing this communication as
of this date and does not undertake to update any forward-looking
statements contained herein as a result of new information, future
events or otherwise.
SEALSQ Corp.Carlos
MoreiraChairman & CEOTel: +41 22 594 3000info@sealsq.com |
SEALSQ Investor Relations (US)The
Equity Group Inc.Lena CatiTel: +1 212 836-9611 /
lcati@equityny.comKatie MurphyTel: +212 836-9612 /
kmurphy@equityny.com |
SEALSQ (NASDAQ:LAES)
Historical Stock Chart
From Dec 2024 to Jan 2025
SEALSQ (NASDAQ:LAES)
Historical Stock Chart
From Jan 2024 to Jan 2025