STOCK TITAN

2025 Expected to be a Pivotal Year for SEALSQ and WISeKey in Quantum and Post-Quantum Technologies

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags

SEALSQ Corp (NASDAQ: LAES) announced that 2025 is expected to be a landmark year for their quantum technology advancements. The company, along with parent WISeKey, is focusing on post-quantum algorithms and semiconductor innovations while collaborating with NIST's National Cybersecurity Center of Excellence on developing the first Quantum-Resistant USB Token demonstrator.

The initiative, part of SEALSQ's QUASARS project, implements quantum-resistant algorithms like CRYSTALS-Kyber and CRYSTALS-Dilithium in their proprietary semiconductors. Key developments include secure device provisioning, lifecycle management, and tamper-resistant storage for cryptographic keys. Their semiconductors feature dedicated hardware accelerators for lattice-based cryptography, optimized for low power consumption in IoT applications.

The collaboration with NCCoE aims to establish new standards for securing IoT devices and networks across healthcare, automotive, and smart cities sectors, while developing practices to ease migration from current public-key algorithms to post-quantum algorithms.

SEALSQ Corp (NASDAQ: LAES) ha annunciato che il 2025 sarà un anno fondamentale per i suoi avanzamenti nella tecnologia quantistica. L'azienda, insieme alla casa madre WISeKey, si sta concentrando su algoritmi post-quantum e innovazioni nei semiconduttori, collaborando con il National Cybersecurity Center of Excellence del NIST per sviluppare il primo dimostrativo di un Token USB resistente al quantum.

L'iniziativa, parte del progetto QUASARS di SEALSQ, implementa algoritmi resistenti al quantum come CRYSTALS-Kyber e CRYSTALS-Dilithium nei loro semiconduttori proprietari. Sviluppi chiave includono la fornitura sicura dei dispositivi, la gestione del ciclo di vita e l'archiviazione resistente alle manomissioni per le chiavi crittografiche. I loro semiconduttori sono dotati di acceleratori hardware dedicati per la crittografia basata su reticoli, ottimizzati per un basso consumo energetico nelle applicazioni IoT.

La collaborazione con NCCoE mira a stabilire nuovi standard per la sicurezza dei dispositivi IoT e delle reti nei settori della sanità, dell'automotive e delle smart city, mentre sviluppa pratiche per facilitare la migrazione dagli attuali algoritmi a chiave pubblica agli algoritmi post-quantum.

SEALSQ Corp (NASDAQ: LAES) anunció que se espera que el 2025 sea un año crucial para sus avances en tecnología cuántica. La empresa, junto con su matriz WISeKey, se está enfocando en algoritmos post-cuánticos e innovaciones en semiconductores, mientras colabora con el National Cybersecurity Center of Excellence de NIST para desarrollar el primer demostrador de un Token USB resistente a cuánticos.

La iniciativa, parte del proyecto QUASARS de SEALSQ, implementa algoritmos resistentes a cuánticos como CRYSTALS-Kyber y CRYSTALS-Dilithium en sus semiconductores patentados. Los desarrollos clave incluyen la provisión segura de dispositivos, gestión del ciclo de vida y almacenamiento a prueba de manipulaciones para claves criptográficas. Sus semiconductores cuentan con aceleradores de hardware dedicados para criptografía basada en retículas, optimizados para un bajo consumo de energía en aplicaciones de IoT.

La colaboración con NCCoE tiene como objetivo establecer nuevos estándares para asegurar dispositivos y redes IoT en los sectores de salud, automotriz y ciudades inteligentes, mientras desarrolla prácticas para facilitar la migración de los actuales algoritmos de clave pública a algoritmos post-cuánticos.

SEALSQ Corp (NASDAQ: LAES)는 2025년이 양자 기술 발전의 이정표가 될 것으로 예상한다고 발표했습니다. 이 회사는 모회사 WISeKey와 함께 포스트 양자 알고리즘과 반도체 혁신에 집중하고 있으며, NIST의 국가 사이버 보안 센터와 협력하여 최초의 양자 저항 USB 토큰 시연기를 개발하고 있습니다.

이 이니셔티브는 SEALSQ의 QUASARS 프로젝트의 일환으로, CRYSTALS-Kyber 및 CRYSTALS-Dilithium과 같은 양자 저항 알고리즘을 자사의 고유 반도체에 구현합니다. 주요 개발 사항으로는 보안 장치 프로비저닝, 생애주기 관리 및 암호화 키를 위한 변조 방지 저장소가 포함됩니다. 이들 반도체는 격자 기반 암호화를 위한 전용 하드웨어 가속기를 특징으로 하며, IoT 애플리케이션에서 낮은 전력 소비를 위해 최적화되어 있습니다.

NCCoE와의 협력은 의료, 자동차 및 스마트 시티 부문 전반에 걸쳐 IoT 장치와 네트워크를 보호하기 위한 새로운 표준을 설정하고, 기존 공개 키 알고리즘에서 포스트 양자 알고리즘으로의 이전을 용이하게 하는 관행을 개발하는 것을 목표로 하고 있습니다.

SEALSQ Corp (NASDAQ: LAES) a annoncé que l'année 2025 devrait être marquante pour ses avancées en technologie quantique. L'entreprise, avec sa société mère WISeKey, se concentre sur les algorithmes post-quantiques et les innovations en semi-conducteurs tout en collaborant avec le National Cybersecurity Center of Excellence du NIST pour développer le premier démonstrateur de token USB résistant aux quantiques.

Cette initiative, qui fait partie du projet QUASARS de SEALSQ, met en œuvre des algorithmes résistants aux quantiques tels que CRYSTALS-Kyber et CRYSTALS-Dilithium dans leurs semi-conducteurs propriétaires. Les développements clés incluent la provisionnement sécurisé des dispositifs, la gestion du cycle de vie et le stockage résistant aux manipulations pour les clés cryptographiques. Leurs semi-conducteurs disposent d'accélérateurs matériels dédiés pour la cryptographie basée sur les réseaux, optimisés pour une faible consommation d'énergie dans les applications IoT.

La collaboration avec NCCoE vise à établir de nouvelles normes pour sécuriser les dispositifs et réseaux IoT dans les secteurs de la santé, de l'automobile et des villes intelligentes, tout en développant des pratiques pour faciliter la transition des algorithmes de clé publique actuels vers des algorithmes post-quantiques.

SEALSQ Corp (NASDAQ: LAES) gab bekannt, dass das Jahr 2025 als Meilenstein für ihre Fortschritte in der Quantentechnologie erwartet wird. Das Unternehmen konzentriert sich zusammen mit der Muttergesellschaft WISeKey auf Post-Quantum-Algorithmen und Innovationen im Bereich Halbleiter und arbeitet mit dem National Cybersecurity Center of Excellence des NIST zusammen, um den ersten Quantum-Resistant USB Token-Demonstrator zu entwickeln.

Die Initiative, die Teil von SEALSQs QUASARS-Projekt ist, implementiert quantenresistente Algorithmen wie CRYSTALS-Kyber und CRYSTALS-Dilithium in ihren proprietären Halbleitern. Zu den wichtigsten Entwicklungen gehören die sichere Bereitstellung von Geräten, das Lebenszyklusmanagement und der manipulationssichere Speicher für kryptografische Schlüssel. Ihre Halbleiter verfügen über dedizierte Hardware-Beschleuniger für gitterbasierte Kryptografie, die für einen geringen Stromverbrauch in IoT-Anwendungen optimiert sind.

Die Zusammenarbeit mit NCCoE zielt darauf ab, neue Standards zur Sicherung von IoT-Geräten und -Netzwerken in den Bereichen Gesundheitswesen, Automobil und intelligente Städte zu etablieren, während Praktiken entwickelt werden, um den Übergang von aktuellen Public-Key-Algorithmen zu Post-Quantum-Algorithmen zu erleichtern.

Positive
  • Collaboration with NIST's NCCoE on pioneering Quantum-Resistant USB Token development
  • Implementation of advanced quantum-resistant algorithms in proprietary semiconductors
  • Development of energy-efficient semiconductor solutions for IoT applications
Negative
  • None.

Insights

The collaborative effort between SEALSQ and NIST's NCCoE represents a strategic positioning in the quantum-resistant security landscape, though the announcement lacks concrete financial projections or revenue implications. The QUASARS project's focus on implementing CRYSTALS-Kyber and CRYSTALS-Dilithium algorithms in proprietary semiconductors demonstrates technical advancement but without specified market demand or monetization strategy.

In simpler terms: While they're developing cutting-edge security technology to protect against future quantum computer threats, there's no clear indication of how this will translate into revenue or market share gains. The collaboration with NIST adds credibility but doesn't guarantee commercial success.

The integration of quantum-resistant algorithms into IoT security solutions addresses a growing market need, particularly as quantum computing threats loom larger. However, without specific timelines for product launches or revenue projections, the immediate impact on $483M market cap SEALSQ remains speculative.

The technical implementation of hardware accelerators for lattice-based cryptography in resource-constrained environments is noteworthy, but faces significant challenges in terms of power consumption optimization and manufacturing scalability. While SEALSQ's approach to secure element integration shows promise, the semiconductor industry currently faces supply chain constraints and rising production costs that could impact deployment.

For non-experts: Think of this like designing a super-efficient car engine that's both powerful and fuel-efficient, but not knowing if you can mass-produce it cost-effectively or if enough people will buy it.

The market for quantum-resistant semiconductors is still emerging and while SEALSQ's early positioning is strategic, the lack of standardized benchmarks for post-quantum performance and cost metrics makes it difficult to assess competitive advantages.

Geneva, Switzerland, Jan. 02, 2025 (GLOBE NEWSWIRE) --

SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI, and Post-Quantum technology hardware and software products, today announced that 2025 is expected to be a landmark year for SEALSQ and its parent company WISeKey International Holding Ltd. (“WISeKey”) (SIX: WIHN, NASDAQ: WKEY) as they advance their leadership in quantum technologies. SEALSQ is focusing on breakthroughs in post-quantum algorithms and semiconductor innovations, while WISeKey is reinforcing its Public Key Infrastructure (PKI) with a quantum root key to address the challenges of the quantum era.

SEALSQ and WISeKey are collaborating with the National Institute of Standards and Technology (NIST) National Cybersecurity Center of Excellence (NCCoE) on the development of the first Quantum-Resistant USB Token demonstrator, an initiative driven by their Post-Quantum Engineering team.

This initiative, part of the SEALSQ QUASARS project (Quantum-Resistant Secure Algorithms on Silicon), incorporates state-of-the-art algorithms like CRYSTALS-Kyber and CRYSTALS-Dilithium, which are among the finalists in the NIST Post-Quantum Cryptography Standardization process. These quantum-resistant algorithms are being implemented in SEALSQ’s proprietary semiconductors, combining cryptographic robustness with energy-efficient designs tailored for embedded and IoT applications.

SEALSQ’s collaboration with NCCoE is revolutionizing the way IoT devices are onboarded and managed:

  • Secure device provisioning and lifecycle management: By introducing trusted network-layer onboarding protocols, SEALSQ ensures secure device provisioning and lifecycle management. Their semiconductors integrate advanced secure elements, which provide tamper-resistant storage for cryptographic keys and enable post-quantum IoT authentication using quantum-resistant digital signatures. These features protect devices against quantum-enabled attacks and unauthorized access while enabling remote lifecycle management, including secure provisioning, updating, and decommissioning.

  • Efficient performance even in resource-constrained environments: SEALSQ’s quantum-resistant solutions rely on semiconductor innovations featuring dedicated hardware accelerators for lattice-based cryptography, ensuring efficient performance even in resource-constrained environments. These chips are designed for low power consumption, making them ideal for IoT applications. The embedded trust anchors provide secure key injection during manufacturing, granting each device a unique and immutable identity. This robust approach establishes a foundation for IoT security, addressing current and future threats posed by quantum computing advancements.

  • The collaboration with NCCoE and other leading technology providers extends beyond technical innovation: The collaboration establishes new standards for securing IoT devices and networks, ensuring interoperability and scalability across industries such as healthcare, automotive, and smart cities. This initiative is supported by a consortium of technology partners and collaborators. SEALSQ’s secure onboarding protocols prevent unauthorized device access, secure data-in-transit and data-at-rest, and provide resilience against quantum threats.

Of note, SEALSQ’s collaborating with NCCoE in the Migration to Post-Quantum Cryptography Building Block Consortium aims to bring awareness to the issues involved in migrating to post-quantum algorithms and to develop practices to ease migration from current public-key algorithms to replacement algorithms. NIST does not evaluate commercial products under this Consortium and does not endorse any product or service used. Additional information on this Consortium can be found https://www.nccoe.nist.gov/projects/building-blocks/post-quantum-cryptography.

About SEALSQ:
SEALSQ is a leading innovator in Post-Quantum Technology hardware and software solutions. Our technology seamlessly integrates Semiconductors, PKI (Public Key Infrastructure), and Provisioning Services, with a strategic emphasis on developing state-of-the-art Quantum Resistant Cryptography and Semiconductors designed to address the urgent security challenges posed by quantum computing. As quantum computers advance, traditional cryptographic methods like RSA and Elliptic Curve Cryptography (ECC) are increasingly vulnerable.

SEALSQ is pioneering the development of Post-Quantum Semiconductors that provide robust, future-proof protection for sensitive data across a wide range of applications, including Multi-Factor Authentication tokens, Smart Energy, Medical and Healthcare Systems, Defense, IT Network Infrastructure, Automotive, and Industrial Automation and Control Systems. By embedding Post-Quantum Cryptography into our semiconductor solutions, SEALSQ ensures that organizations stay protected against quantum threats. Our products are engineered to safeguard critical systems, enhancing resilience and security across diverse industries.

For more information on our Post-Quantum Semiconductors and security solutions, please visit www.sealsq.com.

Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include the expected success of our technology strategy and solutions for IoMT Security for Medical and Healthcare sectors, SEALSQ's ability to implement its growth strategies, SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@sealsq.com
SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611 / lcati@equityny.com
Katie Murphy
Tel: +212 836-9612 / kmurphy@equityny.com

FAQ

What is SEALSQ's (LAES) main quantum technology development for 2025?

SEALSQ is developing the first Quantum-Resistant USB Token demonstrator in collaboration with NIST's NCCoE, implementing quantum-resistant algorithms like CRYSTALS-Kyber and CRYSTALS-Dilithium in their proprietary semiconductors.

How is SEALSQ (LAES) addressing IoT security challenges in 2025?

SEALSQ is implementing secure device provisioning, lifecycle management, and tamper-resistant storage for cryptographic keys, along with dedicated hardware accelerators for lattice-based cryptography optimized for IoT applications.

What industries will benefit from SEALSQ's (LAES) quantum-resistant solutions?

SEALSQ's quantum-resistant solutions will benefit healthcare, automotive, and smart cities sectors through enhanced IoT security and network protection.

What is the SEALSQ (LAES) QUASARS project?

The QUASARS project (Quantum-Resistant Secure Algorithms on Silicon) is SEALSQ's initiative to implement quantum-resistant algorithms in their proprietary semiconductors for enhanced cryptographic security.

SEALSQ Corp Ordinary Shares

NASDAQ:LAES

LAES Rankings

LAES Latest News

LAES Stock Data

646.48M
81.60M
16.33%
0.05%
6.97%
Semiconductors
Technology
Link
United States of America
Cointrin