STOCK TITAN

SEALSQ Getting Ready for the Arrival of Quantum Computers as Post-Quantum Cryptographic Algorithms and Semiconductors are the Front-Line of defense Against Adversarial Quantum Attacks

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags

SEALSQ Corp (NASDAQ: LAES) is positioning itself at the forefront of defense against adversarial quantum attacks with post-quantum cryptographic algorithms. The company's team recently published research on memory-efficient implementations of CRYSTALS-Kyber, a Quantum-Resistant Algorithm optimized for microcontrollers and embedded devices. This implementation reduces the memory footprint to just 3KB while maintaining performance.

SEALSQ's innovations aim to protect industries as we approach the quantum era, securing financial transactions, personal data, and business communications. The quantum-computing market is expected to reach $50 billion by the end of this decade, highlighting the urgency for organizations to address future threats. Major tech companies have already launched commercial quantum-computing cloud services, emphasizing the rapid advancements in this field.

SEALSQ Corp (NASDAQ: LAES) si posiziona all'avanguardia nella difesa contro attacchi quantistici avversari con algoritmi crittografici post-quantistici. Il team dell'azienda ha recentemente pubblicato ricerche su implementazioni efficienti in termini di memoria di CRYSTALS-Kyber, un algoritmo resistente ai quanti ottimizzato per microcontrollori e dispositivi embedded. Questa implementazione riduce l'occupazione di memoria a soli 3KB mantenendo le prestazioni.

Le innovazioni di SEALSQ mirano a proteggere le industrie man mano che ci avviciniamo all'era quantistica, garantendo la sicurezza delle transazioni finanziarie, dei dati personali e delle comunicazioni aziendali. Si prevede che il mercato del calcolo quantistico raggiunga $50 miliardi entro la fine di questo decennio, evidenziando l'urgenza per le organizzazioni di affrontare le minacce future. Le principali aziende tecnologiche hanno già lanciato servizi commerciali di cloud computing quantistico, sottolineando i rapidi progressi in questo settore.

SEALSQ Corp (NASDAQ: LAES) se está posicionando a la vanguardia de la defensa contra ataques cuánticos adversariales con algoritmos criptográficos post-cuánticos. El equipo de la empresa publicó recientemente investigaciones sobre implementaciones eficientes en memoria de CRYSTALS-Kyber, un algoritmo resistente a los cuánticos optimizado para microcontroladores y dispositivos integrados. Esta implementación reduce la huella de memoria a solo 3KB mientras mantiene el rendimiento.

Las innovaciones de SEALSQ buscan proteger industrias a medida que nos acercamos a la era cuántica, asegurando transacciones financieras, datos personales y comunicaciones empresariales. Se espera que el mercado de la computación cuántica alcance $50 mil millones para finales de esta década, destacando la urgencia para que las organizaciones aborden las amenazas futuras. Las principales empresas tecnológicas ya han lanzado servicios comerciales de computación en la nube cuántica, enfatizando los rápidos avances en este campo.

SEALSQ Corp (NASDAQ: LAES)는 양자 공격에 대한 방어의 최전선에 서 있으며, 포스트 양자 암호 알고리즘을 이용하고 있습니다. 회사 팀은 최근 메모리 효율적인 CRYSTALS-Kyber 구현에 대한 연구를 발표했습니다. 이는 마이크로컨트롤러와 임베디드 장치에 최적화된 양자 저항 알고리즘입니다. 이 구현은 성능을 유지하면서 메모리 사용량을 단 3KB로 줄입니다.

SEALSQ의 혁신은 우리가 양자 시대에 접근함에 따라 산업을 보호하는 것을 목표로 하며, 금융 거래, 개인 데이터 및 비즈니스 통신을 안전하게 합니다. 양자 컴퓨팅 시장은 이십년대 말까지 500억 달러에 이를 것으로 예상, 이는 조직들이 미래의 위협에 대응할 긴급성을 강조합니다. 주요 기술 회사들은 이미 상용 양자 컴퓨팅 클라우드 서비스를 출시했으며, 이는 이 분야의 빠른 발전을 강조하고 있습니다.

SEALSQ Corp (NASDAQ: LAES) se positionne à l'avant-garde de la défense contre les attaques quantiques adversariales grâce à des algorithmes cryptographiques post-quantiques. L'équipe de l'entreprise a récemment publié des recherches sur des implémentations efficaces en mémoire de CRYSTALS-Kyber, un algorithme résistant aux quantiques optimisé pour les microcontrôleurs et les dispositifs embarqués. Cette implémentation réduit l'empreinte mémoire à seulement 3 Ko tout en maintenant la performance.

Les innovations de SEALSQ visent à protéger les industries à mesure que nous approchons de l'ère quantique, sécurisant les transactions financières, les données personnelles et les communications commerciales. Le marché de l'informatique quantique devrait atteindre 50 milliards de dollars d'ici la fin de cette décennie, soulignant l'urgence pour les organisations d'aborder les menaces futures. De grandes entreprises technologiques ont déjà lancé des services de cloud computing quantique commerciaux, mettant en avant les avancées rapides dans ce domaine.

SEALSQ Corp (NASDAQ: LAES) positioniert sich an der Spitze der Verteidigung gegen feindliche Quantenangriffe mit post-quantenkryptografischen Algorithmen. Das Team des Unternehmens hat kürzlich Forschung zu speichereffizienten Implementierungen von CRYSTALS-Kyber veröffentlicht, einem quantenresistenten Algorithmus, der für Mikrocontroller und eingebettete Geräte optimiert ist. Diese Implementierung reduziert den Speicherbedarf auf nur 3KB bei gleichbleibender Leistung.

Die Innovationen von SEALSQ zielen darauf ab, Industrien zu schützen, während wir uns der Quantenära nähern, und sichern finanzielle Transaktionen, persönliche Daten und Unternehmenskommunikation. Der Markt für Quantencomputing wird voraussichtlich bis Ende dieses Jahrzehnts 50 Milliarden Dollar erreichen, was die Dringlichkeit für Organisationen unterstreicht, künftige Bedrohungen anzugehen. Große Technologieunternehmen haben bereits kommerzielle Quantencomputing-Cloud-Dienste gestartet und betonen die schnellen Fortschritte in diesem Bereich.

Positive
  • Published research on memory-efficient implementation of CRYSTALS-Kyber algorithm
  • Reduced memory footprint of CRYSTALS-Kyber execution to 3KB
  • Aligned with NIST's FIPS-203 directive
  • Positioned to address emerging quantum-computing security challenges
Negative
  • None.

Insights

The development of memory-efficient implementations of CRYSTALS-Kyber by SEALSQ is a significant advancement in post-quantum cryptography. This innovation addresses a critical challenge in the quantum computing era: protecting sensitive data against future quantum attacks while maintaining compatibility with current systems.

Key points to consider:

  • The reduction of CRYSTALS-Kyber's memory footprint to just 3KB is remarkable, enabling widespread adoption across various embedded devices and microcontrollers.
  • Consolidation of Kyber variants into a unified codebase aligns with NIST standards, potentially accelerating industry-wide implementation.
  • The "harvest-now, decrypt-later" threat underscores the urgency for quantum-resistant encryption, making SEALSQ's work particularly timely.

While this research positions SEALSQ favorably in the quantum security market, investors should note that widespread adoption and revenue generation may take time as the quantum threat is still emerging. The company's proactive stance, however, could lead to valuable partnerships and government contracts in the future.

SEALSQ's focus on post-quantum cryptography and semiconductor solutions places it at the intersection of two rapidly growing markets. The quantum computing market's projected growth to $50 billion by decade's end presents a significant opportunity for companies offering quantum-resistant technologies.

Investor considerations:

  • SEALSQ's collaboration with academic institutions demonstrates R&D prowess, potentially leading to more innovations and IP.
  • The company's solutions address a critical need across multiple industries, from finance to healthcare, broadening its potential customer base.
  • With major tech giants already offering quantum cloud services, demand for quantum-resistant security solutions is likely to accelerate.

However, as a small-cap company (market cap: $12,236,061) in a highly competitive and rapidly evolving field, SEALSQ faces challenges in scaling and market penetration. Investors should monitor the company's ability to convert its technological advancements into commercial success and sustainable revenue growth.

Geneva, Switzerland, Oct. 09, 2024 (GLOBE NEWSWIRE) -- SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products, today announced that it is positioning itself at the forefront of defense against adversarial quantum attacks with cutting-edge post-quantum cryptographic algorithms. As quantum-computing brings a paradigm shift in computational power by harnessing the principles of quantum mechanics, the need for enhanced security has never been greater.

To address these emerging challenges, the SEALSQ team — led by Nascimo Madieta, Guillaume Aymard, and Daniele Fronte — recently published their research titled “Memory Efficient Implementations of CRYSTALS-Kyber,” developed in collaboration with Mines Saint-Etienne, a leading French university (see details here). This breakthrough paper introduces a memory-efficient software implementation of the Quantum-Resistant Algorithm CRYSTALS-Kyber, optimized for standard microcontrollers and embedded devices.

The implementation not only integrates seamlessly across various platforms but also reduces the memory footprint of CRYSTALS-Kyber execution to just 3KB, while maintaining exceptional performance. The approach consolidates all Kyber variants (Kyber-512, Kyber-768, Kyber-1024) into a unified codebase, aligning with NIST’s FIPS-203 directive, and opens up new possibilities for enhancing implementation speed.

SEALSQ's commitment to developing post-quantum cryptographic solutions ensures that industries remain protected as we approach the quantum era. Our innovations provide a critical defense against the quantum threat, securing everything from financial transactions and personal data to sensitive business communications.

"We are proud to contribute to the advancement of post-quantum cryptography and lead the way in bringing quantum-resistant algorithms to secure semiconductor applications," said Carlos Moreira, CEO of SEALSQ. "Thanks to the commitment and expertise of our team, SEALSQ continues to develop the tools necessary for securing the digital world in the quantum-computing era."

Quantum-computing’s unique approach, grounded in the principles of quantum physics, promises to unlock unprecedented computational capabilities. This technology is set to revolutionize industries, from drug research, energy management, and cybersecurity to artificial intelligence, autonomous vehicle navigation, and financial modeling. As the quantum-computing market is expected to reach $50 billion by the end of this decade, it is clear that organizations must act now to limit their exposure to future threats.

Global technology giants such as Amazon, IBM, Google, and Microsoft have already launched commercial quantum-computing cloud services, underscoring the rapid advancements in this field. However, quantum-computing also introduces risks. Quantum-computers have the potential to break current encryption methods with alarming speed, rendering traditional security tools ineffective. “Harvest-now, decrypt-later” attacks are a growing concern, where adversaries may steal encrypted data today, waiting for future quantum technology to decrypt it.

About SEALSQ:
SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, Medical and Healthcare and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks. For more information, please visit www.sealsq.com.

Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include the expected success of our technology strategy and solutions for IoMT Security for Medical and Healthcare sectors, SEALSQ's ability to implement its growth strategies, SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@sealsq.com
SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611 / lcati@equityny.com
Katie Murphy
Tel: +212 836-9612 / kmurphy@equityny.com

FAQ

What is SEALSQ's (LAES) latest development in post-quantum cryptography?

SEALSQ has published research on memory-efficient implementations of CRYSTALS-Kyber, a Quantum-Resistant Algorithm optimized for microcontrollers and embedded devices, reducing the memory footprint to 3KB while maintaining performance.

How is SEALSQ (LAES) preparing for the arrival of quantum computers?

SEALSQ is developing post-quantum cryptographic solutions and semiconductors to defend against adversarial quantum attacks, ensuring industries remain protected as we approach the quantum era.

What is the expected market size for quantum-computing by the end of this decade?

The quantum-computing market is expected to reach $50 billion by the end of this decade, according to the press release.

What potential risks does quantum-computing introduce, according to SEALSQ (LAES)?

Quantum-computers have the potential to break current encryption methods quickly, rendering traditional security tools ineffective. There's also concern about 'Harvest-now, decrypt-later' attacks, where encrypted data stolen today could be decrypted by future quantum technology.

SEALSQ Corp Ordinary Shares

NASDAQ:LAES

LAES Rankings

LAES Latest News

LAES Stock Data

13.56M
28.11M
30.88%
3.8%
3.33%
Semiconductors
Technology
Link
United States of America
Cointrin