STOCK TITAN

SEALSQ Testing its QS7001 RISC V Quantum-Resistant Platform I the Next Generation WISeSat Satellites; Prototype to Launch in November 2024

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Tags

SEALSQ Corp (NASDAQ: LAES) has announced the integration of its QS7001 RISC V quantum-resistant platform into the next generation of WISeSat satellites. The first prototype, equipped with SEALSQ semiconductor technology and cryptographic keys, is set to launch in November 2024. This innovation will be the foundation for SEALSQ's upcoming products, including the Post Quantum Secure Hardware Platform QS7001 and the QVault TPM Trusted Platform Module.

The QS7001 platform is designed to resist quantum-based attacks, positioning SEALSQ as an industry leader in securing global communications and data. The platform integrates Kyber and Dilithium algorithms, among the first selected by NIST for post-quantum cryptography standardization. SEALSQ is also collaborating with major electronics manufacturers to develop custom quantum-resistant chips, opening new business opportunities.

SEALSQ Corp (NASDAQ: LAES) ha annunciato l'integrazione della sua piattaforma QS7001 RISC V resistente ai quanti nella prossima generazione di satelliti WISeSat. Il primo prototipo, dotato della tecnologia dei semiconduttori SEALSQ e chiavi crittografiche, è previsto per il lancio a novembre 2024. Questa innovazione sarà la base per i futuri prodotti di SEALSQ, inclusa la Piattaforma Hardware Sicura Post-Quantum QS7001 e il Modulo di Piattaforma Fidato QVault TPM.

La piattaforma QS7001 è progettata per resistere ad attacchi basati sui quanti, posizionando SEALSQ come leader del settore nella sicurezza delle comunicazioni e dei dati globali. La piattaforma integra gli algoritmi Kyber e Dilithium, tra i primi selezionati dal NIST per la standardizzazione della crittografia post-quantum. SEALSQ sta anche collaborando con importanti produttori di elettronica per sviluppare chip personalizzati resistenti ai quanti, aprendo nuove opportunità di business.

SEALSQ Corp (NASDAQ: LAES) ha anunciado la integración de su plataforma QS7001 RISC V resistente a los cuánticos en la próxima generación de satélites WISeSat. El primer prototipo, equipado con la tecnología de semiconductores SEALSQ y claves criptográficas, se lanzará en noviembre de 2024. Esta innovación será la base para los próximos productos de SEALSQ, incluyendo la Plataforma de Hardware Seguro Post-Cuántico QS7001 y el Módulo de Plataforma de Confianza QVault TPM.

La plataforma QS7001 está diseñada para resistir ataques basados en cuánticos, posicionando a SEALSQ como líder en la industria en la seguridad de las comunicaciones y datos globales. La plataforma integra los algoritmos Kyber y Dilithium, seleccionados entre los primeros por NIST para la estandarización de la criptografía post-cuántica. SEALSQ también está colaborando con importantes fabricantes de electrónica para desarrollar chips resistentes a los cuánticos personalizados, abriendo nuevas oportunidades comerciales.

SEALSQ Corp (NASDAQ: LAES)는 다음 세대 WISeSat 위성에 양자 저항 플랫폼 QS7001 RISC V를 통합한다고 발표했습니다. SEALSQ 반도체 기술과 암호화 키를 장착한 첫 번째 프로토타입은 2024년 11월에 발사될 예정입니다. 이 혁신은 SEALSQ의 향후 제품인 포스트 양자 보안 하드웨어 플랫폼 QS7001QVault TPM 신뢰할 수 있는 플랫폼 모듈의 기초가 될 것입니다.

QS7001 플랫폼은 양자 기반 공격에 저항하도록 설계되어 있으며, SEALSQ를 글로벌 통신 및 데이터 보안의 산업 리더로 자리 잡게 합니다. 이 플랫폼은 양자 암호화 표준화를 위해 NIST에 의해 첫 번째로 선택된 Kyber 및 Dilithium 알고리즘을 통합하고 있습니다. SEALSQ는 맞춤형 양자 저항 칩 개발을 위해 주요 전자기기 제조업체와 협력하여 새로운 비즈니스 기회를 열고 있습니다.

SEALSQ Corp (NASDAQ: LAES) a annoncé l'intégration de sa plateforme QS7001 RISC V résistante aux quantiques dans la prochaine génération de satellites WISeSat. Le premier prototype, équipé de la technologie des semi-conducteurs SEALSQ et de clés cryptographiques, est prévu pour être lancé en novembre 2024. Cette innovation servira de base pour les futurs produits de SEALSQ, y compris la Plateforme Matérielle Sécurisée Post-Quantique QS7001 et le Module de Plateforme de Confiance QVault TPM.

La plateforme QS7001 est conçue pour résister aux attaques basées sur les quantiques, positionnant SEALSQ comme un leader dans l'industrie de la sécurité des communications et des données à l'échelle mondiale. La plateforme intègre les algorithmes Kyber et Dilithium, parmi les premiers sélectionnés par le NIST pour la normalisation de la cryptographie post-quantique. SEALSQ collabore également avec d'importants fabricants d'électronique pour développer des puces personnalisées résistantes aux quantiques, ouvrant ainsi de nouvelles opportunités commerciales.

SEALSQ Corp (NASDAQ: LAES) hat die Integration seiner QS7001 RISC V quantenresistenten Plattform in die nächste Generation von WISeSat-Satelliten angekündigt. Der erste Prototyp, ausgestattet mit SEALSQ-Halbleitertechnologie und kryptografischen Schlüsseln, soll im November 2024 gestartet werden. Diese Innovation wird die Grundlage für zukünftige Produkte von SEALSQ sein, einschließlich der Post-Quantum Secure Hardware Platform QS7001 und des QVault TPM Trusted Platform Module.

Die QS7001-Plattform ist so konzipiert, dass sie gegen quantenbasierte Angriffe resistent ist, und positioniert SEALSQ als Branchenführer in der Sicherung globaler Kommunikation und Daten. Die Plattform integriert die Kyber- und Dilithium-Algorithmen, die zu den ersten zählen, die von NIST für die Standardisierung der Post-Quantum-Kryptographie ausgewählt wurden. SEALSQ arbeitet auch mit großen Elektronikherstellern zusammen, um maßgeschneiderte quantenresistente Chips zu entwickeln, was neue Geschäftsmöglichkeiten eröffnet.

Positive
  • Integration of QS7001 RISC V quantum-resistant platform into WISeSat satellites
  • Prototype launch scheduled for November 2024
  • Development of Post Quantum Secure Hardware Platform QS7001 and QVault TPM
  • Collaboration with major electronics manufacturers for custom quantum-resistant chips
  • WISeSAT.Space satellite constellation aims to provide global secure IoT connectivity
Negative
  • None.

SEALSQ's integration of the QS7001 RISC V quantum-resistant platform into WISeSat satellites marks a significant leap in secure space communications. This innovation addresses the looming threat of quantum computing to current cryptographic systems. The platform's use of Kyber and Dilithium algorithms, recently standardized by NIST, demonstrates SEALSQ's forward-thinking approach.

The Common Criteria EAL5+ certification for hardware and pursuit of NIST FIPS 140-3 certification for the TPM stack underscore the platform's robust security measures. This positions SEALSQ as a frontrunner in quantum-resistant technology, potentially opening new market opportunities in IoT, telecommunications and defense sectors.

However, the real test will come with the November 2024 launch of the prototype. Success could cement SEALSQ's position, while any issues could impact investor confidence. The company's collaboration with major electronics manufacturers for custom chips is a smart move to diversify revenue streams and solidify market presence.

SEALSQ's strategic move into quantum-resistant satellite technology could significantly impact its financial outlook. The planned WISeSAT.Space constellation of 88 satellites represents a substantial market opportunity. If successful, this could lead to a steady revenue stream through their SaaS model, providing global satellite-based secure IoT connectivity.

The company's focus on post-quantum cryptography aligns with growing cybersecurity concerns, potentially increasing demand for their products. Collaborations with major electronics manufacturers for custom chips could further boost revenues and market share.

However, investors should note that space technology involves high upfront costs and risks. The success of the November 2024 prototype launch will be crucial. Positive results could drive stock appreciation, while any setbacks might lead to volatility. The company's NASDAQ listing (LAES) provides liquidity, but as with any emerging tech, investors should be prepared for potential fluctuations based on technological milestones and market adoption rates.

SEALSQ's QS7001 platform represents a significant advancement in post-quantum cryptography. The integration of Kyber and Dilithium algorithms, which are NIST-selected, provides a robust defense against both current and future quantum-based attacks. This foresight is important as the threat of quantum computing to traditional cryptography looms larger.

The platform's hardware-based Root of Trust (RoT) and TPM features in VaultIQ offer comprehensive security measures, essential for IoT devices and critical infrastructure. The EAL5+ certification pursuit demonstrates a commitment to meeting the highest security standards.

However, the real-world performance of these systems in space remains to be seen. The November 2024 prototype launch will be a critical test. If successful, it could set a new standard for secure satellite communications. Potential challenges include the harsh space environment and the need for long-term reliability without physical access for updates or maintenance. The industry will be watching closely to see if SEALSQ can deliver on its promises of quantum-resistant security in such a demanding application.

Geneva, Switzerland, Aug. 28, 2024 (GLOBE NEWSWIRE) -- The satellite, equipped with SEALSQ semiconductor technology and cryptographic keys, is designed to enhance performance in space while improving communication capabilities through the integration of SEALSQ IoT microchips in devices.

Geneva, Switzerland – August 28, 2024: SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products, today announced that the integration of its cutting-edge QS7001 RISC V quantum-resistant platform into the next generation of WISeSat satellites is revolutionizing the satellite technology. The first prototype of the upgraded WISeSAT.Space satellite equipped with the SEALSQ semiconductor technology and cryptographic keys is scheduled for testing during the November 2024 launch, marking a significant milestone in SEALSQ's commitment to advancing secure communications in the quantum era.

This breakthrough innovation will serve as the foundation for SEALSQ’s upcoming products, including the Post Quantum Secure Hardware Platform QS7001 and the QVault TPM Trusted Platform Module (TPM). These advancements are meticulously engineered to meet the rigorous security demands of the future, with the hardware of these chips achieving Common Criteria EAL5+ certification and optimized to run Kyber and Dilithium post-quantum algorithms while the TPM stack is aiming at obtaining NIST FIPS 140-3. certification.

The QS7001 platform represents a pivotal step in SEALSQ's mission to secure global communications and data against the looming threats posed by quantum computing. Unlike conventional cryptographic solutions, which may become vulnerable as quantum computing advances, the QS7001 platform is designed from the ground up to resist quantum-based attacks. By deploying quantum-resistant technology in its next-generation WISeSat satellites, SEALSQ is positioning itself as an industry leader, delivering unparalleled security for Internet of Things (IoT) devices, communications systems, and other critical applications that require the highest levels of protection.

Technologically, the QS7001 platform is a quantum-resistant secure architecture that leverages the strengths of the RISC V open standard while integrating robust post-quantum cryptographic algorithms. The inclusion of Kyber and Dilithium algorithms is particularly significant, as these are among the first to be selected by the National Institute of Standards and Technology (NIST) for standardization in the post-quantum cryptography field. These algorithms offer a powerful combination of security and efficiency, making them ideal for embedded systems and IoT devices that demand both high performance and low power consumption.

The QS7001 platform is not just about securing today's communications but also about future-proofing devices against the rapidly evolving landscape of cybersecurity threats. SEALSQ’s VaultIQ, which will be built on the QS7001 platform, is designed to be a versatile and scalable solution, capable of securing everything from personal devices to large-scale industrial systems. The TPM features within VaultIQ will provide a hardware-based RoT, enabling secure boot processes, encrypted storage, and authentication mechanisms that are resistant to both classical and quantum attacks.

In addition to this groundbreaking development, SEALSQ is actively collaborating with major electronics manufacturers to develop custom quantum-resistant chips that meet specific customer requirements. This initiative marks a significant advance in the Company’s commercial and industrial strategy, opening new avenues for business opportunities and revenue streams. By partnering with leading manufacturers, SEALSQ aims to deliver bespoke solutions that address the unique challenges and demands of its global client base, from consumer electronics to critical infrastructure.

Further solidifying its leadership in the semiconductor industry, SEALSQ's technology is at the core of the upgraded WISeSAT.Space satellite. This satellite, equipped with SEALSQ semiconductor technology and cryptographic keys, is designed to enhance performance in space while improving communication capabilities through the integration of SEALSQ IoT microchips in devices. The WISeSAT.Space satellite constellation aims to provide global satellite-based secure IoT connectivity as a service, with 17 low-orbit satellites already successfully launched and an additional 88 satellites planned to optimize global coverage.

WISeSAT.Space's business model is centered on offering a comprehensive SaaS solution that includes the satellite platform, launch services, integration, ground station support, and all necessary security architecture and components.

This model delivers low-power, secure space-based IoT connectivity to clients around the globe, enabling a new era of secure communications in industries ranging from telecommunications to defense.

SEALSQ's unwavering commitment to innovation and excellence in semiconductor technology is further solidified by this latest initiative, positioning the company as a leader in the rapidly evolving field of quantum-resistant technologies. As the quantum era approaches, SEALSQ continues to lead the charge in securing the future of global communications.

For more information about SEALSQ and its latest quantum developments, please visit https://www.sealsq.com/semiconductors/post-quantum-risc-v-chips.
To learn more about how SEALSQ secures WISeSat, please see the detailed white paper https://www.sealsq.com/hubfs/Blog/pdf/White%20Paper%20SEAL%20SQ%20WISESAT%20Final.pdf.

About SEALSQ

SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, Medical and Healthcare and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks. For more information, please visit www.sealsq.com.

Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include the expected success of our technology strategy and solutions for IoMT Security for Medical and Healthcare sectors, SEALSQ's ability to implement its growth strategies, SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

Press and Investor Contacts

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@sealsq.com
SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611 / lcati@equityny.com

Katie Murphy

Tel: +212 836-9612 / kmurphy@equityny.com

FAQ

When is the prototype of the upgraded WISeSAT.Space satellite with SEALSQ technology scheduled to launch?

The prototype of the upgraded WISeSAT.Space satellite equipped with SEALSQ's QS7001 RISC V quantum-resistant platform is scheduled to launch in November 2024.

What are the key features of SEALSQ's QS7001 RISC V quantum-resistant platform?

The QS7001 platform is designed to resist quantum-based attacks, integrates Kyber and Dilithium post-quantum algorithms, and serves as the foundation for SEALSQ's upcoming products, including the Post Quantum Secure Hardware Platform QS7001 and the QVault TPM Trusted Platform Module.

How is SEALSQ (LAES) collaborating with electronics manufacturers?

SEALSQ (LAES) is actively collaborating with major electronics manufacturers to develop custom quantum-resistant chips that meet specific customer requirements, opening new avenues for business opportunities and revenue streams.

What is the goal of the WISeSAT.Space satellite constellation that SEALSQ (LAES) is involved with?

The WISeSAT.Space satellite constellation aims to provide global satellite-based secure IoT connectivity as a service, with 17 low-orbit satellites already launched and plans for an additional 88 satellites to optimize global coverage.

SEALSQ Corp Ordinary Shares

NASDAQ:LAES

LAES Rankings

LAES Latest News

LAES Stock Data

12.84M
20.93M
30.88%
3.8%
3.33%
Semiconductors
Technology
Link
United States of America
Cointrin