STOCK TITAN

Urgency in Post-Quantum Security: SEALSQ and WISeKey Join the Defense After Breakthrough Quantum Attack on RSA Encryption

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags

SEALSQ Corp (NASDAQ: LAES) has announced that its Post Quantum products and services are designed to address the vulnerability of RSA algorithms to quantum computers, recently exposed by Chinese researchers. In response to this threat, SEALSQ plans to offer a new generation of Quantum Resistant chips in 2025 and integrate WISeKey's latest advancements in Post-Quantum Encryption into its PKI as-a-service platform (INeS).

Key products include the QS7001, a RISC-V secure hardware platform for IoT security incorporating NIST's recommended quantum-resistant algorithms, and the QVault TPM, a Quantum Resistant Trusted Platform Module compliant with NIST FIPS 140-3 requirements. WISeKey, SEALSQ's parent company, is developing new Trust Services using post-quantum encryption for real-world applications of digital signatures and encryption.

SEALSQ Corp (NASDAQ: LAES) ha annunciato che i suoi prodotti e servizi Post Quantum sono progettati per affrontare la vulnerabilità degli algoritmi RSA nei confronti dei computer quantistici, recentemente evidenziata da ricercatori cinesi. In risposta a questa minaccia, SEALSQ prevede di offrire una nuova generazione di chip Resistenti al Quantum nel 2025 e di integrare i più recenti progressi di WISeKey nella crittografia Post-Quantum nella sua piattaforma PKI as-a-service (INeS).

I principali prodotti includono il QS7001, una piattaforma hardware sicura RISC-V per la sicurezza IoT che incorpora gli algoritmi resistenti al quantum raccomandati dal NIST, e il QVault TPM, un Modulo Trusted Platform Resistant al Quantum conforme ai requisiti NIST FIPS 140-3. WISeKey, la società madre di SEALSQ, sta sviluppando nuovi Servizi di Fiducia utilizzando la crittografia post-quantistica per applicazioni pratiche di firme digitali e crittografia.

SEALSQ Corp (NASDAQ: LAES) ha anunciado que sus productos y servicios Post Quantum están diseñados para abordar la vulnerabilidad de los algoritmos RSA frente a los ordenadores cuánticos, recientemente expuesta por investigadores chinos. En respuesta a esta amenaza, SEALSQ planea ofrecer una nueva generación de chips Resistente a Quantum en 2025 e integrar los últimos avances de WISeKey en Cifrado Post-Cuántico en su plataforma PKI como servicio (INeS).

Los productos clave incluyen el QS7001, una plataforma de hardware seguro RISC-V para la seguridad de IoT que incorpora los algoritmos resistentes a cuánticos recomendados por el NIST, y el QVault TPM, un Módulo de Plataforma Confiable Resistente a Quantum que cumple con los requisitos NIST FIPS 140-3. WISeKey, la empresa matriz de SEALSQ, está desarrollando nuevos Servicios de Confianza utilizando cifrado post-cuántico para aplicaciones del mundo real de firmas digitales y cifrado.

SEALSQ Corp (NASDAQ: LAES)는 양자 이전 제품 및 서비스가 최근 중국 연구자들에 의해 드러난 RSA 알고리즘을 양자 컴퓨터에 대한 취약점을 해결하도록 설계되었다고 발표했습니다. 이 위협에 대응하여, SEALSQ는 2025년에 양자 저항 칩의 새 세대를 제공하고 WISeKey의 최신 양자 이전 암호화 발전을 서비스로 제공하는 PKI 플랫폼(INeS)에 통합할 계획입니다.

주요 제품에는 NIST에서 추천하는 양자 저항 알고리즘을 포함한 IoT 보안을 위한 RISC-V 보안 하드웨어 플랫폼인 QS7001과 NIST FIPS 140-3 요건을 준수하는 양자 저항 신뢰 플랫폼 모듈인 QVault TPM이 포함됩니다. SEALSQ의 모회사는 WISeKey로, 디지털 서명 및 암호화의 실제 응용을 위해 양자 이전 암호화를 사용하는 새로운 신뢰 서비스 개발에 나서고 있습니다.

SEALSQ Corp (NASDAQ: LAES) a annoncé que ses produits et services Post Quantum sont conçus pour traiter la vulnérabilité des algorithmes RSA face aux ordinateurs quantiques, récemment mise en lumière par des chercheurs chinois. En réponse à cette menace, SEALSQ prévoit de proposer une nouvelle génération de puces Résistantes aux Quantiques en 2025 et d'intégrer les derniers progrès de WISeKey en matière de cryptographie Post-Quantique dans sa plateforme PKI en tant que service (INeS).

Les produits clés incluent le QS7001, une plateforme matérielle sécurisée RISC-V pour la sécurité IoT intégrant les algorithmes résistants aux quantiques recommandés par le NIST, et le QVault TPM, un Module de Plateforme Fiable Résistant aux Quantiques conforme aux exigences NIST FIPS 140-3. WISeKey, la société mère de SEALSQ, développe de nouveaux Services de Confiance utilisant la cryptographie post-quantique pour des applications concrètes de signatures numériques et de cryptographie.

SEALSQ Corp (NASDAQ: LAES) hat angekündigt, dass ihre Post-Quantum-Produkte und -Dienstleistungen dazu entwickelt wurden, die Verwundbarkeit von RSA-Algorithmen gegenüber Quantencomputern zu adressieren, die kürzlich von chinesischen Forschern offengelegt wurde. Als Reaktion auf diese Bedrohung plant SEALSQ, 2025 eine neue Generation von Quantenresistenten Chips anzubieten und die neueste Technologie von WISeKey in der Post-Quantum-Verschlüsselung in ihre PKI as-a-Service-Plattform (INeS) zu integrieren.

Zu den Schlüsselprodukten gehören der QS7001, eine RISC-V-Sicherheits-Hardware-Plattform für IoT-Sicherheit, die die vom NIST empfohlenen quantenresistenten Algorithmen integriert, und der QVault TPM, ein Quantenresistenter Trusted Platform Module, der den Anforderungen des NIST FIPS 140-3 entspricht. WISeKey, das Mutterunternehmen von SEALSQ, entwickelt neue Trust-Dienste unter Verwendung von Post-Quantum-Verschlüsselung für praktische Anwendungen digitaler Signaturen und Verschlüsselung.

Positive
  • SEALSQ plans to launch Quantum Resistant chips in 2025
  • Integration of WISeKey's Post-Quantum Encryption into SEALSQ's PKI platform
  • Development of QS7001 and QVault TPM with quantum-resistant algorithms
  • WISeKey's implementation of 'hybrid signatures' for backwards compatibility
Negative
  • Recent breakthrough in cracking RSA encryption using quantum computing
  • Increasing vulnerability of current encryption methods to quantum attacks

Insights

The breakthrough in quantum computing's ability to crack RSA encryption marks a significant milestone in the cybersecurity landscape. SEALSQ's proactive approach with quantum-resistant chips and WISeKey's integration of post-quantum encryption in PKI services demonstrates foresight in addressing this emerging threat.

The QS7001 and QVault TPM chips, incorporating NIST-recommended algorithms like Kyber and Dilithium, represent a important advancement. These solutions offer a comprehensive defense against quantum-enabled breaches, which is essential as quantum computing capabilities evolve.

WISeKey's development of "hybrid signatures" in X.509 certificates is particularly noteworthy. This approach ensures backwards compatibility while preparing for future quantum threats, a critical factor for widespread adoption in existing systems.

For investors, this positions SEALSQ and WISeKey as potential leaders in post-quantum cybersecurity. However, the market for these solutions is still emerging and widespread adoption may take time. The companies' success will depend on their ability to commercialize these technologies effectively and stay ahead of competitors in this rapidly evolving field.

SEALSQ and WISeKey's focus on post-quantum cryptography (PQC) is timely and strategically significant. The recent demonstration of quantum computing's threat to RSA encryption underscores the urgency of their work. Their approach combines hardware (quantum-resistant chips) and software (PQC-enabled PKI services), offering a comprehensive solution to the quantum threat.

The planned release of new quantum-resistant chips in 2025 positions SEALSQ well in the emerging PQC market. The integration of WISeKey's advancements into SEALSQ's PKI as-a-service platform (INeS) creates a unique value proposition in the security market.

Investors should note that while the potential market for PQC solutions is vast, given the ubiquity of current encryption methods, the timeline for mass adoption is uncertain. It will likely be driven by regulatory requirements and the pace of quantum computing advancements. The companies' success will depend on their ability to educate the market, form strategic partnerships and navigate the complex standardization processes in cybersecurity.

Geneva, Switzerland, Oct. 16, 2024 (GLOBE NEWSWIRE) --


                                

Join Upcoming Webinar: https://t.ly/caWn-

Geneva, Switzerland, October 16, 2024 -- SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products, today announced that its Post Quantum products and services are designed to respond to the weakness of RSA algorithms to quantum computers recently exposed by Chinese Researchers.

Indeed, a recent breakthrough by researchers from Shanghai University demonstrated the power of quantum computing by efficiently cracking RSA encryption using a D-Wave quantum computer. (https://t.ly/18g99). This advancement underscores the urgency to develop new cryptographic defenses to protect sensitive information from being exposed.

This real-life example confirms Peter Shor’s theory that Quantum computers, leveraging the principles of quantum mechanics, have the potential to disrupt the very foundations of global data security by breaking widely used cryptographic algorithms, including RSA and AES. These encryption methods are essential for safeguarding sensitive information in web browsers, VPNs, email services, and chips from major brands. As the computational power of quantum machines increases, today’s encryption systems are becoming vulnerable to future attacks.
In response to the growing quantum threat, SEALSQ will not only offer to the market in 2025 a new generation of Quantum Resistant chips but also integrate WISeKey’s latest advancements in Post-Quantum Encryption in its PKI as-a-service platform (INeS).

This combination of Quantum Resistant hardware and cryptography is unique on the security market as it offers a complete and integrated approach to the imminent threat posed by Quantum computers, ensuring that their computational power cannot undermine the privacy and integrity of global communication systems. SEALSQ’s upcoming webinar will focus on this topic – interested parties can join via https://t.ly/caWn-.

SEALSQ’s Post Quantum chips: A Game-Changer in Post-Quantum Cybersecurity
The QS7001 is a cutting-edge RISC-V secure hardware platform specifically designed for IoT security and incorporating NIST’s recommended quantum-resistant algorithms, Kyber and Dilithium, to ensure robust protection against quantum-enabled breaches.

The QVault TPM is a Quantum Resistant Trusted Platform Module (TPM 2.0) compliant with NIST FIPS 140-3 requirements and powered by the QS7001 hardware platform.

Video demo: https://www.youtube.com/watch?v=sAWn24sXERg

“These chips represent a transformative leap in cybersecurity,” said Jean Pierre Enguent, CTO at SEALSQ. “As quantum computing capabilities advance, the vulnerabilities of current encryption methods become increasingly apparent. With our QS7001 and QVault TPM, we are set to provide industries and governments with the tools they need to safeguard their data and devices against the looming quantum threat.”

SEALSQ’s PKI will integrate WISeKey’s advancements in Post Quantum Encryption

WISeKey (SIX: WIHN, NASDAQ: WKEY), SEALSQ’s parent company, is developing a new range of Trust Services, that will take advantage of the latest developments in post-quantum encryption (PQE) to be applied in real-world applications of digital signatures and encryption using PKI and digital certificates, such as secure communication channels (TLS), enhanced Key Exchanges and email security (S/MIME). These services are currently based in standards that can be improved to be resilient to quantum attacks and offer backwards compatibility with existing counterparts. WISeKey implementation of PQE is done around the concept of “hybrid signatures” which combine in a single X.509 certificate a conventional signature with a second signature using a PQE algorithm. This approach ensures backwards compatibility and opens a new horizon of cybersecurity services.

Later this year, WISeKey plans to offer a first “Root of Trust” based in PQE algorithms promoted currently by the NIST as valid candidates, which will be the foundation of a new portfolio of Trust Services and secure several IoT projects on which WISeKey is already working.

Previously WISeKey provided updates on its progress in developing post-quantum resistant algorithms by establishing strategic R&D partnerships with MINES Saint-Etienne Research Institute. WISeKey’s R&D group has been working with several NIST’s candidates for the MS600X Common Criteria products, such as Crystals-Kyber and Crystals-Dilithium, aiming to develop a complete post-quantum cryptography toolbox to be combined with new PKI-related Trust Services delivered by WISeKey.

By investing in post-quantum semiconductors and cryptography, SEALSQ and WISeKey position themselves at the forefront of cybersecurity, providing essential protection for the next generation of digital systems against the unprecedented risks posed by quantum computing.

About SEALSQ:
SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, Medical and Healthcare and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks. For more information, please visit www.sealsq.com.

Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include the expected success of our technology strategy and solutions for IoMT Security for Medical and Healthcare sectors, SEALSQ's ability to implement its growth strategies, SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@sealsq.com
SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611 / lcati@equityny.com
Katie Murphy
Tel: +212 836-9612 / kmurphy@equityny.com

FAQ

What products is SEALSQ (LAES) developing to address quantum computing threats?

SEALSQ is developing Quantum Resistant chips, including the QS7001 RISC-V secure hardware platform and the QVault TPM, both incorporating NIST's recommended quantum-resistant algorithms.

When will SEALSQ (LAES) release its new generation of Quantum Resistant chips?

SEALSQ plans to offer its new generation of Quantum Resistant chips to the market in 2025.

How is SEALSQ (LAES) integrating post-quantum encryption into its services?

SEALSQ is integrating WISeKey's latest advancements in Post-Quantum Encryption into its PKI as-a-service platform (INeS).

What is the significance of the recent breakthrough in quantum computing for SEALSQ (LAES)?

The breakthrough by Chinese researchers in cracking RSA encryption using a quantum computer underscores the urgency for SEALSQ to develop new cryptographic defenses to protect sensitive information.

SEALSQ Corp Ordinary Shares

NASDAQ:LAES

LAES Rankings

LAES Latest News

LAES Stock Data

13.56M
28.11M
30.88%
3.8%
3.33%
Semiconductors
Technology
Link
United States of America
Cointrin